ontrolSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/29 14:35:41, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 14:35:41, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/29 14:35:41, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 14:35:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 14:35:41, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (1) [2008/08/29 14:35:41, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (0) [2008/08/29 14:35:41, 10] printing/nt_printing.c:update_c_setprinter(737) update_c_setprinter: c_setprinter = 0 [2008/08/29 14:35:41, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM, value = Default-First-Site-Name, timeout = Mon Jan 18 22:14:07 2038 [2008/08/29 14:35:41, 5] libads/dns.c:sitename_fetch(817) sitename_fetch: Returning sitename for DOMAIN-B.DOMAIN.COM: "Default-First-Site-Name" [2008/08/29 14:35:41, 6] libads/ldap.c:ads_find_dc(318) ads_find_dc: looking for realm 'DOMAIN-B.DOMAIN.COM' [2008/08/29 14:35:41, 8] libsmb/namequery.c:get_sorted_dc_list(2093) get_sorted_dc_list: attempting lookup for name DOMAIN-B.DOMAIN.COM (sitename Default-First-Site-Name) using [ads] [2008/08/29 14:35:41, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM, value = xx.xxx.32.24, timeout = Fri Aug 29 14:50:37 2008 [2008/08/29 14:35:41, 5] libsmb/namequery.c:saf_fetch(138) saf_fetch: Returning "xx.xxx.32.24" for "DOMAIN-B.DOMAIN.COM" domain [2008/08/29 14:35:41, 3] libsmb/namequery.c:get_dc_list(1909) get_dc_list: preferred server list: "xx.xxx.32.24, *" [2008/08/29 14:35:41, 10] libsmb/namequery.c:internal_resolve_name(1443) internal_resolve_name: looking up DOMAIN-B.DOMAIN.COM#1c (sitename Default-First-Site-Name) [2008/08/29 14:35:41, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = NBT/DOMAIN-B.DOMAIN.COM#1C, value = xx.xxx.32.24:389,xx.xxx.44.21:389,xx.xxx.44.22:389, timeout = Fri Aug 29 14:38:09 2008 [2008/08/29 14:35:41, 5] libsmb/namecache.c:namecache_fetch(233) name DOMAIN-B.DOMAIN.COM#1C found. [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 14:35:41, 8] libsmb/namequery.c:get_dc_list(1930) Adding 3 DC's from auto lookup [2008/08/29 14:35:41, 10] libsmb/namequery.c:remove_duplicate_addrs2(520) remove_duplicate_addrs2: looking for duplicate address/port pairs [2008/08/29 14:35:41, 4] libsmb/namequery.c:get_dc_list(2042) get_dc_list: returning 3 ip addresses in an ordered list [2008/08/29 14:35:41, 4] libsmb/namequery.c:get_dc_list(2043) get_dc_list: xx.xxx.32.24:389 xx.xxx.44.21:389 xx.xxx.44.22:389 [2008/08/29 14:35:41, 5] libads/ldap.c:ads_try_connect(188) ads_try_connect: sending CLDAP request to xx.xxx.32.24 (realm: DOMAIN-B.DOMAIN.COM) r : union nbt_cldap_netlogon(case 6) logon5: struct nbt_cldap_netlogon_5 type : NETLOGON_RESPONSE_FROM_PDC2 (23) sbz : 0x0000 (0) server_type : 0x000001fc (508) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 0: NBT_SERVER_FULL_SECRET_DOMAIN_6 domain_uuid : ca3a0cc9-6143-4d5e-b7ca-bad8d3eec0b7 forest : 'DOMAIN-B.DOMAIN.COM' dns_domain : 'DOMAIN-B.DOMAIN.COM' pdc_dns_name : 'DOMAIN-Bdc04.DOMAIN-B.DOMAIN.COM' domain : 'DOMAIN-B' pdc_name : 'DOMAIN-BDC04' user_name : '' server_site : 'Default-First-Site-Name' client_site : 'Default-First-Site-Name' nt_version : 0x00000005 (5) 1: NETLOGON_VERSION_1 0: NETLOGON_VERSION_5 1: NETLOGON_VERSION_5EX 0: NETLOGON_VERSION_5EX_WITH_IP 0: NETLOGON_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_VERSION_AVOID_NT4_EMUL 0: NETLOGON_VERSION_PDC 0: NETLOGON_VERSION_IP 0: NETLOGON_VERSION_LOCAL 0: NETLOGON_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2008/08/29 14:35:41, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/29 14:35:41, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927448706 seconds ahead) [2008/08/29 14:35:41, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B.DOMAIN.COM], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/29 14:35:41, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927448706 seconds ahead) [2008/08/29 14:35:41, 3] libads/ldap.c:ads_connect(430) Successfully contacted LDAP server xx.xxx.32.24 [2008/08/29 14:35:41, 10] libads/ldap.c:ldap_open_with_timeout(62) Opening connection to LDAP server 'DOMAIN-Bdc04.DOMAIN-B.DOMAIN.COM:389', timeout 15 seconds [2008/08/29 14:35:41, 10] libads/ldap.c:ldap_open_with_timeout(76) Connected to LDAP server 'DOMAIN-Bdc04.DOMAIN-B.DOMAIN.COM:389' [2008/08/29 14:35:41, 3] libads/ldap.c:ads_connect(480) Connected to LDAP server DOMAIN-Bdc04.DOMAIN-B.DOMAIN.COM [2008/08/29 14:35:41, 10] libads/ldap.c:ads_closest_dc(155) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2008/08/29 14:35:41, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B], server = [xx.xxx.32.24], expire = [1220035841] [2008/08/29 14:35:41, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B; value = xx.xxx.32.24 and timeout = Fri Aug 29 14:50:41 2008 (900 seconds ahead) [2008/08/29 14:35:41, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B.DOMAIN.COM], server = [xx.xxx.32.24], expire = [1220035841] [2008/08/29 14:35:41, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM; value = xx.xxx.32.24 and timeout = Fri Aug 29 14:50:41 2008 (900 seconds ahead) [2008/08/29 14:35:41, 4] libads/ldap.c:ads_current_time(2607) time offset is 23 seconds [2008/08/29 14:35:41, 4] libads/sasl.c:ads_sasl_bind(1112) Found SASL mechanism GSS-SPNEGO [2008/08/29 14:35:41, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2 [2008/08/29 14:35:41, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 [2008/08/29 14:35:41, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3 [2008/08/29 14:35:41, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10 [2008/08/29 14:35:41, 3] libads/sasl.c:ads_sasl_spnego_bind(789) ads_sasl_spnego_bind: got server principal name = DOMAIN-Bdc04$@DOMAIN-B.DOMAIN.COM [2008/08/29 14:35:41, 3] libsmb/clikrb5.c:ads_krb5_mk_req(671) ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found) [2008/08/29 14:35:41, 10] libads/sasl.c:ads_sasl_spnego_bind(810) ads_sasl_spnego_krb5_bind failed with: No credentials cache found, calling kinit [2008/08/29 14:35:41, 10] libads/kerberos.c:kerberos_kinit_password_ext(217) kerberos_kinit_password: as SOLTEST$@DOMAIN-B.DOMAIN.COM using [MEMORY:prtpub_cache] as ccache and config [(NULL)] [2008/08/29 14:35:41, 4] libsmb/clikrb5.c:ads_krb5_mk_req(688) ads_krb5_mk_req: Advancing clock by 24 seconds to cope with clock skew [2008/08/29 14:35:41, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:prtpub_cache] expiration Sat, 30 Aug 2008 00:36:05 EDT [2008/08/29 14:35:41, 10] libsmb/clikrb5.c:ads_krb5_mk_req(702) ads_krb5_mk_req: Ticket (DOMAIN-Bdc04$@DOMAIN-B.DOMAIN.COM) in ccache (MEMORY:prtpub_cache) is valid until: (Sat, 30 Aug 2008 00:36:05 EDT - 1220070965) [2008/08/29 14:35:41, 3] libsmb/clikrb5.c:ads_krb5_mk_req(713) ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT [2008/08/29 14:35:41, 10] libsmb/clikrb5.c:get_krb5_smb_session_key(868) Got KRB5 session key of length 16 [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 14:35:41, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 14:35:41, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 14:35:41, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 14:35:41, 6] passdb/pdb_interface.c:pdb_getsampwsid(273) pdb_getsampwsid: Building guest account [2008/08/29 14:35:41, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/08/29 14:35:41, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name NFS Anonymous Access User, was [2008/08/29 14:35:41, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SOLTEST, was [2008/08/29 14:35:41, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/29 14:35:41, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 from rid 501 [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 14:35:41, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 14:35:41, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 14:35:41, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 14:35:41, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 14:35:41, 10] passdb/lookup_sid.c:gid_to_sid(1335) gid 60001 -> sid S-1-22-2-60001 [2008/08/29 14:35:41, 5] auth/auth_util.c:make_server_info_sam(650) make_server_info_sam: made server info for user nobody -> nobody [2008/08/29 14:35:41, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/29 14:35:41, 10] passdb/lookup_sid.c:sid_to_gid(1431) sid S-1-5-32-544 -> gid 10716 [2008/08/29 14:35:41, 10] passdb/lookup_sid.c:sid_to_gid(1431) sid S-1-5-32-545 -> gid 10717 [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 14:35:41, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 14:35:41, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 14:35:41, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 14:35:41, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 14:35:41, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-21-1726872863-4288614267-3238613815-501] [2008/08/29 14:35:41, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2008/08/29 14:35:41, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/29 14:35:41, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/29 14:35:41, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2008/08/29 14:35:41, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-60001 -> gid 60001 [2008/08/29 14:35:41, 10] passdb/lookup_sid.c:sid_to_gid(1426) winbind failed to find a gid for sid S-1-1-0 [2008/08/29 14:35:41, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-1-0 to gid, ignoring it [2008/08/29 14:35:42, 10] passdb/lookup_sid.c:sid_to_gid(1426) winbind failed to find a gid for sid S-1-5-2 [2008/08/29 14:35:42, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-2 to gid, ignoring it [2008/08/29 14:35:42, 10] passdb/lookup_sid.c:sid_to_gid(1426) winbind failed to find a gid for sid S-1-5-32-546 [2008/08/29 14:35:42, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/08/29 14:35:42, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1726872863-4288614267-3238613815-501 contains 5 SIDs SID[ 0]: S-1-5-21-1726872863-4288614267-3238613815-501 SID[ 1]: S-1-22-2-60001 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/29 14:35:42, 3] printing/printing.c:start_background_queue(1397) start_background_queue: Starting background LPQ thread [2008/08/29 14:35:42, 5] printing/printing.c:start_background_queue(1407) start_background_queue: background LPQ thread started [2008/08/29 14:35:42, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:42, 5] smbd/connection.c:claim_connection(142) socket option IPTOS_LOWDELAY = 0 claiming [smbd lpq backend] [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:42, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Could not test socket option SO_RCVTIMEO. Locking key 0000070DFFFFFFFF736D [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:42, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) Allocated locked data 0x6620b8 socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:42, 10] lib/util_sock.c:open_socket_in(1280) Unlocking key 0000070DFFFFFFFF736D bind succeeded on port 139 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:42, 5] printing/printing.c:start_background_queue(1424) socket option SO_KEEPALIVE = 8 start_background_queue: background LPQ thread waiting for messages [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:42, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:42, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:42, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:42, 5] smbd/connection.c:claim_connection(142) claiming [] [2008/08/29 14:35:42, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 0000070AFFFFFFFF0000 [2008/08/29 14:35:42, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6620b8 [2008/08/29 14:35:42, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 0000070AFFFFFFFF0000 [2008/08/29 14:35:42, 2] smbd/server.c:open_sockets_smbd(581) waiting for a connection [2008/08/29 14:35:45, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option SO_BROADCAST = 0 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option TCP_NODELAY = 1 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_BROADCAST = 0 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option TCP_NODELAY = 1 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDLOWAT. socket option SO_SNDBUF = 49152 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_RCVLOWAT. socket option SO_RCVBUF = 49640 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:45, 2] lib/util_sock.c:set_socket_options(844) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) Failed to set socket option TCP_NODELAY (Error Invalid argument) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) socket option SO_KEEPALIVE = 8 Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_REUSEADDR = 4 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option SO_BROADCAST = 0 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option TCP_NODELAY = 1 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 socket option SO_SNDBUF = 49152 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDLOWAT. socket option SO_RCVBUF = 49640 [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:45, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:45, 0] lib/util_sock.c:get_peer_addr_internal(1596) getpeername failed. Error was Invalid argument [2008/08/29 14:35:49, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 socket option SO_REUSEADDR = 4 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_BROADCAST = 0 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option TCP_NODELAY = 1 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDLOWAT. socket option SO_SNDBUF = 49152 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_RCVLOWAT. socket option SO_RCVBUF = 49640 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:49, 2] lib/util_sock.c:set_socket_options(844) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) Failed to set socket option TCP_NODELAY (Error Invalid argument) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) socket option SO_KEEPALIVE = 8 Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_REUSEADDR = 4 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 socket option SO_BROADCAST = 0 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option TCP_NODELAY = 1 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 socket option SO_SNDBUF = 49152 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDLOWAT. socket option SO_RCVBUF = 49640 [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:49, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:49, 0] lib/util_sock.c:get_peer_addr_internal(1596) getpeername failed. Error was Transport endpoint is not connected [2008/08/29 14:35:58, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_REUSEADDR = 4 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option SO_BROADCAST = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option TCP_NODELAY = 1 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 socket option SO_SNDBUF = 49152 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDLOWAT. socket option SO_RCVBUF = 49640 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:58, 2] lib/util_sock.c:set_socket_options(844) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Failed to set socket option TCP_NODELAY (Error Invalid argument) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option SO_REUSEADDR = 4 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_BROADCAST = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option TCP_NODELAY = 1 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 socket option SO_SNDBUF = 49152 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 socket option SO_RCVBUF = 49640 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:58, 0] lib/util_sock.c:get_peer_addr_internal(1596) getpeername failed. Error was Invalid argument [2008/08/29 14:35:58, 2] lib/util_sock.c:set_socket_options(844) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option SO_SNDBUF = 49152 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option SO_RCVBUF = 49152 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) socket option IPTOS_LOWDELAY = 0 Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) socket option IPTOS_THROUGHPUT = 0 Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) socket option SO_SNDBUF = 49152 Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) socket option SO_RCVBUF = 49640 Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 2] lib/util_sock.c:set_socket_options(844) Could not test socket option SO_SNDLOWAT. Failed to set socket option TCP_NODELAY (Error Invalid argument) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_RCVLOWAT. socket option SO_KEEPALIVE = 8 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_SNDTIMEO. socket option SO_REUSEADDR = 4 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) Could not test socket option SO_RCVTIMEO. socket option SO_BROADCAST = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 socket option TCP_NODELAY = 1 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 socket option SO_SNDBUF = 49152 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 socket option SO_RCVBUF = 49152 [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) socket option IPTOS_THROUGHPUT = 0 Could not test socket option SO_SNDLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) socket option SO_SNDBUF = 49152 Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) socket option SO_RCVBUF = 49640 Could not test socket option SO_SNDTIMEO. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. Could not test socket option SO_RCVTIMEO. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) [2008/08/29 14:35:58, 0] lib/util_sock.c:get_peer_addr_internal(1596) Could not test socket option SO_SNDTIMEO. getpeername failed. Error was Invalid argument [2008/08/29 14:35:58, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:37:11, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:37:13, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:48:13, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri Aug 29 14:35:16 2008 [2008/08/29 14:48:13, 3] smbd/process.c:check_reload(1885) Printcap cache time expired. [2008/08/29 14:48:13, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 14:48:13, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/29 14:48:13, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/29 14:48:14, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/29 14:48:14, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 14:48:14, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:48:14, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:48:16, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:56:32, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri Aug 29 14:35:16 2008 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:56:32, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 14:56:34, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:04:20, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri Aug 29 14:35:16 2008 [2008/08/29 15:04:20, 3] smbd/process.c:check_reload(1885) Printcap cache time expired. [2008/08/29 15:04:20, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 15:04:20, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/29 15:04:20, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/29 15:04:21, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/29 15:04:21, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 15:04:21, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:04:21, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:04:23, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:04:57, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:04:57, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:04:57, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/29 15:04:57, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/29 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:04:57, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:04:57, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:04:57, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 0000070AFFFFFFFF0000 [2008/08/29 15:04:57, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/29 15:04:57, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x662fe0 [2008/08/29 15:04:57, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/29 15:04:57, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) [2008/08/29 15:04:57, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 0000070DFFFFFFFF0000 [2008/08/29 15:04:57, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x662108 Unlocking key 0000070AFFFFFFFF0000 [2008/08/29 15:04:57, 3] smbd/connection.c:yield_connection(42) [2008/08/29 15:04:57, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) deleting connection record returned NT_STATUS_NOT_FOUND [2008/08/29 15:04:57, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 0000070DFFFFFFFF0000 [2008/08/29 15:04:57, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/29 15:05:14, 3] param/loadparm.c:lp_load_ex(8754) lp_load_ex: refreshing parameters Initialising global parameters [2008/08/29 15:05:14, 3] param/params.c:pm_process(569) params.c:pm_process() - Processing configuration file "/usr/local/samba/lib/smb.conf" [2008/08/29 15:05:14, 3] param/loadparm.c:do_section(7417) Processing section "[global]" doing parameter workgroup = DOMAIN-B doing parameter realm = DOMAIN-B.DOMAIN.COM doing parameter security = ADS doing parameter interfaces = xx.xxx.60.165 doing parameter encrypt passwords = Yes doing parameter idmap uid = 10000-50000 doing parameter idmap gid = 10000-50000 doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter server signing = No doing parameter client signing = yes doing parameter client schannel = yes doing parameter server schannel = yes doing parameter client use spnego = yes doing parameter use spnego = yes doing parameter client NTLMv2 auth = yes doing parameter logfile = /var/log/samba/%m.log doing parameter loglevel = 10 [2008/08/29 15:05:14, 5] lib/debug.c:debug_dump_status(407) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter admin users = "DOMAIN-B\Winstar-OU-admins" doing parameter name resolve order = host bcast wins lmhosts doing parameter valid users = "DOMAIN-B\usersapps" "DOMAIN-A\fdiaz" [2008/08/29 15:05:14, 2] param/loadparm.c:do_section(7434) Processing section "[TEST]" [2008/08/29 15:05:14, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 0 for TEST [2008/08/29 15:05:14, 10] param/loadparm.c:hash_a_service(5799) hash_a_service: creating servicehash [2008/08/29 15:05:14, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 0 for service name TEST doing parameter path = /export/home/fdiaz doing parameter read only = no [2008/08/29 15:05:14, 4] param/loadparm.c:lp_load_ex(8798) pm_process() returned Yes [2008/08/29 15:05:14, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find homes [2008/08/29 15:05:14, 8] param/loadparm.c:add_a_service(5761) add_a_service: Creating snum = 1 for IPC$ [2008/08/29 15:05:14, 10] param/loadparm.c:hash_a_service(5808) hash_a_service: hashing index 1 for service name IPC$ [2008/08/29 15:05:14, 3] param/loadparm.c:lp_add_ipc(5905) adding IPC service [2008/08/29 15:05:14, 10] param/loadparm.c:set_server_role(7976) set_server_role: role = ROLE_DOMAIN_MEMBER [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 15:05:14, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/08/29 15:05:14, 5] printing/print_svid.c:sysv_cache_reload(45) reloading sysv printcap cache [2008/08/29 15:05:14, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/08/29 15:05:14, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 15:05:14, 7] param/loadparm.c:lp_servicenumber(9003) lp_servicenumber: couldn't find printers [2008/08/29 15:05:14, 6] param/loadparm.c:lp_file_list_changed(6700) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri Aug 29 15:04:52 2008 [2008/08/29 15:05:14, 2] lib/interface.c:add_interface(334) added interface hme0 ip=xx.xxx.60.165 bcast=xx.xxx.63.255 netmask=255.255.252.0 [2008/08/29 15:05:14, 5] lib/util.c:init_names(271) Netbios name list:- my_netbios_names[0]="SOLTEST" [2008/08/29 15:05:14, 3] smbd/server.c:main(1256) loaded services [2008/08/29 15:05:14, 0] smbd/server.c:main(1260) standard input is not a socket, assuming -D option [2008/08/29 15:05:14, 3] smbd/server.c:main(1271) Becoming a daemon. [2008/08/29 15:05:14, 8] lib/util.c:fcntl_lock(2014) fcntl_lock fd=7 op=34 offset=0 count=1 type=2 [2008/08/29 15:05:14, 8] lib/util.c:fcntl_lock(2033) fcntl_lock: Lock call successful [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam' [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam_compat [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam_compat' [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam' [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam_compat [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam_compat' [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend smbpasswd [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'smbpasswd' [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend tdbsam [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'tdbsam' [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:make_pdb_method_name(133) Attempting to find an passdb backend to match smbpasswd (smbpasswd) [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:make_pdb_method_name(154) Found pdb backend smbpasswd [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:make_pdb_method_name(165) pdb backend smbpasswd has a valid init [2008/08/29 15:05:14, 5] lib/gencache.c:gencache_init(61) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2008/08/29 15:05:14, 5] libsmb/namecache.c:namecache_enable(59) namecache_enable: enabling netbios namecache, timeout 660 seconds [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_init(73) reghook_cache_init: new tree with default ops 63d794 for key [] [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Print] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] with subkey [Printers] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6504a8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6504a8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Ports] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f958 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f958 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [NULL] [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [LanmanServer] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer] with subkey [Shares] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fab8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fab8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Eventlog] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f7f0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f7f0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Samba\smbconf] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Samba] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba] with subkey [smbconf] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba\smbconf] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f298 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f298 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [NULL] [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [009] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fc38 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fc38 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [Monitors] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f980 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f980 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [ProductOptions] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f6c8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64f6c8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Terminal Server] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server] with subkey [DefaultUserConfiguration] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa70 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fa70 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Tcpip] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip] with subkey [Parameters] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fac8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fac8 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Netlogon] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon] with subkey [Parameters] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb08 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x64fb08 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKU] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKU] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKCR] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKCR] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPD] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPD] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/08/29 15:05:14, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPT] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPT] with subkey [NULL] [2008/08/29 15:05:14, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6503e0 [2008/08/29 15:05:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/08/29 15:05:14, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [Samba Printer Port], len: 2 [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/08/29 15:05:14, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DefaultSpoolDirectory], len: 70 [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/29 15:05:14, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/29 15:05:14, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/08/29 15:05:14, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/08/29 15:05:14, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636678 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63669c for key [/HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6365b4 for key [/HKLM/SOFTWARE/Samba/smbconf] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Samba/smbconf] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 6366e4 for key [/HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636708 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 63672c for key [/HKPT] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKPT] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636750 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 636774 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] to tree [2008/08/29 15:05:14, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:14, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/08/29 15:05:14, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/08/29 15:05:14, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:14, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:14, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: root [2008/08/29 15:05:14, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/29 15:05:14, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/29 15:05:14, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 5] passdb/pdb_interface.c:pdb_default_uid_to_sid(1199) pdb_default_uid_to_rid: Did not find user root (0) [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 10] passdb/lookup_sid.c:legacy_uid_to_sid(1139) LEGACY: uid 0 -> sid S-1-22-1-0 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:14, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 0 -> sid S-1-22-2-0 [2008/08/29 15:05:14, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-0 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:14, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:14, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:14, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:14, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:14, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:14, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2008/08/29 15:05:14, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 [2008/08/29 15:05:14, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/29 15:05:14, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/29 15:05:14, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (1) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/29 15:05:14, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/08/29 15:05:14, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 63d794 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/29 15:05:14, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(249) [2008/08/29 15:05:14, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/08/29 15:05:14, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (1) [2008/08/29 15:05:14, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (0) [2008/08/29 15:05:14, 10] printing/nt_printing.c:update_c_setprinter(737) update_c_setprinter: c_setprinter = 0 [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM, value = Default-First-Site-Name, timeout = Mon Jan 18 22:14:07 2038 [2008/08/29 15:05:14, 5] libads/dns.c:sitename_fetch(817) sitename_fetch: Returning sitename for DOMAIN-B.DOMAIN.COM: "Default-First-Site-Name" [2008/08/29 15:05:14, 6] libads/ldap.c:ads_find_dc(318) ads_find_dc: looking for realm 'DOMAIN-B.DOMAIN.COM' [2008/08/29 15:05:14, 8] libsmb/namequery.c:get_sorted_dc_list(2093) get_sorted_dc_list: attempting lookup for name DOMAIN-B.DOMAIN.COM (sitename Default-First-Site-Name) using [ads] [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_get(208) Returning expired cache entry: key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM, value = xx.xxx.32.24, timeout = Fri Aug 29 14:50:41 2008 [2008/08/29 15:05:14, 5] libsmb/namequery.c:saf_fetch(135) saf_fetch: failed to find server for "DOMAIN-B.DOMAIN.COM" domain [2008/08/29 15:05:14, 3] libsmb/namequery.c:get_dc_list(1909) get_dc_list: preferred server list: ", *" [2008/08/29 15:05:14, 10] libsmb/namequery.c:internal_resolve_name(1443) internal_resolve_name: looking up DOMAIN-B.DOMAIN.COM#1c (sitename Default-First-Site-Name) [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_get(208) Returning expired cache entry: key = NBT/DOMAIN-B.DOMAIN.COM#1C, value = xx.xxx.32.24:389,xx.xxx.44.21:389,xx.xxx.44.22:389, timeout = Fri Aug 29 14:38:09 2008 [2008/08/29 15:05:14, 5] libsmb/namecache.c:namecache_fetch(229) no entry for DOMAIN-B.DOMAIN.COM#1C found. [2008/08/29 15:05:14, 5] libsmb/namequery.c:resolve_ads(1337) resolve_ads: Attempting to resolve DCs for DOMAIN-B.DOMAIN.COM using DNS [2008/08/29 15:05:14, 4] libads/dns.c:ads_dns_lookup_srv(432) ads_dns_lookup_srv: 4 records returned in the answer section. [2008/08/29 15:05:14, 10] libads/dns.c:ads_dns_parse_rr_srv(213) ads_dns_parse_rr_srv: Parsed DOMAIN-Bdc01.DOMAIN-B.DOMAIN.COM [0, 100, 389] [2008/08/29 15:05:14, 10] libads/dns.c:ads_dns_parse_rr_srv(213) ads_dns_parse_rr_srv: Parsed DOMAIN-Bdc02.DOMAIN-B.DOMAIN.COM [0, 100, 389] [2008/08/29 15:05:14, 10] libads/dns.c:ads_dns_parse_rr_srv(213) ads_dns_parse_rr_srv: Parsed DOMAIN-Bdc04.DOMAIN-B.DOMAIN.COM [0, 100, 389] [2008/08/29 15:05:14, 10] libads/dns.c:ads_dns_parse_rr_srv(213) ads_dns_parse_rr_srv: Parsed DOMAIN-Bdc03.DOMAIN-B.DOMAIN.COM [0, 100, 389] [2008/08/29 15:05:14, 3] lib/util_sock.c:interpret_string_addr_internal(122) interpret_string_addr_internal: getaddrinfo failed for name DOMAIN-Bdc03.DOMAIN-B.DOMAIN.COM [node name or service name not known] [2008/08/29 15:05:14, 10] libsmb/namequery.c:remove_duplicate_addrs2(520) remove_duplicate_addrs2: looking for duplicate address/port pairs [2008/08/29 15:05:14, 5] libsmb/namecache.c:namecache_store(143) namecache_store: storing 3 addresses for DOMAIN-B.DOMAIN.COM#1c: xx.xxx.44.21,xx.xxx.44.22,xx.xxx.32.24 [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = NBT/DOMAIN-B.DOMAIN.COM#1C; value = xx.xxx.44.21:389,xx.xxx.44.22:389,xx.xxx.32.24:389 and timeout = Fri Aug 29 15:16:14 2008 (660 seconds ahead) [2008/08/29 15:05:14, 10] libsmb/namequery.c:internal_resolve_name(1590) internal_resolve_name: returning 3 addresses: xx.xxx.44.21:389 xx.xxx.44.22:389 xx.xxx.32.24:389 [2008/08/29 15:05:14, 8] libsmb/namequery.c:get_dc_list(1930) Adding 3 DC's from auto lookup [2008/08/29 15:05:14, 10] libsmb/namequery.c:remove_duplicate_addrs2(520) remove_duplicate_addrs2: looking for duplicate address/port pairs [2008/08/29 15:05:14, 4] libsmb/namequery.c:get_dc_list(2042) get_dc_list: returning 3 ip addresses in an ordered list [2008/08/29 15:05:14, 4] libsmb/namequery.c:get_dc_list(2043) get_dc_list: xx.xxx.44.21:389 xx.xxx.44.22:389 xx.xxx.32.24:389 [2008/08/29 15:05:14, 5] libads/ldap.c:ads_try_connect(188) ads_try_connect: sending CLDAP request to xx.xxx.44.21 (realm: DOMAIN-B.DOMAIN.COM) r : union nbt_cldap_netlogon(case 6) logon5: struct nbt_cldap_netlogon_5 type : NETLOGON_RESPONSE_FROM_PDC2 (23) sbz : 0x0000 (0) server_type : 0x000001fd (509) 1: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 0: NBT_SERVER_FULL_SECRET_DOMAIN_6 domain_uuid : ca3a0cc9-6143-4d5e-b7ca-bad8d3eec0b7 forest : 'DOMAIN-B.DOMAIN.COM' dns_domain : 'DOMAIN-B.DOMAIN.COM' pdc_dns_name : 'DOMAIN-Bdc01.DOMAIN-B.DOMAIN.COM' domain : 'DOMAIN-B' pdc_name : 'DOMAIN-BDC01' user_name : '' server_site : 'Default-First-Site-Name' client_site : 'Default-First-Site-Name' nt_version : 0x00000005 (5) 1: NETLOGON_VERSION_1 0: NETLOGON_VERSION_5 1: NETLOGON_VERSION_5EX 0: NETLOGON_VERSION_5EX_WITH_IP 0: NETLOGON_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_VERSION_AVOID_NT4_EMUL 0: NETLOGON_VERSION_PDC 0: NETLOGON_VERSION_IP 0: NETLOGON_VERSION_LOCAL 0: NETLOGON_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2008/08/29 15:05:14, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927446933 seconds ahead) [2008/08/29 15:05:14, 10] libads/dns.c:sitename_store(778) sitename_store: realm = [DOMAIN-B.DOMAIN.COM], sitename = [Default-First-Site-Name], expire = [2147483647] [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = AD_SITENAME/DOMAIN/DOMAIN-B.DOMAIN.COM; value = Default-First-Site-Name and timeout = Mon Jan 18 22:14:07 2038 (927446933 seconds ahead) [2008/08/29 15:05:14, 3] libads/ldap.c:ads_connect(430) Successfully contacted LDAP server xx.xxx.44.21 [2008/08/29 15:05:14, 10] libads/ldap.c:ldap_open_with_timeout(62) Opening connection to LDAP server 'DOMAIN-Bdc01.DOMAIN-B.DOMAIN.COM:389', timeout 15 seconds [2008/08/29 15:05:14, 10] libads/ldap.c:ldap_open_with_timeout(76) Connected to LDAP server 'DOMAIN-Bdc01.DOMAIN-B.DOMAIN.COM:389' [2008/08/29 15:05:14, 3] libads/ldap.c:ads_connect(480) Connected to LDAP server DOMAIN-Bdc01.DOMAIN-B.DOMAIN.COM [2008/08/29 15:05:14, 10] libads/ldap.c:ads_closest_dc(155) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2008/08/29 15:05:14, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B], server = [xx.xxx.44.21], expire = [1220037614] [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B; value = xx.xxx.44.21 and timeout = Fri Aug 29 15:20:14 2008 (900 seconds ahead) [2008/08/29 15:05:14, 10] libsmb/namequery.c:saf_store(75) saf_store: domain = [DOMAIN-B.DOMAIN.COM], server = [xx.xxx.44.21], expire = [1220037614] [2008/08/29 15:05:14, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = SAF/DOMAIN/DOMAIN-B.DOMAIN.COM; value = xx.xxx.44.21 and timeout = Fri Aug 29 15:20:14 2008 (900 seconds ahead) [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 5] lib/charcnv.c:charset_name(82) Substituting charset '646' for LOCALE [2008/08/29 15:05:14, 4] libads/ldap.c:ads_current_time(2607) time offset is 24 seconds [2008/08/29 15:05:14, 4] libads/sasl.c:ads_sasl_bind(1112) Found SASL mechanism GSS-SPNEGO [2008/08/29 15:05:14, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2 [2008/08/29 15:05:14, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 [2008/08/29 15:05:14, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3 [2008/08/29 15:05:14, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10 [2008/08/29 15:05:14, 3] libads/sasl.c:ads_sasl_spnego_bind(789) ads_sasl_spnego_bind: got server principal name = DOMAIN-Bdc01$@DOMAIN-B.DOMAIN.COM [2008/08/29 15:05:14, 3] libsmb/clikrb5.c:ads_krb5_mk_req(671) ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found) [2008/08/29 15:05:14, 10] libads/sasl.c:ads_sasl_spnego_bind(810) ads_sasl_spnego_krb5_bind failed with: No credentials cache found, calling kinit [2008/08/29 15:05:14, 10] libads/kerberos.c:kerberos_kinit_password_ext(217) kerberos_kinit_password: as SOLTEST$@DOMAIN-B.DOMAIN.COM using [MEMORY:prtpub_cache] as ccache and config [(NULL)] [2008/08/29 15:05:15, 4] libsmb/clikrb5.c:ads_krb5_mk_req(688) ads_krb5_mk_req: Advancing clock by 23 seconds to cope with clock skew [2008/08/29 15:05:15, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:prtpub_cache] expiration Sat, 30 Aug 2008 01:05:38 EDT [2008/08/29 15:05:15, 10] libsmb/clikrb5.c:ads_krb5_mk_req(702) ads_krb5_mk_req: Ticket (DOMAIN-Bdc01$@DOMAIN-B.DOMAIN.COM) in ccache (MEMORY:prtpub_cache) is valid until: (Sat, 30 Aug 2008 01:05:38 EDT - 1220072738) [2008/08/29 15:05:15, 3] libsmb/clikrb5.c:ads_krb5_mk_req(713) ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT [2008/08/29 15:05:15, 10] libsmb/clikrb5.c:get_krb5_smb_session_key(868) Got KRB5 session key of length 16 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 6] passdb/pdb_interface.c:pdb_getsampwsid(273) pdb_getsampwsid: Building guest account [2008/08/29 15:05:15, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/08/29 15:05:15, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name NFS Anonymous Access User, was [2008/08/29 15:05:15, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SOLTEST, was [2008/08/29 15:05:15, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 [2008/08/29 15:05:15, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1726872863-4288614267-3238613815-501 from rid 501 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2008/08/29 15:05:15, 5] auth/auth_util.c:make_server_info_sam(650) make_server_info_sam: made server info for user nobody -> nobody [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SOLTEST\nobody => SOLTEST (domain), nobody (name) [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 10] passdb/pdb_smbpasswd.c:smbpasswd_getsampwnam(1283) getsampwnam (smbpasswd): search by name: nobody [2008/08/29 15:05:15, 10] passdb/pdb_smbpasswd.c:startsmbfilepwent(229) startsmbfilepwent_internal: opening file /usr/local/samba/private/smbpasswd [2008/08/29 15:05:15, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(578) getsmbfilepwent: end of file reached. [2008/08/29 15:05:15, 7] passdb/pdb_smbpasswd.c:endsmbfilepwent(346) endsmbfilepwent_internal: closed password file. [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: Unix User\nobody => Unix User (domain), nobody (name) [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:sid_to_uid(1365) sid S-1-22-1-60001 -> uid 60001 [2008/08/29 15:05:15, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-60001 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-544 -> gid 10716 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1276) LEGACY: sid S-1-5-32-545 -> gid 10717 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-1-60001] [2008/08/29 15:05:15, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2008/08/29 15:05:15, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/29 15:05:15, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/08/29 15:05:15, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-60001 -> gid 60001 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-1-0 [2008/08/29 15:05:15, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-1-0 to gid, ignoring it [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-2 [2008/08/29 15:05:15, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-2 to gid, ignoring it [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/08/29 15:05:15, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:05:15, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:05:15, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:05:15, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-546 [2008/08/29 15:05:15, 10] auth/auth_util.c:create_local_token(755) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/08/29 15:05:15, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-22-1-60001 contains 5 SIDs SID[ 0]: S-1-22-1-60001 SID[ 1]: S-1-22-2-60001 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/08/29 15:05:15, 3] printing/printing.c:start_background_queue(1397) start_background_queue: Starting background LPQ thread [2008/08/29 15:05:15, 5] printing/printing.c:start_background_queue(1407) start_background_queue: background LPQ thread started [2008/08/29 15:05:15, 5] smbd/connection.c:claim_connection(142) claiming [smbd lpq backend] [2008/08/29 15:05:15, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 15:05:15, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) socket option SO_REUSEADDR = 4 Locking key 00000744FFFFFFFF736D [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) Allocated locked data 0x6611d8 socket option TCP_NODELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) [2008/08/29 15:05:15, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. Unlocking key 00000744FFFFFFFF736D [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 5] printing/printing.c:start_background_queue(1424) start_background_queue: background LPQ thread waiting for messages [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 445 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 10] lib/util_sock.c:open_socket_in(1280) bind succeeded on port 139 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49152 [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:15, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:15, 5] smbd/connection.c:claim_connection(142) claiming [] [2008/08/29 15:05:15, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000743FFFFFFFF0000 [2008/08/29 15:05:15, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6611d8 [2008/08/29 15:05:15, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000743FFFFFFFF0000 [2008/08/29 15:05:15, 2] smbd/server.c:open_sockets_smbd(581) waiting for a connection [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 8 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 4 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 49152 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 49640 [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDLOWAT. [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVLOWAT. [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_SNDTIMEO. [2008/08/29 15:05:50, 5] lib/util_sock.c:print_socket_options(778) Could not test socket option SO_RCVTIMEO. [2008/08/29 15:52:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:52:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:52:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:52:50, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/29 15:52:50, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/29 15:52:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000743FFFFFFFF0000 [2008/08/29 15:52:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x663068 [2008/08/29 15:52:50, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000743FFFFFFFF0000 [2008/08/29 15:52:50, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit) [2008/08/29 15:52:50, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/08/29 15:52:50, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/08/29 15:52:50, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/08/29 15:52:50, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/08/29 15:52:50, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2008/08/29 15:52:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 00000744FFFFFFFF0000 [2008/08/29 15:52:50, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6607c0 [2008/08/29 15:52:50, 3] smbd/connection.c:yield_connection(42) deleting connection record returned NT_STATUS_NOT_FOUND [2008/08/29 15:52:50, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 00000744FFFFFFFF0000 [2008/08/29 15:52:50, 3] smbd/server.c:exit_server_common(945) Server exit (normal exit)