M] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 15:53:50, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:53:50, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 15:53:50, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:53:50, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:53:50, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (1) [2008/08/28 15:53:50, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (0) [2008/08/28 15:53:50, 10] printing/nt_printing.c:update_c_setprinter(737) update_c_setprinter: c_setprinter = 0 [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM, value = Default-First-Site-Name, timeout = Mon Jan 18 22:14:07 2038 [2008/08/28 15:53:50, 5] libads/dns.c:sitename_fetch(817) sitename_fetch: Returning sitename for DOMAIN-B.DOMAIN.COM: "Default-First-Site-Name" [2008/08/28 15:53:50, 6] libads/ldap.c:ads_find_dc(318) ads_find_dc: looking for realm 'DOMAIN-B.DOMAIN.COM' [2008/08/28 15:53:50, 8] libsmb/namequery.c:get_sorted_dc_list(2093) get_sorted_dc_list: attempting lookup for name DOMAIN-B.DOMAIN.COM (sitename Default-First-Site-Name) using [ads] [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM, value = DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM, timeout = Thu Aug 28 16:07:49 2008 [2008/08/28 15:53:50, 5] libsmb/namequery.c:saf_fetch(138) saf_fetch: Returning "DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM" for "DOMAIN-B.DOMAIN.COM" domain [2008/08/28 15:53:50, 3] libsmb/namequery.c:get_dc_list(1909) get_dc_list: preferred server list: "DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM, *" [2008/08/28 15:53:50, 10] libsmb/namequery.c:internal_resolve_name(1443) internal_resolve_name: looking up DOMAIN-B.DOMAIN.COM#1c (sitename Default-First-Site-Name) [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = NBT/DOMAIN-B.DOMAIN.COM#1C, value = xx.xxx.32.24:389,xx.xxx.44.21:389,xx.xxx.44.22:389, timeout = Thu Aug 28 15:58:44 2008 [2008/08/28 15:53:50, 5] libsmb/namecache.c:namecache_fetch(233) name DOMAIN-B.DOMAIN.COM#1C found. [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:53:50, 8] libsmb/namequery.c:get_dc_list(1930) Adding 3 DC's from auto lookup [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM, value = Default-First-Site-Name, timeout = Mon Jan 18 22:14:07 2038 [2008/08/28 15:53:50, 5] libads/dns.c:sitename_fetch(817) sitename_fetch: Returning sitename for DOMAIN-B.DOMAIN.COM: "Default-First-Site-Name" [2008/08/28 15:53:50, 10] libsmb/namequery.c:internal_resolve_name(1443) internal_resolve_name: looking up DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM#20 (sitename Default-First-Site-Name) [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = NBT/DOMAIN-BDC02.DOMAIN-B.DOMAIN.COM#20, value = xx.xxx.44.22:0, timeout = Thu Aug 28 16:03:49 2008 [2008/08/28 15:53:50, 5] libsmb/namecache.c:namecache_fetch(233) name DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM#20 found. [2008/08/28 15:53:50, 10] libsmb/namequery.c:remove_duplicate_addrs2(520) remove_duplicate_addrs2: looking for duplicate address/port pairs [2008/08/28 15:53:50, 4] libsmb/namequery.c:get_dc_list(2042) get_dc_list: returning 3 ip addresses in an ordered list [2008/08/28 15:53:50, 4] libsmb/namequery.c:get_dc_list(2043) get_dc_list: xx.xxx.44.22:389 xx.xxx.32.24:389 xx.xxx.44.21:389 [2008/08/28 15:53:50, 5] libads/ldap.c:ads_try_connect(188) ads_try_connect: sending CLDAP request to xx.xxx.44.22 (realm: DOMAIN-B.DOMAIN.COM) r : union nbt_cldap_netlogon(case 6) logon5: struct nbt_cldap_netlogon_5 type : NETLOGON_RESPONSE_FROM_PDC2 (23) sbz : 0x0000 (0) server_type : 0x000001fc (508) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 0: NBT_SERVER_FULL_SECRET_DOMAIN_6 domain_uuid : ca3a0cc9-6143-4d5e-b7ca-bad8d3eec0b7 forest : 'DOMAIN-B.DOMAIN.COM' dns_domain : 'DOMAIN-B.DOMAIN.COM' pdc_dns_name : 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM' domain : 'DOMAIN-B' pdc_name : 'DOMAIN-BDC02' user_name : '' server_site : 'Default-First-Site-Name' client_site : 'Default-First-Site-Name' nt_version : 0x00000005 (5) 1: NETLOGON_VERSION_1 0: NETLOGON_VERSION_5 1: NETLOGON_VERSION_5EX 0: NETLOGON_VERSION_5EX_WITH_IP 0: NETLOGON_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_VERSION_AVOID_NT4_EMUL 0: NETLOGON_VERSION_PDC 0: NETLOGON_VERSION_IP 0: NETLOGON_VERSION_LOCAL 0: NETLOGON_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2008/08/28 15:53:50, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927530417 seconds ahead) [2008/08/28 15:53:50, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B.DOMAIN.COM], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927530417 seconds ahead) [2008/08/28 15:53:50, 3] libads/ldap.c:ads_connect(430) Successfully contacted LDAP server xx.xxx.44.22 [2008/08/28 15:53:50, 10] libads/ldap.c:ldap_open_with_timeout(62) Opening connection to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389', timeout 15 seconds [2008/08/28 15:53:50, 10] libads/ldap.c:ldap_open_with_timeout(76) Connected to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389' [2008/08/28 15:53:50, 3] libads/ldap.c:ads_connect(480) Connected to LDAP server DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM [2008/08/28 15:53:50, 10] libads/ldap.c:ads_closest_dc(155) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2008/08/28 15:53:50, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B], server = [xx.xxx.44.22], expire = [1219954130] [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:08:50 2008 (900 seconds ahead) [2008/08/28 15:53:50, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B.DOMAIN.COM], server = [xx.xxx.44.22], expire = [1219954130] [2008/08/28 15:53:50, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:08:50 2008 (900 seconds ahead) [2008/08/28 15:53:50, 4] libads/ldap.c:ads_current_time(2607) time offset is 24 seconds [2008/08/28 15:53:50, 4] libads/sasl.c:ads_sasl_bind(1112) Found SASL mechanism GSS-SPNEGO [2008/08/28 15:53:50, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2 [2008/08/28 15:53:50, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 [2008/08/28 15:53:50, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3 [2008/08/28 15:53:50, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10 [2008/08/28 15:53:50, 3] libads/sasl.c:ads_sasl_spnego_bind(789) ads_sasl_spnego_bind: got server principal name = DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM [2008/08/28 15:53:50, 3] libsmb/clikrb5.c:ads_krb5_mk_req(671) ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found) [2008/08/28 15:53:50, 10] libads/sasl.c:ads_sasl_spnego_bind(810) ads_sasl_spnego_krb5_bind failed with: No credentials cache found, calling kinit [2008/08/28 15:53:50, 10] libads/kerberos.c:kerberos_kinit_password_ext(217) kerberos_kinit_password: as SOLTEST$@DOMAIN-B.DOMAIN.COM using [MEMORY:prtpub_cache] as ccache and config [(NULL)] [2008/08/28 15:53:50, 4] libsmb/clikrb5.c:ads_krb5_mk_req(688) ads_krb5_mk_req: Advancing clock by 24 seconds to cope with clock skew [2008/08/28 15:53:50, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:prtpub_cache] expiration Fri, 29 Aug 2008 01:54:14 EDT [2008/08/28 15:53:50, 10] libsmb/clikrb5.c:ads_krb5_mk_req(702) ads_krb5_mk_req: Ticket (DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM) in ccache (MEMORY:prtpub_cache) is valid until: (Fri, 29 Aug 2008 01:54:14 EDT - 1219989254) [2008/08/28 15:53:50, 3] libsmb/clikrb5.c:ads_krb5_mk_req(713) ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT [2008/08/28 15:53:50, 10] libsmb/clikrb5.c:get_krb5_smb_session_key(868) Got KRB5 session key of length 16 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 6] passdb/pdb_interface.c:pdb_getsampwsid(273) pdb_getsampwsid: Building guest account [2008/08/28 15:53:50, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/08/28 15:53:50, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name NFS Anonymous Access User, was [2008/08/28 15:53:50, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SOLTEST, was [2008/08/28 15:53:50, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/28 15:53:50, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 from rid 501 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2008/08/28 15:53:50, 5] auth/auth_util.c:make_server_info_sam(650) make_server_info_sam: made server info for user nobody -> nobody [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SOLTEST\nobody => SOLTEST (domain), nobody (name) [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: nobody [2008/08/28 15:53:50, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/28 15:53:50, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/28 15:53:50, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: Unix User\nobody => Unix User (domain), nobody (name) [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:sid_to_uid(1365) sid S-1-22-1-60001 -> uid 60001 [2008/08/28 15:53:50, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-60001 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-60001] [2008/08/28 15:53:50, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2008/08/28 15:53:50, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 15:53:50, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 15:53:50, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-60001 -> gid 60001 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-1-0 [2008/08/28 15:53:50, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-1-0 to gid, ignoring it [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-2 [2008/08/28 15:53:50, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-2 to gid, ignoring it [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:53:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:53:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:53:50, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:53:50, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-546 [2008/08/28 15:53:50, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/08/28 15:53:50, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-22-1-60001 contains 5 SIDs SID[ 0]: S-1-22-1-60001 SID[ 1]: S-1-22-2-60001 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 15:53:50, 3] printing/printing.c:start_background_queue(1397) start_background_queue: Starting background LPQ thread [2008/08/28 15:53:50, 5] printing/printing.c:start_background_queue(1407) start_background_queue: background LPQ thread started [2008/08/28 15:53:50, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:53:50, 5] smbd/connection.c:claim_connection(142) socket option SO_REUSEADDR = 4 claiming [smbd lpq backend] [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:53:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Could not test socket option SO_SNDLOWAT. Locking key 00000352FFFFFFFF736D [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Allocated locked data 0x6623f0 Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 Unlocking key 00000352FFFFFFFF736D [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:53:50, 5] printing/printing.c:start_background_queue(1424) [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) start_background_queue: background LPQ thread waiting for messages socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:53:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:53:50, 5] smbd/connection.c:claim_connection(142) claiming [] [2008/08/28 15:53:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000351FFFFFFFF0000 [2008/08/28 15:53:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6623f0 [2008/08/28 15:53:50, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000351FFFFFFFF0000 [2008/08/28 15:53:50, 2] smbd/server.c:open_sockets_smbd(581) waiting for a connection [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:17, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:21, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option TCP_NODELAY = 1 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option SO_SNDBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_RCVBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) socket option IPTOS_THROUGHPUT = 0 Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) socket option SO_SNDBUF = 49152 Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) socket option SO_RCVBUF = 49640 Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:54:21, 2] lib/util_sock.c:set_socket_options(844) Could not test socket option SO_RCVLOWAT. Failed to set socket option TCP_NODELAY (Error Invalid argument) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDTIMEO. socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_RCVTIMEO. socket option SO_REUSEADDR = 4 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option SO_BROADCAST = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option TCP_NODELAY = 1 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_SNDBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option SO_RCVBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) socket option SO_SNDBUF = 49152 Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) socket option SO_RCVBUF = 49640 Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:54:21, 0] lib/util_sock.c:get_peer_addr_internal(1596) Could not test socket option SO_RCVTIMEO. getpeername failed. Error was Invalid argument [2008/08/28 15:54:21, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:21, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option TCP_NODELAY (Error Invalid argument) [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:21, 0] lib/util_sock.c:get_peer_addr_internal(1596) getpeername failed. Error was Transport endpoint is not connected [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:54:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:37, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:38, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option TCP_NODELAY = 1 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option SO_SNDBUF = 49152 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_RCVBUF = 49152 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) socket option IPTOS_THROUGHPUT = 0 Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) socket option SO_SNDBUF = 49152 Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) socket option SO_RCVBUF = 49640 Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:38, 2] lib/util_sock.c:set_socket_options(844) Could not test socket option SO_RCVLOWAT. Failed to set socket option TCP_NODELAY (Error Invalid argument) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDTIMEO. socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_RCVTIMEO. socket option SO_REUSEADDR = 4 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option SO_BROADCAST = 0 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option TCP_NODELAY = 1 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_SNDBUF = 49152 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option SO_RCVBUF = 49152 [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) socket option SO_SNDBUF = 49152 Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) socket option SO_RCVBUF = 49640 Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:38, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:38, 0] lib/util_sock.c:get_peer_addr_internal(1596) Could not test socket option SO_RCVTIMEO. getpeername failed. Error was Invalid argument [2008/08/28 15:55:44, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option SO_BROADCAST = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option TCP_NODELAY = 1 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:44, 2] lib/util_sock.c:set_socket_options(844) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Failed to set socket option TCP_NODELAY (Error Invalid argument) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option SO_REUSEADDR = 4 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_BROADCAST = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option TCP_NODELAY = 1 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option SO_SNDBUF = 49152 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 socket option SO_RCVBUF = 49640 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:44, 0] lib/util_sock.c:get_peer_addr_internal(1596) getpeername failed. Error was Invalid argument [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:55:44, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:17, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:17, 3] smbd/sec_ctx.c:set_sec_ctx(324) [2008/08/28 15:56:17, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:17, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 [2008/08/28 15:56:17, 5] auth/token_util.c:debug_nt_user_token(464) Primary group is 0 and contains 0 supplementary groups NT user token: (NULL) [2008/08/28 15:56:17, 5] smbd/uid.c:change_to_root_user(287) [2008/08/28 15:56:17, 5] auth/token_util.c:debug_unix_user_token(490) change_to_root_user: now uid=(0,0) gid=(0,0) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:17, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/28 15:56:17, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/28 15:56:17, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/28 15:56:17, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000351FFFFFFFF0000 [2008/08/28 15:56:17, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) [2008/08/28 15:56:17, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Locking key 00000352FFFFFFFF0000 Allocated locked data 0x658370 [2008/08/28 15:56:17, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x663240 [2008/08/28 15:56:17, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/28 15:56:17, 3] smbd/connection.c:yield_connection(42) deleting connection record returned NT_STATUS_NOT_FOUND [2008/08/28 15:56:17, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000351FFFFFFFF0000 Unlocking key 00000352FFFFFFFF0000 [2008/08/28 15:56:17, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/28 15:56:17, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/28 15:56:21, 3] param/loadparm.c:lp_load_ex(8754) lp_load_ex: refreshing parameters Initialising global parameters [2008/08/28 15:56:21, 3] param/params.c:pm_process(569) params.c:pm_process() - Processing configuration file "/usr/local/samba/lib/smb.conf" [2008/08/28 15:56:21, 3] param/loadparm.c:do_section(7417) Processing section "[global]" doing parameter workgroup = DOMAIN-B doing parameter realm = DOMAIN-B.DOMAIN.COM doing parameter security = ADS doing parameter interfaces = xx.xxx.60.165 doing parameter encrypt passwords = yes doing parameter idmap uid = 10000-50000 doing parameter idmap gid = 10000-50000 doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter server signing = auto doing parameter client signing = auto doing parameter server schannel = auto doing parameter server use spnego = auto [2008/08/28 15:56:21, 1] param/loadparm.c:map_parameter(6086) Unknown parameter encountered: "server use spnego" [2008/08/28 15:56:21, 0] param/loadparm.c:lp_do_parameter(7172) Ignoring unknown parameter "server use spnego" doing parameter hosts allow = 10.231 doing parameter logfile = /var/log/samba/%m.log doing parameter loglevel = 10 [2008/08/28 15:56:21, 5] lib/debug.c:debug_dump_status(407) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter admin users = "DOMAIN-B\Winstar-OU-admins" doing parameter name resolve order = host bcast wins lmhosts [2008/08/28 15:56:21, 2] param/loadparm.c:do_section(7434) Processing section "[TEST]" [2008/08/28 15:56:21, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 0 for TEST [2008/08/28 15:56:21, 10] param/loadparm.c:hash_a_service(5799) hash_a_service: creating servicehash [2008/08/28 15:56:21, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 0 for service name TEST doing parameter path = /export/home/fdiaz doing parameter read only = no [2008/08/28 15:56:21, 4] param/loadparm.c:lp_load_ex(8798) pm_process() returned Yes [2008/08/28 15:56:21, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find homes [2008/08/28 15:56:21, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 1 for IPC$ [2008/08/28 15:56:21, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 1 for service name IPC$ [2008/08/28 15:56:21, 3] param/loadparm.c:lp_add_ipc(5905) adding IPC service [2008/08/28 15:56:21, 10] param/loadparm.c:set_server_role(7976) set_server_role: role = ROLE_DOMAIN_MEMBER [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 15:56:21, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/28 15:56:21, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/28 15:56:21, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/28 15:56:21, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 15:56:21, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 15:56:21, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Thu Aug 28 15:56:03 2008 [2008/08/28 15:56:21, 2] lib/interface.c:add_interface(334) added interface hme0 ip=xx.xxx.60.165 bcast=xx.xxx.63.255 netmask=255.255.252.0 [2008/08/28 15:56:21, 5] lib/util.c:init_names(271) Netbios name list:- my_netbios_names[0]="SOLTEST" [2008/08/28 15:56:21, 3] smbd/server.c:main(1256) loaded services [2008/08/28 15:56:21, 0] smbd/server.c:main(1260) standard input is not a socket, assuming -D option [2008/08/28 15:56:21, 3] smbd/server.c:main(1271) Becoming a daemon. [2008/08/28 15:56:21, 8] lib/util.c:fcntl_lock(2014) fcntl_lock fd=7 op=34 offset=0 count=1 type=2 [2008/08/28 15:56:21, 8] lib/util.c:fcntl_lock(2033) fcntl_lock: Lock call successful [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam' [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam_compat [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam_compat' [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam' [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam_compat [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam_compat' [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend smbpasswd [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'smbpasswd' [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend tdbsam [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'tdbsam' [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:make_pdb_method_name(133) Attempting to find an passdb backend to match smbpasswd (smbpasswd) [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:make_pdb_method_name(154) Found pdb backend smbpasswd [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:make_pdb_method_name(165) pdb backend smbpasswd has a valid init [2008/08/28 15:56:21, 5] lib/gencache.c:gencache_init(61) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2008/08/28 15:56:21, 5] libsmb/namecache.c:namecache_enable(59) namecache_enable: enabling netbios namecache, timeout 660 seconds [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_init(73) reghook_cache_init: new tree with default ops 63d794 for key [] [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Print] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] with subkey [Printers] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650398 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650398 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Ports] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f848 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f848 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [NULL] [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [LanmanServer] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer] with subkey [Shares] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9a8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9a8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Eventlog] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f6e0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f6e0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Samba\smbconf] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Samba] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba] with subkey [smbconf] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba\smbconf] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f188 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f188 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [NULL] [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [009] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb28 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb28 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [Monitors] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f870 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f870 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [ProductOptions] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f5b8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f5b8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Terminal Server] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server] with subkey [DefaultUserConfiguration] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f960 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f960 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Tcpip] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip] with subkey [Parameters] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9b8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9b8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Netlogon] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon] with subkey [Parameters] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9f8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9f8 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKU] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKU] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKCR] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKCR] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPD] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPD] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 15:56:21, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPT] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPT] with subkey [NULL] [2008/08/28 15:56:21, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6502d0 [2008/08/28 15:56:21, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 15:56:21, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [Samba Printer Port], len: 2 [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 15:56:21, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DefaultSpoolDirectory], len: 70 [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 15:56:21, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 15:56:21, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 15:56:21, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 15:56:21, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63669c for key [/HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6365b4 for key [/HKLM/SOFTWARE/Samba/smbconf] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Samba/smbconf] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366e4 for key [/HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636708 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63672c for key [/HKPT] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKPT] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636750 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636774 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] to tree [2008/08/28 15:56:21, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:21, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/08/28 15:56:21, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/08/28 15:56:21, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:21, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:21, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: root [2008/08/28 15:56:21, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/28 15:56:21, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/28 15:56:21, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 5] passdb/pdb_interface.c:pdb_default_uid_to_sid(1199) pdb_default_uid_to_rid: Did not find user root (0) [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 10] passdb/lookup_sid.c:legacy_uid_to_sid(1139) LEGACY: uid 0 -> sid S-1-22-1-0 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:21, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 0 -> sid S-1-22-2-0 [2008/08/28 15:56:21, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-0 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:21, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:21, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:21, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:21, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:21, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:21, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2008/08/28 15:56:21, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 [2008/08/28 15:56:21, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 15:56:21, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 15:56:21, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (1) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 15:56:21, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 15:56:21, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 15:56:21, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 15:56:21, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 15:56:21, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (1) [2008/08/28 15:56:21, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (0) [2008/08/28 15:56:21, 10] printing/nt_printing.c:update_c_setprinter(737) update_c_setprinter: c_setprinter = 0 [2008/08/28 15:56:21, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM, value = Default-First-Site-Name, timeout = Mon Jan 18 22:14:07 2038 [2008/08/28 15:56:21, 5] libads/dns.c:sitename_fetch(817) sitename_fetch: Returning sitename for DOMAIN-B.DOMAIN.COM: "Default-First-Site-Name" [2008/08/28 15:56:21, 6] libads/ldap.c:ads_find_dc(318) ads_find_dc: looking for realm 'DOMAIN-B.DOMAIN.COM' [2008/08/28 15:56:21, 8] libsmb/namequery.c:get_sorted_dc_list(2093) get_sorted_dc_list: attempting lookup for name DOMAIN-B.DOMAIN.COM (sitename Default-First-Site-Name) using [ads] [2008/08/28 15:56:21, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM, value = xx.xxx.44.22, timeout = Thu Aug 28 16:08:56 2008 [2008/08/28 15:56:21, 5] libsmb/namequery.c:saf_fetch(138) saf_fetch: Returning "xx.xxx.44.22" for "DOMAIN-B.DOMAIN.COM" domain [2008/08/28 15:56:21, 3] libsmb/namequery.c:get_dc_list(1909) get_dc_list: preferred server list: "xx.xxx.44.22, *" [2008/08/28 15:56:21, 10] libsmb/namequery.c:internal_resolve_name(1443) internal_resolve_name: looking up DOMAIN-B.DOMAIN.COM#1c (sitename Default-First-Site-Name) [2008/08/28 15:56:21, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = NBT/DOMAIN-B.DOMAIN.COM#1C, value = xx.xxx.32.24:389,xx.xxx.44.21:389,xx.xxx.44.22:389, timeout = Thu Aug 28 15:58:44 2008 [2008/08/28 15:56:21, 5] libsmb/namecache.c:namecache_fetch(233) name DOMAIN-B.DOMAIN.COM#1C found. [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 15:56:21, 8] libsmb/namequery.c:get_dc_list(1930) Adding 3 DC's from auto lookup [2008/08/28 15:56:21, 10] libsmb/namequery.c:remove_duplicate_addrs2(520) remove_duplicate_addrs2: looking for duplicate address/port pairs [2008/08/28 15:56:21, 4] libsmb/namequery.c:get_dc_list(2042) get_dc_list: returning 3 ip addresses in an ordered list [2008/08/28 15:56:21, 4] libsmb/namequery.c:get_dc_list(2043) get_dc_list: xx.xxx.44.22:389 xx.xxx.32.24:389 xx.xxx.44.21:389 [2008/08/28 15:56:21, 5] libads/ldap.c:ads_try_connect(188) ads_try_connect: sending CLDAP request to xx.xxx.44.22 (realm: DOMAIN-B.DOMAIN.COM) r : union nbt_cldap_netlogon(case 6) logon5: struct nbt_cldap_netlogon_5 type : NETLOGON_RESPONSE_FROM_PDC2 (23) sbz : 0x0000 (0) server_type : 0x000001fc (508) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 0: NBT_SERVER_FULL_SECRET_DOMAIN_6 domain_uuid : ca3a0cc9-6143-4d5e-b7ca-bad8d3eec0b7 forest : 'DOMAIN-B.DOMAIN.COM' dns_domain : 'DOMAIN-B.DOMAIN.COM' pdc_dns_name : 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM' domain : 'DOMAIN-B' pdc_name : 'DOMAIN-BDC02' user_name : '' server_site : 'Default-First-Site-Name' client_site : 'Default-First-Site-Name' nt_version : 0x00000005 (5) 1: NETLOGON_VERSION_1 0: NETLOGON_VERSION_5 1: NETLOGON_VERSION_5EX 0: NETLOGON_VERSION_5EX_WITH_IP 0: NETLOGON_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_VERSION_AVOID_NT4_EMUL 0: NETLOGON_VERSION_PDC 0: NETLOGON_VERSION_IP 0: NETLOGON_VERSION_LOCAL 0: NETLOGON_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2008/08/28 15:56:21, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 15:56:21, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927530266 seconds ahead) [2008/08/28 15:56:21, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B.DOMAIN.COM], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 15:56:21, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927530266 seconds ahead) [2008/08/28 15:56:21, 3] libads/ldap.c:ads_connect(430) Successfully contacted LDAP server xx.xxx.44.22 [2008/08/28 15:56:21, 10] libads/ldap.c:ldap_open_with_timeout(62) Opening connection to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389', timeout 15 seconds [2008/08/28 15:56:21, 10] libads/ldap.c:ldap_open_with_timeout(76) Connected to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389' [2008/08/28 15:56:21, 3] libads/ldap.c:ads_connect(480) Connected to LDAP server DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM [2008/08/28 15:56:21, 10] libads/ldap.c:ads_closest_dc(155) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2008/08/28 15:56:21, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B], server = [xx.xxx.44.22], expire = [1219954281] [2008/08/28 15:56:21, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:11:21 2008 (900 seconds ahead) [2008/08/28 15:56:21, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B.DOMAIN.COM], server = [xx.xxx.44.22], expire = [1219954281] [2008/08/28 15:56:21, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:11:21 2008 (900 seconds ahead) [2008/08/28 15:56:21, 4] libads/ldap.c:ads_current_time(2607) time offset is 24 seconds [2008/08/28 15:56:21, 4] libads/sasl.c:ads_sasl_bind(1112) Found SASL mechanism GSS-SPNEGO [2008/08/28 15:56:22, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2 [2008/08/28 15:56:22, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 [2008/08/28 15:56:22, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3 [2008/08/28 15:56:22, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10 [2008/08/28 15:56:22, 3] libads/sasl.c:ads_sasl_spnego_bind(789) ads_sasl_spnego_bind: got server principal name = DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM [2008/08/28 15:56:22, 3] libsmb/clikrb5.c:ads_krb5_mk_req(671) ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found) [2008/08/28 15:56:22, 10] libads/sasl.c:ads_sasl_spnego_bind(810) ads_sasl_spnego_krb5_bind failed with: No credentials cache found, calling kinit [2008/08/28 15:56:22, 10] libads/kerberos.c:kerberos_kinit_password_ext(217) kerberos_kinit_password: as SOLTEST$@DOMAIN-B.DOMAIN.COM using [MEMORY:prtpub_cache] as ccache and config [(NULL)] [2008/08/28 15:56:22, 4] libsmb/clikrb5.c:ads_krb5_mk_req(688) ads_krb5_mk_req: Advancing clock by 23 seconds to cope with clock skew [2008/08/28 15:56:22, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:prtpub_cache] expiration Fri, 29 Aug 2008 01:56:45 EDT [2008/08/28 15:56:22, 10] libsmb/clikrb5.c:ads_krb5_mk_req(702) ads_krb5_mk_req: Ticket (DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM) in ccache (MEMORY:prtpub_cache) is valid until: (Fri, 29 Aug 2008 01:56:45 EDT - 1219989405) [2008/08/28 15:56:22, 3] libsmb/clikrb5.c:ads_krb5_mk_req(713) ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT [2008/08/28 15:56:22, 10] libsmb/clikrb5.c:get_krb5_smb_session_key(868) Got KRB5 session key of length 16 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 6] passdb/pdb_interface.c:pdb_getsampwsid(273) pdb_getsampwsid: Building guest account [2008/08/28 15:56:22, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/08/28 15:56:22, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name NFS Anonymous Access User, was [2008/08/28 15:56:22, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SOLTEST, was [2008/08/28 15:56:22, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/28 15:56:22, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 from rid 501 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2008/08/28 15:56:22, 5] auth/auth_util.c:make_server_info_sam(650) make_server_info_sam: made server info for user nobody -> nobody [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SOLTEST\nobody => SOLTEST (domain), nobody (name) [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: nobody [2008/08/28 15:56:22, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/28 15:56:22, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/28 15:56:22, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: Unix User\nobody => Unix User (domain), nobody (name) [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:sid_to_uid(1365) sid S-1-22-1-60001 -> uid 60001 [2008/08/28 15:56:22, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-60001 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-60001] [2008/08/28 15:56:22, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2008/08/28 15:56:22, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 15:56:22, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 15:56:22, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-60001 -> gid 60001 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-1-0 [2008/08/28 15:56:22, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-1-0 to gid, ignoring it [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-2 [2008/08/28 15:56:22, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-2 to gid, ignoring it [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 15:56:22, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 15:56:22, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 15:56:22, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 15:56:22, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-546 [2008/08/28 15:56:22, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/08/28 15:56:22, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-22-1-60001 contains 5 SIDs SID[ 0]: S-1-22-1-60001 SID[ 1]: S-1-22-2-60001 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 15:56:22, 3] printing/printing.c:start_background_queue(1397) start_background_queue: Starting background LPQ thread [2008/08/28 15:56:22, 5] printing/printing.c:start_background_queue(1407) start_background_queue: background LPQ thread started [2008/08/28 15:56:22, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] smbd/connection.c:claim_connection(142) claiming [smbd lpq backend] [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:56:22, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) socket option SO_KEEPALIVE = 8 Locking key 00000375FFFFFFFF736D [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) Allocated locked data 0x662460 socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:56:22, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 Unlocking key 00000375FFFFFFFF736D [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] printing/printing.c:start_background_queue(1424) [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) start_background_queue: background LPQ thread waiting for messages Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:56:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:56:22, 5] smbd/connection.c:claim_connection(142) claiming [] [2008/08/28 15:56:22, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000374FFFFFFFF0000 [2008/08/28 15:56:22, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x662460 [2008/08/28 15:56:22, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000374FFFFFFFF0000 [2008/08/28 15:56:22, 2] smbd/server.c:open_sockets_smbd(581) waiting for a connection [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:00, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:57:10, 2] lib/util_sock.c:set_socket_options(844) Could not test socket option SO_RCVLOWAT. Failed to set socket option TCP_NODELAY (Error Invalid argument) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDTIMEO. socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_RCVTIMEO. socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option TCP_NODELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option SO_RCVBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) socket option SO_SNDBUF = 49152 Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) socket option SO_RCVBUF = 49640 Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 0] lib/util_sock.c:get_peer_addr_internal(1596) getpeername failed. Error was Transport endpoint is not connected [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:57:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:58:47, 3] smbd/process.c:check_reload(1885) Printcap cache time expired. [2008/08/28 15:58:47, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 15:58:47, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/28 15:58:47, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/28 15:58:47, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/28 15:58:47, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 15:58:47, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:58:47, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 15:58:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:07, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:04:07, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:04:07, 3] smbd/sec_ctx.c:set_sec_ctx(324) [2008/08/28 16:04:07, 5] auth/token_util.c:debug_unix_user_token(490) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:04:07, 5] auth/token_util.c:debug_nt_user_token(464) [2008/08/28 16:04:07, 5] smbd/uid.c:change_to_root_user(287) NT user token: (NULL) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/28 16:04:07, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:04:07, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/28 16:04:07, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/28 16:04:07, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/28 16:04:07, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000374FFFFFFFF0000 [2008/08/28 16:04:07, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) [2008/08/28 16:04:07, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Allocated locked data 0x657ce8 Locking key 00000375FFFFFFFF0000 [2008/08/28 16:04:07, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x660cb8 [2008/08/28 16:04:07, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/28 16:04:07, 3] smbd/connection.c:yield_connection(42) deleting connection record returned NT_STATUS_NOT_FOUND [2008/08/28 16:04:07, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000374FFFFFFFF0000 Unlocking key 00000375FFFFFFFF0000 [2008/08/28 16:04:07, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/28 16:04:07, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/28 16:04:23, 3] param/loadparm.c:lp_load_ex(8754) lp_load_ex: refreshing parameters Initialising global parameters [2008/08/28 16:04:23, 3] param/params.c:pm_process(569) params.c:pm_process() - Processing configuration file "/usr/local/samba/lib/smb.conf" [2008/08/28 16:04:23, 3] param/loadparm.c:do_section(7417) Processing section "[global]" doing parameter workgroup = DOMAIN-B doing parameter realm = DOMAIN-B.DOMAIN.COM doing parameter security = ADS doing parameter interfaces = xx.xxx.60.165 doing parameter idmap uid = 10000-50000 doing parameter idmap gid = 10000-50000 doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter server signing = auto doing parameter client signing = auto doing parameter server schannel = auto doing parameter server use spnego = auto [2008/08/28 16:04:23, 1] param/loadparm.c:map_parameter(6086) Unknown parameter encountered: "server use spnego" [2008/08/28 16:04:23, 0] param/loadparm.c:lp_do_parameter(7172) Ignoring unknown parameter "server use spnego" doing parameter hosts allow = xx.xxx.0.0/255.255.0.0 doing parameter logfile = /var/log/samba/%m.log doing parameter loglevel = 10 [2008/08/28 16:04:23, 5] lib/debug.c:debug_dump_status(407) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter admin users = "DOMAIN-B\Winstar-OU-admins" doing parameter name resolve order = host bcast wins lmhosts [2008/08/28 16:04:23, 2] param/loadparm.c:do_section(7434) Processing section "[TEST]" [2008/08/28 16:04:23, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 0 for TEST [2008/08/28 16:04:23, 10] param/loadparm.c:hash_a_service(5799) hash_a_service: creating servicehash [2008/08/28 16:04:23, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 0 for service name TEST doing parameter path = /export/home/fdiaz doing parameter read only = no [2008/08/28 16:04:23, 4] param/loadparm.c:lp_load_ex(8798) pm_process() returned Yes [2008/08/28 16:04:23, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find homes [2008/08/28 16:04:23, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 1 for IPC$ [2008/08/28 16:04:23, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 1 for service name IPC$ [2008/08/28 16:04:23, 3] param/loadparm.c:lp_add_ipc(5905) adding IPC service [2008/08/28 16:04:23, 10] param/loadparm.c:set_server_role(7976) set_server_role: role = ROLE_DOMAIN_MEMBER [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:04:23, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/28 16:04:23, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/28 16:04:23, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/28 16:04:23, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:04:23, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:04:23, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Thu Aug 28 16:03:54 2008 [2008/08/28 16:04:23, 2] lib/interface.c:add_interface(334) added interface hme0 ip=xx.xxx.60.165 bcast=xx.xxx.63.255 netmask=255.255.252.0 [2008/08/28 16:04:23, 5] lib/util.c:init_names(271) Netbios name list:- my_netbios_names[0]="SOLTEST" [2008/08/28 16:04:23, 3] smbd/server.c:main(1256) loaded services [2008/08/28 16:04:23, 0] smbd/server.c:main(1260) standard input is not a socket, assuming -D option [2008/08/28 16:04:23, 3] smbd/server.c:main(1271) Becoming a daemon. [2008/08/28 16:04:23, 8] lib/util.c:fcntl_lock(2014) fcntl_lock fd=7 op=34 offset=0 count=1 type=2 [2008/08/28 16:04:23, 8] lib/util.c:fcntl_lock(2033) fcntl_lock: Lock call successful [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam' [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam_compat [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam_compat' [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam' [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam_compat [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam_compat' [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend smbpasswd [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'smbpasswd' [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend tdbsam [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'tdbsam' [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:make_pdb_method_name(133) Attempting to find an passdb backend to match smbpasswd (smbpasswd) [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:make_pdb_method_name(154) Found pdb backend smbpasswd [2008/08/28 16:04:23, 5] passdb/pdb_interface.c:make_pdb_method_name(165) pdb backend smbpasswd has a valid init [2008/08/28 16:04:23, 5] lib/gencache.c:gencache_init(61) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2008/08/28 16:04:23, 5] libsmb/namecache.c:namecache_enable(59) namecache_enable: enabling netbios namecache, timeout 660 seconds [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_init(73) reghook_cache_init: new tree with default ops 63d794 for key [] [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Print] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] with subkey [Printers] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503f0 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503f0 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Ports] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8a0 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8a0 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [NULL] [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [LanmanServer] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer] with subkey [Shares] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa00 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa00 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Eventlog] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f738 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f738 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Samba\smbconf] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Samba] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba] with subkey [smbconf] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba\smbconf] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f1e0 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f1e0 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [NULL] [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [009] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb80 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb80 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [Monitors] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8c8 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8c8 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [ProductOptions] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f610 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f610 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Terminal Server] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server] with subkey [DefaultUserConfiguration] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9b8 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9b8 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Tcpip] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip] with subkey [Parameters] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa10 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa10 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Netlogon] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon] with subkey [Parameters] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa50 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa50 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKU] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKU] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKCR] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKCR] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPD] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPD] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 16:04:23, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPT] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPT] with subkey [NULL] [2008/08/28 16:04:23, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650328 [2008/08/28 16:04:23, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 16:04:23, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [Samba Printer Port], len: 2 [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 16:04:23, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DefaultSpoolDirectory], len: 70 [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:04:23, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 16:04:23, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:04:23, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 16:04:23, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63669c for key [/HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6365b4 for key [/HKLM/SOFTWARE/Samba/smbconf] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Samba/smbconf] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366e4 for key [/HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636708 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63672c for key [/HKPT] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKPT] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636750 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636774 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] to tree [2008/08/28 16:04:23, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:04:23, 10] passdb/lookup_sid.c:uid_to_sid(1306) uid 0 -> sid S-1-22-1-0 [2008/08/28 16:04:23, 10] passdb/lookup_sid.c:gid_to_sid(1335) gid 0 -> sid S-1-22-2-0 [2008/08/28 16:04:23, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-0 [2008/08/28 16:04:23, 10] passdb/lookup_sid.c:sid_to_gid(1431) sid S-1-5-32-544 -> gid 10716 [2008/08/28 16:04:23, 10] passdb/lookup_sid.c:sid_to_gid(1431) sid S-1-5-32-545 -> gid 10717 [2008/08/28 16:04:23, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:04:23, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:04:23, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:04:23, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:04:23, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:04:23, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:04:23, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2008/08/28 16:04:23, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 [2008/08/28 16:04:23, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 16:04:23, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 16:04:23, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (1) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 16:04:23, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:04:23, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 16:04:23, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:04:23, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:04:23, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (1) [2008/08/28 16:04:23, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (0) [2008/08/28 16:04:23, 10] printing/nt_printing.c:update_c_setprinter(737) update_c_setprinter: c_setprinter = 0 [2008/08/28 16:04:23, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM, value = Default-First-Site-Name, timeout = Mon Jan 18 22:14:07 2038 [2008/08/28 16:04:23, 5] libads/dns.c:sitename_fetch(817) sitename_fetch: Returning sitename for DOMAIN-B.DOMAIN.COM: "Default-First-Site-Name" [2008/08/28 16:04:23, 6] libads/ldap.c:ads_find_dc(318) ads_find_dc: looking for realm 'DOMAIN-B.DOMAIN.COM' [2008/08/28 16:04:23, 8] libsmb/namequery.c:get_sorted_dc_list(2093) get_sorted_dc_list: attempting lookup for name DOMAIN-B.DOMAIN.COM (sitename Default-First-Site-Name) using [ads] [2008/08/28 16:04:23, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM, value = xx.xxx.44.22, timeout = Thu Aug 28 16:19:20 2008 [2008/08/28 16:04:23, 5] libsmb/namequery.c:saf_fetch(138) saf_fetch: Returning "xx.xxx.44.22" for "DOMAIN-B.DOMAIN.COM" domain [2008/08/28 16:04:23, 3] libsmb/namequery.c:get_dc_list(1909) get_dc_list: preferred server list: "xx.xxx.44.22, *" [2008/08/28 16:04:23, 10] libsmb/namequery.c:internal_resolve_name(1443) internal_resolve_name: looking up DOMAIN-B.DOMAIN.COM#1c (sitename Default-First-Site-Name) [2008/08/28 16:04:23, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = NBT/DOMAIN-B.DOMAIN.COM#1C, value = xx.xxx.44.22:389,xx.xxx.32.24:389,xx.xxx.44.21:389, timeout = Thu Aug 28 16:15:20 2008 [2008/08/28 16:04:23, 5] libsmb/namecache.c:namecache_fetch(233) name DOMAIN-B.DOMAIN.COM#1C found. [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:04:23, 8] libsmb/namequery.c:get_dc_list(1930) Adding 3 DC's from auto lookup [2008/08/28 16:04:23, 10] libsmb/namequery.c:remove_duplicate_addrs2(520) remove_duplicate_addrs2: looking for duplicate address/port pairs [2008/08/28 16:04:23, 4] libsmb/namequery.c:get_dc_list(2042) get_dc_list: returning 3 ip addresses in an ordered list [2008/08/28 16:04:23, 4] libsmb/namequery.c:get_dc_list(2043) get_dc_list: xx.xxx.44.22:389 xx.xxx.32.24:389 xx.xxx.44.21:389 [2008/08/28 16:04:23, 5] libads/ldap.c:ads_try_connect(188) ads_try_connect: sending CLDAP request to xx.xxx.44.22 (realm: DOMAIN-B.DOMAIN.COM) r : union nbt_cldap_netlogon(case 6) logon5: struct nbt_cldap_netlogon_5 type : NETLOGON_RESPONSE_FROM_PDC2 (23) sbz : 0x0000 (0) server_type : 0x000001fc (508) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 0: NBT_SERVER_FULL_SECRET_DOMAIN_6 domain_uuid : ca3a0cc9-6143-4d5e-b7ca-bad8d3eec0b7 forest : 'DOMAIN-B.DOMAIN.COM' dns_domain : 'DOMAIN-B.DOMAIN.COM' pdc_dns_name : 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM' domain : 'DOMAIN-B' pdc_name : 'DOMAIN-BDC02' user_name : '' server_site : 'Default-First-Site-Name' client_site : 'Default-First-Site-Name' nt_version : 0x00000005 (5) 1: NETLOGON_VERSION_1 0: NETLOGON_VERSION_5 1: NETLOGON_VERSION_5EX 0: NETLOGON_VERSION_5EX_WITH_IP 0: NETLOGON_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_VERSION_AVOID_NT4_EMUL 0: NETLOGON_VERSION_PDC 0: NETLOGON_VERSION_IP 0: NETLOGON_VERSION_LOCAL 0: NETLOGON_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2008/08/28 16:04:23, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 16:04:23, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927529784 seconds ahead) [2008/08/28 16:04:23, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B.DOMAIN.COM], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 16:04:23, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927529784 seconds ahead) [2008/08/28 16:04:23, 3] libads/ldap.c:ads_connect(430) Successfully contacted LDAP server xx.xxx.44.22 [2008/08/28 16:04:23, 10] libads/ldap.c:ldap_open_with_timeout(62) Opening connection to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389', timeout 15 seconds [2008/08/28 16:04:23, 10] libads/ldap.c:ldap_open_with_timeout(76) Connected to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389' [2008/08/28 16:04:23, 3] libads/ldap.c:ads_connect(480) Connected to LDAP server DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM [2008/08/28 16:04:23, 10] libads/ldap.c:ads_closest_dc(155) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2008/08/28 16:04:23, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B], server = [xx.xxx.44.22], expire = [1219954763] [2008/08/28 16:04:23, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:19:23 2008 (900 seconds ahead) [2008/08/28 16:04:23, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B.DOMAIN.COM], server = [xx.xxx.44.22], expire = [1219954763] [2008/08/28 16:04:23, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:19:23 2008 (900 seconds ahead) [2008/08/28 16:04:23, 4] libads/ldap.c:ads_current_time(2607) time offset is 24 seconds [2008/08/28 16:04:23, 4] libads/sasl.c:ads_sasl_bind(1112) Found SASL mechanism GSS-SPNEGO [2008/08/28 16:04:23, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2 [2008/08/28 16:04:23, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 [2008/08/28 16:04:23, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3 [2008/08/28 16:04:23, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10 [2008/08/28 16:04:23, 3] libads/sasl.c:ads_sasl_spnego_bind(789) ads_sasl_spnego_bind: got server principal name = DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM [2008/08/28 16:04:23, 3] libsmb/clikrb5.c:ads_krb5_mk_req(671) ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found) [2008/08/28 16:04:23, 10] libads/sasl.c:ads_sasl_spnego_bind(810) ads_sasl_spnego_krb5_bind failed with: No credentials cache found, calling kinit [2008/08/28 16:04:23, 10] libads/kerberos.c:kerberos_kinit_password_ext(217) kerberos_kinit_password: as SOLTEST$@DOMAIN-B.DOMAIN.COM using [MEMORY:prtpub_cache] as ccache and config [(NULL)] [2008/08/28 16:04:24, 4] libsmb/clikrb5.c:ads_krb5_mk_req(688) ads_krb5_mk_req: Advancing clock by 23 seconds to cope with clock skew [2008/08/28 16:04:24, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:prtpub_cache] expiration Fri, 29 Aug 2008 02:04:47 EDT [2008/08/28 16:04:24, 10] libsmb/clikrb5.c:ads_krb5_mk_req(702) ads_krb5_mk_req: Ticket (DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM) in ccache (MEMORY:prtpub_cache) is valid until: (Fri, 29 Aug 2008 02:04:47 EDT - 1219989887) [2008/08/28 16:04:24, 3] libsmb/clikrb5.c:ads_krb5_mk_req(713) ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT [2008/08/28 16:04:24, 10] libsmb/clikrb5.c:get_krb5_smb_session_key(868) Got KRB5 session key of length 16 [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:04:24, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:04:24, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:04:24, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:04:24, 6] passdb/pdb_interface.c:pdb_getsampwsid(273) pdb_getsampwsid: Building guest account [2008/08/28 16:04:24, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/08/28 16:04:24, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name NFS Anonymous Access User, was [2008/08/28 16:04:24, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SOLTEST, was [2008/08/28 16:04:24, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/28 16:04:24, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 from rid 501 [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:04:24, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:04:24, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:04:24, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:04:24, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:04:24, 10] passdb/lookup_sid.c:gid_to_sid(1335) gid 60001 -> sid S-1-22-2-60001 [2008/08/28 16:04:24, 5] auth/auth_util.c:make_server_info_sam(650) make_server_info_sam: made server info for user nobody -> nobody [2008/08/28 16:04:24, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/28 16:04:24, 10] passdb/lookup_sid.c:sid_to_gid(1431) sid S-1-5-32-544 -> gid 10716 [2008/08/28 16:04:24, 10] passdb/lookup_sid.c:sid_to_gid(1431) sid S-1-5-32-545 -> gid 10717 [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:04:24, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:04:24, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:04:24, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:04:24, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:04:24, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-21-1726872863-4288614267-3238613815-501] [2008/08/28 16:04:24, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2008/08/28 16:04:24, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 16:04:24, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 16:04:24, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2008/08/28 16:04:24, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-60001 -> gid 60001 [2008/08/28 16:04:24, 10] passdb/lookup_sid.c:sid_to_gid(1426) winbind failed to find a gid for sid S-1-1-0 [2008/08/28 16:04:24, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-1-0 to gid, ignoring it [2008/08/28 16:04:24, 10] passdb/lookup_sid.c:sid_to_gid(1426) winbind failed to find a gid for sid S-1-5-2 [2008/08/28 16:04:24, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-2 to gid, ignoring it [2008/08/28 16:04:24, 10] passdb/lookup_sid.c:sid_to_gid(1426) winbind failed to find a gid for sid S-1-5-32-546 [2008/08/28 16:04:24, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/08/28 16:04:24, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1726872863-4288614267-3238613815-501 contains 5 SIDs SID[ 0]: S-1-5-21-1726872863-4288614267-3238613815-501 SID[ 1]: S-1-22-2-60001 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 16:04:24, 3] printing/printing.c:start_background_queue(1397) start_background_queue: Starting background LPQ thread [2008/08/28 16:04:24, 5] printing/printing.c:start_background_queue(1407) start_background_queue: background LPQ thread started [2008/08/28 16:04:24, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] smbd/connection.c:claim_connection(142) claiming [smbd lpq backend] [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Locking key 000003BDFFFFFFFF736D Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:24, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x662000 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 16:04:24, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Unlocking key 000003BDFFFFFFFF736D [2008/08/28 16:04:24, 5] printing/printing.c:start_background_queue(1424) [2008/08/28 16:04:24, 10] lib/util_sock.c:open_socket_in(1280) start_background_queue: background LPQ thread waiting for messages bind succeeded on port 139 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:24, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:24, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:04:24, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:04:24, 5] smbd/connection.c:claim_connection(142) claiming [] [2008/08/28 16:04:24, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 000003BAFFFFFFFF0000 [2008/08/28 16:04:24, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x662000 [2008/08/28 16:04:24, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 000003BAFFFFFFFF0000 [2008/08/28 16:04:24, 2] smbd/server.c:open_sockets_smbd(581) waiting for a connection [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:05:06, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:05:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:06:08, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:06:10, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:33:27, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Thu Aug 28 16:03:54 2008 file /usr/local/samba/lib/smb.conf modified: Thu Aug 28 16:30:35 2008 [2008/08/28 16:33:27, 5] param/loadparm.c:free_service(5619) free_service: Freeing service TEST [2008/08/28 16:33:27, 5] param/loadparm.c:free_service(5619) free_service: Freeing service IPC$ [2008/08/28 16:33:27, 3] param/loadparm.c:lp_load_ex(8754) lp_load_ex: refreshing parameters Initialising global parameters [2008/08/28 16:33:27, 3] param/params.c:pm_process(569) params.c:pm_process() - Processing configuration file "/usr/local/samba/lib/smb.conf" [2008/08/28 16:33:27, 3] param/loadparm.c:do_section(7417) Processing section "[global]" doing parameter workgroup = DOMAIN-B doing parameter realm = DOMAIN-B.DOMAIN.COM doing parameter security = ADS doing parameter interfaces = xx.xxx.60.165 doing parameter idmap uid = 10000-50000 doing parameter idmap gid = 10000-50000 doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter server signing = auto doing parameter client signing = auto doing parameter server schannel = auto doing parameter hosts allow = xx.xxx.0.0/255.255.0.0 doing parameter logfile = /var/log/samba/%m.log doing parameter loglevel = 10 [2008/08/28 16:33:27, 5] lib/debug.c:debug_dump_status(407) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter admin users = "DOMAIN-B\Winstar-OU-admins" doing parameter name resolve order = host bcast wins lmhosts [2008/08/28 16:33:27, 2] param/loadparm.c:do_section(7434) Processing section "[TEST]" [2008/08/28 16:33:27, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 1 for TEST [2008/08/28 16:33:27, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 1 for service name TEST doing parameter path = /export/home/fdiaz doing parameter read only = no [2008/08/28 16:33:27, 4] param/loadparm.c:lp_load_ex(8798) pm_process() returned Yes [2008/08/28 16:33:27, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find homes [2008/08/28 16:33:27, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 0 for IPC$ [2008/08/28 16:33:27, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 0 for service name IPC$ [2008/08/28 16:33:27, 3] param/loadparm.c:lp_add_ipc(5905) adding IPC service [2008/08/28 16:33:27, 10] param/loadparm.c:set_server_role(7976) set_server_role: role = ROLE_DOMAIN_MEMBER [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:33:27, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:33:27, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/28 16:33:27, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/28 16:33:27, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/28 16:33:27, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:33:27, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:33:27, 2] lib/interface.c:add_interface(334) added interface hme0 ip=xx.xxx.60.165 bcast=xx.xxx.63.255 netmask=255.255.252.0 [2008/08/28 16:33:27, 3] smbd/process.c:check_reload(1885) Printcap cache time expired. [2008/08/28 16:33:27, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:33:27, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/28 16:33:27, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/28 16:33:27, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/28 16:33:27, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:33:27, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49346 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49346 [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:33:27, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:34:51, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:34:53, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:00, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/28 16:36:00, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/28 16:36:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:00, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/28 16:36:00, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/28 16:36:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 000003BDFFFFFFFF0000 [2008/08/28 16:36:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x662050 [2008/08/28 16:36:00, 3] smbd/connection.c:yield_connection(42) deleting connection record returned NT_STATUS_NOT_FOUND [2008/08/28 16:36:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/28 16:36:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 000003BAFFFFFFFF0000 [2008/08/28 16:36:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6580b0 Unlocking key 000003BDFFFFFFFF0000 [2008/08/28 16:36:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/28 16:36:00, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) Unlocking key 000003BAFFFFFFFF0000 [2008/08/28 16:36:00, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/28 16:36:02, 3] param/loadparm.c:lp_load_ex(8754) lp_load_ex: refreshing parameters Initialising global parameters [2008/08/28 16:36:02, 3] param/params.c:pm_process(569) params.c:pm_process() - Processing configuration file "/usr/local/samba/lib/smb.conf" [2008/08/28 16:36:02, 3] param/loadparm.c:do_section(7417) Processing section "[global]" doing parameter workgroup = DOMAIN-B doing parameter realm = DOMAIN-B.DOMAIN.COM doing parameter security = ADS doing parameter interfaces = xx.xxx.60.165 doing parameter idmap uid = 10000-50000 doing parameter idmap gid = 10000-50000 doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter server signing = auto doing parameter client signing = auto doing parameter server schannel = auto doing parameter client use spnego = yes doing parameter hosts allow = xx.xxx.0.0/255.255.0.0 doing parameter logfile = /var/log/samba/%m.log doing parameter loglevel = 10 [2008/08/28 16:36:02, 5] lib/debug.c:debug_dump_status(407) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter admin users = "DOMAIN-B\Winstar-OU-admins" doing parameter name resolve order = host bcast wins lmhosts [2008/08/28 16:36:02, 2] param/loadparm.c:do_section(7434) Processing section "[TEST]" [2008/08/28 16:36:02, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 0 for TEST [2008/08/28 16:36:02, 10] param/loadparm.c:hash_a_service(5799) hash_a_service: creating servicehash [2008/08/28 16:36:02, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 0 for service name TEST doing parameter path = /export/home/fdiaz doing parameter read only = no [2008/08/28 16:36:02, 4] param/loadparm.c:lp_load_ex(8798) pm_process() returned Yes [2008/08/28 16:36:02, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find homes [2008/08/28 16:36:02, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 1 for IPC$ [2008/08/28 16:36:02, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 1 for service name IPC$ [2008/08/28 16:36:02, 3] param/loadparm.c:lp_add_ipc(5905) adding IPC service [2008/08/28 16:36:02, 10] param/loadparm.c:set_server_role(7976) set_server_role: role = ROLE_DOMAIN_MEMBER [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:02, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:36:02, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/28 16:36:02, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/28 16:36:03, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/28 16:36:03, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:36:03, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:36:03, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Thu Aug 28 16:35:24 2008 [2008/08/28 16:36:03, 2] lib/interface.c:add_interface(334) added interface hme0 ip=xx.xxx.60.165 bcast=xx.xxx.63.255 netmask=255.255.252.0 [2008/08/28 16:36:03, 5] lib/util.c:init_names(271) Netbios name list:- my_netbios_names[0]="SOLTEST" [2008/08/28 16:36:03, 3] smbd/server.c:main(1256) loaded services [2008/08/28 16:36:03, 0] smbd/server.c:main(1260) standard input is not a socket, assuming -D option [2008/08/28 16:36:03, 3] smbd/server.c:main(1271) Becoming a daemon. [2008/08/28 16:36:03, 8] lib/util.c:fcntl_lock(2014) fcntl_lock fd=7 op=34 offset=0 count=1 type=2 [2008/08/28 16:36:03, 8] lib/util.c:fcntl_lock(2033) fcntl_lock: Lock call successful [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam' [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam_compat [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam_compat' [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam' [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam_compat [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam_compat' [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend smbpasswd [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'smbpasswd' [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend tdbsam [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'tdbsam' [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:make_pdb_method_name(133) Attempting to find an passdb backend to match smbpasswd (smbpasswd) [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:make_pdb_method_name(154) Found pdb backend smbpasswd [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:make_pdb_method_name(165) pdb backend smbpasswd has a valid init [2008/08/28 16:36:03, 5] lib/gencache.c:gencache_init(61) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2008/08/28 16:36:03, 5] libsmb/namecache.c:namecache_enable(59) namecache_enable: enabling netbios namecache, timeout 660 seconds [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_init(73) reghook_cache_init: new tree with default ops 63d794 for key [] [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Print] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] with subkey [Printers] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503f8 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503f8 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Ports] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8a8 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8a8 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [NULL] [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [LanmanServer] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer] with subkey [Shares] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa08 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa08 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Eventlog] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f740 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f740 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Samba\smbconf] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Samba] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba] with subkey [smbconf] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba\smbconf] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f1e8 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f1e8 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [NULL] [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [009] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb88 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb88 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [Monitors] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8d0 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8d0 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [ProductOptions] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f618 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f618 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Terminal Server] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server] with subkey [DefaultUserConfiguration] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9c0 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9c0 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Tcpip] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip] with subkey [Parameters] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa18 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa18 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Netlogon] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon] with subkey [Parameters] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa58 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa58 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKU] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKU] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKCR] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKCR] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPD] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPD] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 16:36:03, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPT] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPT] with subkey [NULL] [2008/08/28 16:36:03, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 16:36:03, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [Samba Printer Port], len: 2 [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 16:36:03, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DefaultSpoolDirectory], len: 70 [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:36:03, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 16:36:03, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:36:03, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 16:36:03, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63669c for key [/HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6365b4 for key [/HKLM/SOFTWARE/Samba/smbconf] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Samba/smbconf] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366e4 for key [/HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636708 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63672c for key [/HKPT] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKPT] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636750 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636774 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] to tree [2008/08/28 16:36:03, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: root [2008/08/28 16:36:03, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/28 16:36:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/28 16:36:03, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] passdb/pdb_interface.c:pdb_default_uid_to_sid(1199) pdb_default_uid_to_rid: Did not find user root (0) [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_uid_to_sid(1139) LEGACY: uid 0 -> sid S-1-22-1-0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 0 -> sid S-1-22-2-0 [2008/08/28 16:36:03, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2008/08/28 16:36:03, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 [2008/08/28 16:36:03, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 16:36:03, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 16:36:03, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (1) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 16:36:03, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:36:03, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 16:36:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:36:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:36:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (1) [2008/08/28 16:36:03, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (0) [2008/08/28 16:36:03, 10] printing/nt_printing.c:update_c_setprinter(737) update_c_setprinter: c_setprinter = 0 [2008/08/28 16:36:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM, value = Default-First-Site-Name, timeout = Mon Jan 18 22:14:07 2038 [2008/08/28 16:36:03, 5] libads/dns.c:sitename_fetch(817) sitename_fetch: Returning sitename for DOMAIN-B.DOMAIN.COM: "Default-First-Site-Name" [2008/08/28 16:36:03, 6] libads/ldap.c:ads_find_dc(318) ads_find_dc: looking for realm 'DOMAIN-B.DOMAIN.COM' [2008/08/28 16:36:03, 8] libsmb/namequery.c:get_sorted_dc_list(2093) get_sorted_dc_list: attempting lookup for name DOMAIN-B.DOMAIN.COM (sitename Default-First-Site-Name) using [ads] [2008/08/28 16:36:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM, value = xx.xxx.44.22, timeout = Thu Aug 28 16:50:33 2008 [2008/08/28 16:36:03, 5] libsmb/namequery.c:saf_fetch(138) saf_fetch: Returning "xx.xxx.44.22" for "DOMAIN-B.DOMAIN.COM" domain [2008/08/28 16:36:03, 3] libsmb/namequery.c:get_dc_list(1909) get_dc_list: preferred server list: "xx.xxx.44.22, *" [2008/08/28 16:36:03, 10] libsmb/namequery.c:internal_resolve_name(1443) internal_resolve_name: looking up DOMAIN-B.DOMAIN.COM#1c (sitename Default-First-Site-Name) [2008/08/28 16:36:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = NBT/DOMAIN-B.DOMAIN.COM#1C, value = xx.xxx.44.21:389,xx.xxx.44.22:389,xx.xxx.32.24:389, timeout = Thu Aug 28 16:46:33 2008 [2008/08/28 16:36:03, 5] libsmb/namecache.c:namecache_fetch(233) name DOMAIN-B.DOMAIN.COM#1C found. [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:36:03, 8] libsmb/namequery.c:get_dc_list(1930) Adding 3 DC's from auto lookup [2008/08/28 16:36:03, 10] libsmb/namequery.c:remove_duplicate_addrs2(520) remove_duplicate_addrs2: looking for duplicate address/port pairs [2008/08/28 16:36:03, 4] libsmb/namequery.c:get_dc_list(2042) get_dc_list: returning 3 ip addresses in an ordered list [2008/08/28 16:36:03, 4] libsmb/namequery.c:get_dc_list(2043) get_dc_list: xx.xxx.44.22:389 xx.xxx.44.21:389 xx.xxx.32.24:389 [2008/08/28 16:36:03, 5] libads/ldap.c:ads_try_connect(188) ads_try_connect: sending CLDAP request to xx.xxx.44.22 (realm: DOMAIN-B.DOMAIN.COM) r : union nbt_cldap_netlogon(case 6) logon5: struct nbt_cldap_netlogon_5 type : NETLOGON_RESPONSE_FROM_PDC2 (23) sbz : 0x0000 (0) server_type : 0x000001fc (508) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 0: NBT_SERVER_FULL_SECRET_DOMAIN_6 domain_uuid : ca3a0cc9-6143-4d5e-b7ca-bad8d3eec0b7 forest : 'DOMAIN-B.DOMAIN.COM' dns_domain : 'DOMAIN-B.DOMAIN.COM' pdc_dns_name : 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM' domain : 'DOMAIN-B' pdc_name : 'DOMAIN-BDC02' user_name : '' server_site : 'Default-First-Site-Name' client_site : 'Default-First-Site-Name' nt_version : 0x00000005 (5) 1: NETLOGON_VERSION_1 0: NETLOGON_VERSION_5 1: NETLOGON_VERSION_5EX 0: NETLOGON_VERSION_5EX_WITH_IP 0: NETLOGON_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_VERSION_AVOID_NT4_EMUL 0: NETLOGON_VERSION_PDC 0: NETLOGON_VERSION_IP 0: NETLOGON_VERSION_LOCAL 0: NETLOGON_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2008/08/28 16:36:03, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 16:36:03, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927527884 seconds ahead) [2008/08/28 16:36:03, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B.DOMAIN.COM], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/28 16:36:03, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927527884 seconds ahead) [2008/08/28 16:36:03, 3] libads/ldap.c:ads_connect(430) Successfully contacted LDAP server xx.xxx.44.22 [2008/08/28 16:36:03, 10] libads/ldap.c:ldap_open_with_timeout(62) Opening connection to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389', timeout 15 seconds [2008/08/28 16:36:03, 10] libads/ldap.c:ldap_open_with_timeout(76) Connected to LDAP server 'DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM:389' [2008/08/28 16:36:03, 3] libads/ldap.c:ads_connect(480) Connected to LDAP server DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM [2008/08/28 16:36:03, 10] libads/ldap.c:ads_closest_dc(155) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2008/08/28 16:36:03, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B], server = [xx.xxx.44.22], expire = [1219956663] [2008/08/28 16:36:03, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:51:03 2008 (900 seconds ahead) [2008/08/28 16:36:03, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B.DOMAIN.COM], server = [xx.xxx.44.22], expire = [1219956663] [2008/08/28 16:36:03, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM; value = xx.xxx.44.22 and timeout = Thu Aug 28 16:51:03 2008 (900 seconds ahead) [2008/08/28 16:36:03, 4] libads/ldap.c:ads_current_time(2607) time offset is 24 seconds [2008/08/28 16:36:03, 4] libads/sasl.c:ads_sasl_bind(1112) Found SASL mechanism GSS-SPNEGO [2008/08/28 16:36:03, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2 [2008/08/28 16:36:03, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 [2008/08/28 16:36:03, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3 [2008/08/28 16:36:03, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10 [2008/08/28 16:36:03, 3] libads/sasl.c:ads_sasl_spnego_bind(789) ads_sasl_spnego_bind: got server principal name = DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM [2008/08/28 16:36:03, 3] libsmb/clikrb5.c:ads_krb5_mk_req(671) ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found) [2008/08/28 16:36:03, 10] libads/sasl.c:ads_sasl_spnego_bind(810) ads_sasl_spnego_krb5_bind failed with: No credentials cache found, calling kinit [2008/08/28 16:36:03, 10] libads/kerberos.c:kerberos_kinit_password_ext(217) kerberos_kinit_password: as SOLTEST$@DOMAIN-B.DOMAIN.COM using [MEMORY:prtpub_cache] as ccache and config [(NULL)] [2008/08/28 16:36:03, 4] libsmb/clikrb5.c:ads_krb5_mk_req(688) ads_krb5_mk_req: Advancing clock by 24 seconds to cope with clock skew [2008/08/28 16:36:03, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:prtpub_cache] expiration Fri, 29 Aug 2008 02:36:27 EDT [2008/08/28 16:36:03, 10] libsmb/clikrb5.c:ads_krb5_mk_req(702) ads_krb5_mk_req: Ticket (DOMAIN-Bdc02$@DOMAIN-B.DOMAIN.COM) in ccache (MEMORY:prtpub_cache) is valid until: (Fri, 29 Aug 2008 02:36:27 EDT - 1219991787) [2008/08/28 16:36:03, 3] libsmb/clikrb5.c:ads_krb5_mk_req(713) ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT [2008/08/28 16:36:03, 10] libsmb/clikrb5.c:get_krb5_smb_session_key(868) Got KRB5 session key of length 16 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 6] passdb/pdb_interface.c:pdb_getsampwsid(273) pdb_getsampwsid: Building guest account [2008/08/28 16:36:03, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/08/28 16:36:03, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name NFS Anonymous Access User, was [2008/08/28 16:36:03, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SOLTEST, was [2008/08/28 16:36:03, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/28 16:36:03, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 from rid 501 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2008/08/28 16:36:03, 5] auth/auth_util.c:make_server_info_sam(650) make_server_info_sam: made server info for user nobody -> nobody [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SOLTEST\nobody => SOLTEST (domain), nobody (name) [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: nobody [2008/08/28 16:36:03, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/28 16:36:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/28 16:36:03, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: Unix User\nobody => Unix User (domain), nobody (name) [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:sid_to_uid(1365) sid S-1-22-1-60001 -> uid 60001 [2008/08/28 16:36:03, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-60001 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-60001] [2008/08/28 16:36:03, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2008/08/28 16:36:03, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 16:36:03, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 16:36:03, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-60001 -> gid 60001 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-1-0 [2008/08/28 16:36:03, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-1-0 to gid, ignoring it [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-2 [2008/08/28 16:36:03, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-2 to gid, ignoring it [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:36:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:36:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:36:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:36:03, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-546 [2008/08/28 16:36:03, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/08/28 16:36:03, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-22-1-60001 contains 5 SIDs SID[ 0]: S-1-22-1-60001 SID[ 1]: S-1-22-2-60001 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 16:36:03, 3] printing/printing.c:start_background_queue(1397) start_background_queue: Starting background LPQ thread [2008/08/28 16:36:03, 5] printing/printing.c:start_background_queue(1407) start_background_queue: background LPQ thread started [2008/08/28 16:36:03, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] smbd/connection.c:claim_connection(142) claiming [smbd lpq backend] [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Locking key 00000403FFFFFFFF736D Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6624c0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/28 16:36:03, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) Unlocking key 00000403FFFFFFFF736D socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) [2008/08/28 16:36:03, 5] printing/printing.c:start_background_queue(1424) socket option IPTOS_THROUGHPUT = 0 start_background_queue: background LPQ thread waiting for messages [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:03, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:03, 5] smbd/connection.c:claim_connection(142) claiming [] [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000402FFFFFFFF0000 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6624c0 [2008/08/28 16:36:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000402FFFFFFFF0000 [2008/08/28 16:36:03, 2] smbd/server.c:open_sockets_smbd(581) waiting for a connection [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:18, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/28 16:36:22, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/28 16:37:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:37:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:37:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 [2008/08/28 16:37:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) Primary group is 0 and contains 0 supplementary groups setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:37:00, 5] smbd/uid.c:change_to_root_user(287) [2008/08/28 16:37:00, 5] auth/token_util.c:debug_nt_user_token(464) change_to_root_user: now uid=(0,0) gid=(0,0) NT user token: (NULL) [2008/08/28 16:37:00, 5] auth/token_util.c:debug_unix_user_token(490) [2008/08/28 16:37:00, 3] smbd/connection.c:yield_connection(31) UNIX token of user 0 Yielding connection to Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:37:00, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/28 16:37:00, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/28 16:37:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000402FFFFFFFF0000 [2008/08/28 16:37:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x657d48 [2008/08/28 16:37:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000403FFFFFFFF0000 [2008/08/28 16:37:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x660d18 [2008/08/28 16:37:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/28 16:37:00, 3] smbd/connection.c:yield_connection(42) deleting connection record returned NT_STATUS_NOT_FOUND [2008/08/28 16:37:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000402FFFFFFFF0000 [2008/08/28 16:37:00, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) Unlocking key 00000403FFFFFFFF0000 [2008/08/28 16:37:00, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/28 16:37:09, 3] param/loadparm.c:lp_load_ex(8754) lp_load_ex: refreshing parameters Initialising global parameters [2008/08/28 16:37:09, 3] param/params.c:pm_process(569) params.c:pm_process() - Processing configuration file "/usr/local/samba/lib/smb.conf" [2008/08/28 16:37:09, 3] param/loadparm.c:do_section(7417) Processing section "[global]" doing parameter workgroup = DOMAIN-B doing parameter realm = DOMAIN-B.DOMAIN.COM doing parameter security = ADS doing parameter interfaces = xx.xxx.60.165 doing parameter encrypt passwords = yes doing parameter idmap uid = 10000-50000 doing parameter idmap gid = 10000-50000 doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter server signing = auto doing parameter client signing = auto doing parameter server schannel = auto doing parameter client use spnego = yes doing parameter hosts allow = xx.xxx.0.0/255.255.0.0 doing parameter logfile = /var/log/samba/%m.log doing parameter loglevel = 10 [2008/08/28 16:37:09, 5] lib/debug.c:debug_dump_status(407) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter admin users = "DOMAIN-B\Winstar-OU-admins" doing parameter name resolve order = host bcast wins lmhosts [2008/08/28 16:37:09, 2] param/loadparm.c:do_section(7434) Processing section "[TEST]" [2008/08/28 16:37:09, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 0 for TEST [2008/08/28 16:37:09, 10] param/loadparm.c:hash_a_service(5799) hash_a_service: creating servicehash [2008/08/28 16:37:09, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 0 for service name TEST doing parameter path = /export/home/fdiaz doing parameter read only = no [2008/08/28 16:37:09, 4] param/loadparm.c:lp_load_ex(8798) pm_process() returned Yes [2008/08/28 16:37:09, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find homes [2008/08/28 16:37:09, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 1 for IPC$ [2008/08/28 16:37:09, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 1 for service name IPC$ [2008/08/28 16:37:09, 3] param/loadparm.c:lp_add_ipc(5905) adding IPC service [2008/08/28 16:37:09, 10] param/loadparm.c:set_server_role(7976) set_server_role: role = ROLE_DOMAIN_MEMBER [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/28 16:37:09, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:37:09, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/28 16:37:09, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/28 16:37:09, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/28 16:37:09, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:37:09, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/28 16:37:09, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Thu Aug 28 16:36:56 2008 [2008/08/28 16:37:09, 2] lib/interface.c:add_interface(334) added interface hme0 ip=xx.xxx.60.165 bcast=xx.xxx.63.255 netmask=255.255.252.0 [2008/08/28 16:37:09, 5] lib/util.c:init_names(271) Netbios name list:- my_netbios_names[0]="SOLTEST" [2008/08/28 16:37:09, 3] smbd/server.c:main(1256) loaded services [2008/08/28 16:37:09, 0] smbd/server.c:main(1260) standard input is not a socket, assuming -D option [2008/08/28 16:37:09, 3] smbd/server.c:main(1271) Becoming a daemon. [2008/08/28 16:37:09, 8] lib/util.c:fcntl_lock(2014) fcntl_lock fd=7 op=34 offset=0 count=1 type=2 [2008/08/28 16:37:09, 8] lib/util.c:fcntl_lock(2033) fcntl_lock: Lock call successful [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam' [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam_compat [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam_compat' [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam' [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam_compat [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam_compat' [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend smbpasswd [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'smbpasswd' [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend tdbsam [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'tdbsam' [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:make_pdb_method_name(133) Attempting to find an passdb backend to match smbpasswd (smbpasswd) [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:make_pdb_method_name(154) Found pdb backend smbpasswd [2008/08/28 16:37:09, 5] passdb/pdb_interface.c:make_pdb_method_name(165) pdb backend smbpasswd has a valid init [2008/08/28 16:37:09, 5] lib/gencache.c:gencache_init(61) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2008/08/28 16:37:09, 5] libsmb/namecache.c:namecache_enable(59) namecache_enable: enabling netbios namecache, timeout 660 seconds [2008/08/28 16:37:09, 10] registry/reg_cachehook.c:reghook_cache_init(73) reghook_cache_init: new tree with default ops 63d794 for key [] [2008/08/28 16:37:09, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Print] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] with subkey [Printers] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] with subkey [NULL] [2008/08/28 16:37:09, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503f8 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503f8 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Ports] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] with subkey [NULL] [2008/08/28 16:37:09, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8a8 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8a8 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [NULL] [2008/08/28 16:37:09, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [LanmanServer] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer] with subkey [Shares] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] with subkey [NULL] [2008/08/28 16:37:09, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa08 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa08 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Eventlog] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] with subkey [NULL] [2008/08/28 16:37:09, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f740 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f740 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:09, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Samba\smbconf] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Samba] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba] with subkey [smbconf] [2008/08/28 16:37:09, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba\smbconf] with subkey [NULL] [2008/08/28 16:37:09, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f1e8 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f1e8 [2008/08/28 16:37:09, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [NULL] [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [009] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb88 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb88 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [Monitors] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8d0 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f8d0 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [ProductOptions] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f618 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f618 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Terminal Server] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server] with subkey [DefaultUserConfiguration] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9c0 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f9c0 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Tcpip] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip] with subkey [Parameters] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa18 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa18 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Netlogon] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon] with subkey [Parameters] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa58 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa58 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKU] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKU] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKCR] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKCR] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPD] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPD] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/28 16:37:10, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPT] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPT] with subkey [NULL] [2008/08/28 16:37:10, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x650330 [2008/08/28 16:37:10, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/28 16:37:10, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [Samba Printer Port], len: 2 [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/28 16:37:10, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DefaultSpoolDirectory], len: 70 [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:37:10, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 16:37:10, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/28 16:37:10, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/28 16:37:10, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63669c for key [/HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6365b4 for key [/HKLM/SOFTWARE/Samba/smbconf] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Samba/smbconf] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366e4 for key [/HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636708 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63672c for key [/HKPT] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKPT] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636750 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636774 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] to tree [2008/08/28 16:37:10, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:37:10, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/08/28 16:37:10, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/08/28 16:37:10, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:37:10, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:37:10, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: root [2008/08/28 16:37:10, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/28 16:37:10, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/28 16:37:10, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 5] passdb/pdb_interface.c:pdb_default_uid_to_sid(1199) pdb_default_uid_to_rid: Did not find user root (0) [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 10] passdb/lookup_sid.c:legacy_uid_to_sid(1139) LEGACY: uid 0 -> sid S-1-22-1-0 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:37:10, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 0 -> sid S-1-22-2-0 [2008/08/28 16:37:10, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-0 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:37:10, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:37:10, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/28 16:37:10, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/28 16:37:10, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/28 16:37:10, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/28 16:37:10, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2008/08/28 16:37:10, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 [2008/08/28 16:37:10, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/28 16:37:10, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/28 16:37:10, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (1) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/28 16:37:10, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/28 16:37:10, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/28 16:37:10, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/28 16:37:10, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/28 16:37:10, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/28 16:37:10, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check