[2010/08/27 12:26:21.506912, 3] param/loadparm.c:9186(lp_load_ex) lp_load_ex: refreshing parameters Initialising global parameters rlimit_max: rlimit_max (1024) below minimum Windows limit (16384) [2010/08/27 12:26:21.506984, 3] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2010/08/27 12:26:21.507002, 3] param/loadparm.c:7928(do_section) Processing section "[global]" doing parameter workgroup = WIZZ doing parameter server string = Prod1bis File Server %v doing parameter log file = /var/log/samba/log.%m doing parameter max log size = 5000 doing parameter max protocol = smb2 doing parameter log level = 10 [2010/08/27 12:26:21.507058, 5] lib/debug.c:406(debug_dump_status) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter security = share doing parameter encrypt passwords = yes doing parameter dns proxy = no doing parameter guest account = root doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null doing parameter disable spoolss = yes doing parameter getwd cache = yes [2010/08/27 12:26:21.507214, 2] param/loadparm.c:7945(do_section) Processing section "[partage]" [2010/08/27 12:26:21.507250, 8] param/loadparm.c:6246(add_a_service) add_a_service: Creating snum = 0 for partage [2010/08/27 12:26:21.507264, 10] param/loadparm.c:6284(hash_a_service) hash_a_service: creating servicehash [2010/08/27 12:26:21.507278, 10] param/loadparm.c:6293(hash_a_service) hash_a_service: hashing index 0 for service name partage doing parameter comment = Partage doing parameter browseable = yes doing parameter writable = yes doing parameter path = /space/partage doing parameter guest ok = yes [2010/08/27 12:26:21.507340, 4] param/loadparm.c:9221(lp_load_ex) pm_process() returned Yes [2010/08/27 12:26:21.507360, 7] param/loadparm.c:9427(lp_servicenumber) lp_servicenumber: couldn't find homes [2010/08/27 12:26:21.507395, 8] param/loadparm.c:6246(add_a_service) add_a_service: Creating snum = 1 for IPC$ [2010/08/27 12:26:21.507407, 10] param/loadparm.c:6293(hash_a_service) hash_a_service: hashing index 1 for service name IPC$ [2010/08/27 12:26:21.507424, 3] param/loadparm.c:6396(lp_add_ipc) adding IPC service [2010/08/27 12:26:21.507436, 10] param/loadparm_server_role.c:101(set_server_role) set_server_role: role = ROLE_STANDALONE [2010/08/27 12:26:21.507455, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507477, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507499, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507516, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507532, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507548, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507564, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507580, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507596, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507612, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507631, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507650, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507676, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507698, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.507714, 7] param/loadparm.c:9427(lp_servicenumber) lp_servicenumber: couldn't find printers [2010/08/27 12:26:21.507727, 3] printing/pcap.c:110(pcap_cache_reload) reloading printcap cache [2010/08/27 12:26:21.507751, 3] printing/pcap.c:152(pcap_cache_reload) reload status: ok [2010/08/27 12:26:21.507765, 0] smbd/server_reload.c:48(reload_printers) reload_printers: Could not create system server_info [2010/08/27 12:26:21.507778, 3] printing/pcap.c:110(pcap_cache_reload) reloading printcap cache [2010/08/27 12:26:21.507794, 3] printing/pcap.c:152(pcap_cache_reload) reload status: ok [2010/08/27 12:26:21.507807, 7] param/loadparm.c:9427(lp_servicenumber) lp_servicenumber: couldn't find printers [2010/08/27 12:26:21.507832, 10] registry/reg_init_smbconf.c:39(registry_init_smbconf) registry_init_smbconf called [2010/08/27 12:26:21.507890, 10] registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0x7ff8dd652920 for key [] [2010/08/27 12:26:21.508044, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2010/08/27 12:26:21.508074, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [Samba Printer Port], len: 2 [2010/08/27 12:26:21.508091, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2010/08/27 12:26:21.508116, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [DefaultSpoolDirectory], len: 70 [2010/08/27 12:26:21.508130, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2010/08/27 12:26:21.508152, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [DisplayName], len: 20 [2010/08/27 12:26:21.508166, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [ErrorControl], len: 4 [2010/08/27 12:26:21.508181, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2010/08/27 12:26:21.508203, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [DisplayName], len: 20 [2010/08/27 12:26:21.508216, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [ErrorControl], len: 4 [2010/08/27 12:26:21.508239, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652a20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2010/08/27 12:26:21.508252, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.508268, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2010/08/27 12:26:21.508279, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.508291, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (0) [2010/08/27 12:26:21.508316, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.508333, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.508347, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.508361, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.508377, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.508424, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.508439, 10] registry/reg_backend_db.c:596(regdb_open) regdb_open: refcount reset (1) [2010/08/27 12:26:21.508462, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.508475, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (1) [2010/08/27 12:26:21.508490, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.508502, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.508514, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.508524, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.508557, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2010/08/27 12:26:21.508572, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (2) [2010/08/27 12:26:21.508585, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2010/08/27 12:26:21.508596, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2010/08/27 12:26:21.508608, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.508619, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SOFTWARE] [2010/08/27 12:26:21.508652, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2010/08/27 12:26:21.508666, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (3) [2010/08/27 12:26:21.508679, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] [2010/08/27 12:26:21.508690, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2010/08/27 12:26:21.508702, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.508713, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SOFTWARE\Samba] [2010/08/27 12:26:21.508739, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (3) [2010/08/27 12:26:21.508752, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2010/08/27 12:26:21.508765, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (3) [2010/08/27 12:26:21.508778, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2010/08/27 12:26:21.508789, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2010/08/27 12:26:21.508800, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.508811, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652a20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2010/08/27 12:26:21.508833, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (3) [2010/08/27 12:26:21.508846, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (2) [2010/08/27 12:26:21.508862, 5] param/loadparm.c:7037(process_registry_service) process_registry_service: service name printers [2010/08/27 12:26:21.508874, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2010/08/27 12:26:21.508887, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (2) [2010/08/27 12:26:21.508900, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2010/08/27 12:26:21.508911, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2010/08/27 12:26:21.508922, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.508941, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652a20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2010/08/27 12:26:21.508962, 10] registry/reg_backend_db.c:1598(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2010/08/27 12:26:21.508976, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (2) [2010/08/27 12:26:21.508992, 7] param/loadparm.c:9427(lp_servicenumber) lp_servicenumber: couldn't find printers [2010/08/27 12:26:21.509012, 6] param/loadparm.c:7218(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Aug 27 12:13:10 2010 [2010/08/27 12:26:21.509127, 2] lib/interface.c:340(add_interface) added interface bond0 ip=fe80::2e0:81ff:feba:bdbd%bond0 bcast=fe80::ffff:ffff:ffff:ffff%bond0 netmask=ffff:ffff:ffff:ffff:: [2010/08/27 12:26:21.509199, 2] lib/interface.c:340(add_interface) added interface bond0 ip=10.4.1.118 bcast=10.4.1.255 netmask=255.255.255.0 [2010/08/27 12:26:21.509232, 5] lib/util.c:237(init_names) Netbios name list:- my_netbios_names[0]="PROD1BIS" [2010/08/27 12:26:21.509287, 3] smbd/server.c:973(main) loaded services [2010/08/27 12:26:21.509303, 0] smbd/server.c:977(main) standard input is not a socket, assuming -D option [2010/08/27 12:26:21.509314, 3] smbd/server.c:988(main) Becoming a daemon. [2010/08/27 12:26:21.509615, 8] ../lib/util/util.c:228(fcntl_lock) fcntl_lock 10 6 0 1 1 [2010/08/27 12:26:21.509691, 8] ../lib/util/util.c:263(fcntl_lock) fcntl_lock: Lock call successful [2010/08/27 12:26:21.509844, 5] passdb/pdb_interface.c:65(smb_register_passdb) Attempting to register passdb backend smbpasswd [2010/08/27 12:26:21.509868, 5] passdb/pdb_interface.c:78(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2010/08/27 12:26:21.509881, 5] passdb/pdb_interface.c:65(smb_register_passdb) Attempting to register passdb backend tdbsam [2010/08/27 12:26:21.509893, 5] passdb/pdb_interface.c:78(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2010/08/27 12:26:21.509906, 5] passdb/pdb_interface.c:65(smb_register_passdb) Attempting to register passdb backend wbc_sam [2010/08/27 12:26:21.509919, 5] passdb/pdb_interface.c:78(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2010/08/27 12:26:21.509930, 5] passdb/pdb_interface.c:135(make_pdb_method_name) Attempting to find a passdb backend to match tdbsam (tdbsam) [2010/08/27 12:26:21.509943, 5] passdb/pdb_interface.c:156(make_pdb_method_name) Found pdb backend tdbsam [2010/08/27 12:26:21.509963, 5] passdb/pdb_interface.c:167(make_pdb_method_name) pdb backend tdbsam has a valid init [2010/08/27 12:26:21.510452, 10] registry/reg_backend_db.c:502(regdb_init) regdb_init: incrementing refcount (2) [2010/08/27 12:26:21.510623, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2010/08/27 12:26:21.510654, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [Samba Printer Port], len: 2 [2010/08/27 12:26:21.510673, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2010/08/27 12:26:21.510698, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [DefaultSpoolDirectory], len: 70 [2010/08/27 12:26:21.510712, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2010/08/27 12:26:21.510735, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [DisplayName], len: 20 [2010/08/27 12:26:21.510751, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [ErrorControl], len: 4 [2010/08/27 12:26:21.510766, 10] registry/reg_backend_db.c:1744(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2010/08/27 12:26:21.510799, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [DisplayName], len: 20 [2010/08/27 12:26:21.510813, 8] registry/reg_backend_db.c:1690(regdb_unpack_values) specific: [ErrorControl], len: 4 [2010/08/27 12:26:21.510830, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652a80 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2010/08/27 12:26:21.510846, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.510863, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2010/08/27 12:26:21.510875, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.510888, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652920 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2010/08/27 12:26:21.510900, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.510914, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2010/08/27 12:26:21.510926, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.510938, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652920 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2010/08/27 12:26:21.510950, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.510962, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2010/08/27 12:26:21.510974, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.510986, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652ae0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2010/08/27 12:26:21.510997, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511010, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2010/08/27 12:26:21.511022, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511034, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652a20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2010/08/27 12:26:21.511045, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511057, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2010/08/27 12:26:21.511068, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511079, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652b40 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2010/08/27 12:26:21.511091, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511108, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2010/08/27 12:26:21.511120, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511132, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652ba0 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2010/08/27 12:26:21.511144, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511156, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2010/08/27 12:26:21.511168, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511187, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652c00 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2010/08/27 12:26:21.511200, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511213, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2010/08/27 12:26:21.511225, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511237, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652c60 for key [\HKPT] [2010/08/27 12:26:21.511248, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511260, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2010/08/27 12:26:21.511271, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511283, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652cc0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2010/08/27 12:26:21.511295, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511307, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2010/08/27 12:26:21.511318, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511330, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7ff8dd652d20 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2010/08/27 12:26:21.511342, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/08/27 12:26:21.511354, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2010/08/27 12:26:21.511366, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/08/27 12:26:21.511739, 5] lib/gencache.c:65(gencache_init) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2010/08/27 12:26:21.511798, 5] lib/gencache.c:108(gencache_init) Opening cache file at /usr/local/samba/var/locks/gencache_notrans.tdb [2010/08/27 12:26:21.511853, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/UID2SID/0 couldn't be found [2010/08/27 12:26:21.511903, 5] passdb/lookup_sid.c:1329(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2010/08/27 12:26:21.511920, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.511937, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.511950, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.511962, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.511975, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512015, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2010/08/27 12:26:21.512030, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512041, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2010/08/27 12:26:21.512052, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.512062, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512116, 4] passdb/pdb_tdb.c:518(tdbsam_open) tdbsam_open: successfully opened /usr/local/samba/private/passdb.tdb [2010/08/27 12:26:21.512134, 5] passdb/pdb_tdb.c:557(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2010/08/27 12:26:21.512151, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512174, 5] passdb/pdb_interface.c:1216(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2010/08/27 12:26:21.512189, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512202, 10] passdb/lookup_sid.c:1148(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2010/08/27 12:26:21.512226, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/0 couldn't be found [2010/08/27 12:26:21.512245, 5] passdb/lookup_sid.c:1382(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2010/08/27 12:26:21.512257, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512269, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512280, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512291, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.512302, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512360, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512375, 10] passdb/lookup_sid.c:1179(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2010/08/27 12:26:21.512389, 10] auth/token_util.c:471(create_local_nt_token) Create local NT token for S-1-22-1-0 [2010/08/27 12:26:21.512411, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-32-544 couldn't be found [2010/08/27 12:26:21.512439, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2010/08/27 12:26:21.512453, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512465, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512476, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512487, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.512498, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512524, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512537, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-32-544 [2010/08/27 12:26:21.512549, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512560, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512571, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512582, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.512593, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512617, 3] auth/token_util.c:570(finalize_local_nt_token) Failed to fetch domain sid for WIZZ [2010/08/27 12:26:21.512631, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512649, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-32-545 couldn't be found [2010/08/27 12:26:21.512665, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2010/08/27 12:26:21.512677, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512689, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512700, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512721, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.512733, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512755, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512768, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-32-545 [2010/08/27 12:26:21.512780, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512791, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512802, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512816, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.512827, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512846, 3] auth/token_util.c:601(finalize_local_nt_token) Failed to fetch domain sid for WIZZ [2010/08/27 12:26:21.512859, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512871, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512882, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.512893, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.512903, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.512913, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.512962, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.513014, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2010/08/27 12:26:21.513034, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 [2010/08/27 12:26:21.513060, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2010/08/27 12:26:21.513083, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2010/08/27 12:26:21.513099, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2010/08/27 12:26:21.513117, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.513129, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (3) [2010/08/27 12:26:21.513147, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.513159, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.513170, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513180, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.513211, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.513225, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.513240, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.513251, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.513262, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513273, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.513307, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.513322, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.513335, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.513345, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.513357, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513367, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.513392, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.513405, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.513418, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.513431, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.513442, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.513454, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513464, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.513502, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.513517, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.513582, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.513596, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.513609, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.513620, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.513632, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513642, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.513665, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.513679, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.513692, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.513703, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.513714, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513725, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.513747, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.513760, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.513773, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.513783, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.513795, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513806, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.513844, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.513858, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.513871, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.513884, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.513896, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.513908, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.513918, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.513954, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.513969, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2010/08/27 12:26:21.513981, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.513994, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/08/27 12:26:21.514005, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/08/27 12:26:21.514017, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.514027, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/08/27 12:26:21.514052, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.514066, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.514157, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514185, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514206, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514223, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514240, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514256, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514272, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514289, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514305, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514322, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514341, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514364, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514384, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514403, 5] lib/charcnv.c:98(charset_name) Substituting charset 'UTF-8' for LOCALE [2010/08/27 12:26:21.514437, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/08/27 12:26:21.514468, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.514498, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.514520, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.514533, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.514544, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.514555, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.514566, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.514590, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.514603, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.514616, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.514627, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.514638, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.514649, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.514672, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.514685, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.514699, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.514709, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.514721, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.514732, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.514756, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.514770, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.514782, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.514795, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.514806, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.514818, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.514829, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.514863, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.514877, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2010/08/27 12:26:21.514889, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.514902, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/08/27 12:26:21.514913, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/08/27 12:26:21.514925, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.514935, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/08/27 12:26:21.514960, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.514974, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/08/27 12:26:21.514993, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.515007, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/08/27 12:26:21.515019, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/08/27 12:26:21.515031, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515042, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/08/27 12:26:21.515064, 10] registry/reg_backend_db.c:1610(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/08/27 12:26:21.515078, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.515090, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.515126, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/08/27 12:26:21.515153, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.515198, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.515212, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.515225, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.515236, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.515247, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515258, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.515280, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.515293, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.515306, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.515317, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.515328, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515339, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.515361, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.515374, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.515388, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.515399, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.515410, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515421, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.515445, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.515459, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.515471, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.515499, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.515511, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.515523, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515534, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.515569, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.515583, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2010/08/27 12:26:21.515595, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.515609, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/08/27 12:26:21.515619, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/08/27 12:26:21.515632, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515642, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/08/27 12:26:21.515669, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.515683, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.515744, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/08/27 12:26:21.515773, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.515790, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.515802, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.515815, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.515826, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.515837, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515847, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.515870, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.515883, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.515896, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.515907, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.515918, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.515929, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.515951, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.515964, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.515977, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.515988, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.516000, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516020, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.516046, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.516060, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.516072, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.516085, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.516096, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.516108, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516118, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.516152, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.516166, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2010/08/27 12:26:21.516178, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.516192, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/08/27 12:26:21.516202, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/08/27 12:26:21.516214, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516225, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/08/27 12:26:21.516252, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.516266, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/08/27 12:26:21.516278, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.516291, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/08/27 12:26:21.516303, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/08/27 12:26:21.516315, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516326, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/08/27 12:26:21.516348, 10] registry/reg_backend_db.c:1610(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/08/27 12:26:21.516362, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.516374, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.516399, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/08/27 12:26:21.516425, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.516471, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.516486, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.516499, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.516518, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.516530, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516541, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.516564, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.516577, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.516590, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.516600, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.516612, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516622, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.516645, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.516658, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.516671, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.516682, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.516694, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516705, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.516729, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.516742, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.516754, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.516767, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.516778, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.516790, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516800, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.516835, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.516848, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2010/08/27 12:26:21.516860, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.516873, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/08/27 12:26:21.516885, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/08/27 12:26:21.516897, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.516908, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/08/27 12:26:21.516933, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.516946, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.517003, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/08/27 12:26:21.517042, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.517060, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.517073, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.517085, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.517096, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.517107, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517118, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.517141, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.517154, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.517167, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.517178, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.517189, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517199, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.517223, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.517236, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.517250, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.517261, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.517272, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517283, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.517308, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.517321, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.517333, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.517346, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.517357, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.517369, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517380, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.517414, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.517428, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2010/08/27 12:26:21.517440, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.517454, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/08/27 12:26:21.517465, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/08/27 12:26:21.517478, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517498, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/08/27 12:26:21.517524, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.517537, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/08/27 12:26:21.517549, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.517563, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/08/27 12:26:21.517575, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/08/27 12:26:21.517587, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517598, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/08/27 12:26:21.517620, 10] registry/reg_backend_db.c:1610(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/08/27 12:26:21.517634, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.517645, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.517670, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/08/27 12:26:21.517696, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.517743, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.517757, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.517770, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.517781, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.517792, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517802, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.517825, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.517839, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.517852, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.517862, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.517873, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517884, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.517906, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.517919, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.517933, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.517943, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.517955, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.517965, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.518001, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.518015, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.518028, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.518041, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.518052, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.518064, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518074, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.518108, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.518122, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2010/08/27 12:26:21.518134, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.518147, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/08/27 12:26:21.518159, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/08/27 12:26:21.518171, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518181, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/08/27 12:26:21.518205, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.518219, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.518279, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/08/27 12:26:21.518307, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.518324, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/08/27 12:26:21.518337, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (4) [2010/08/27 12:26:21.518349, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/08/27 12:26:21.518360, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/08/27 12:26:21.518371, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518382, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM] [2010/08/27 12:26:21.518404, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/08/27 12:26:21.518418, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (5) [2010/08/27 12:26:21.518431, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/08/27 12:26:21.518441, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/08/27 12:26:21.518453, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518464, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM] [2010/08/27 12:26:21.518491, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/08/27 12:26:21.518505, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.518529, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.518541, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.518552, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518563, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/08/27 12:26:21.518589, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.518603, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/08/27 12:26:21.518616, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.518629, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.518640, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.518652, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518662, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/08/27 12:26:21.518697, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.518710, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2010/08/27 12:26:21.518722, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.518736, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/08/27 12:26:21.518747, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/08/27 12:26:21.518759, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518770, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/08/27 12:26:21.518795, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.518808, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/08/27 12:26:21.518820, 10] registry/reg_backend_db.c:578(regdb_open) regdb_open: incrementing refcount (6) [2010/08/27 12:26:21.518834, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/08/27 12:26:21.518845, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/08/27 12:26:21.518857, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/08/27 12:26:21.518867, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0x7ff8dd652920 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/08/27 12:26:21.518890, 10] registry/reg_backend_db.c:1610(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/08/27 12:26:21.518903, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (6) [2010/08/27 12:26:21.518915, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (5) [2010/08/27 12:26:21.518939, 10] registry/reg_backend_db.c:1788(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/08/27 12:26:21.518966, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (4) [2010/08/27 12:26:21.518988, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (3) [2010/08/27 12:26:21.519018, 10] registry/reg_backend_db.c:612(regdb_close) regdb_close: decrementing refcount (2) [2010/08/27 12:26:21.519078, 10] passdb/lookup_sid.c:71(lookup_name) lookup_name: Unix User\root => domain=[Unix User], name=[root] [2010/08/27 12:26:21.519094, 10] passdb/lookup_sid.c:72(lookup_name) lookup_name: flags = 0x073 [2010/08/27 12:26:21.519120, 10] passdb/pdb_get_set.c:534(pdb_set_username) pdb_set_username: setting username root, was [2010/08/27 12:26:21.519137, 10] passdb/pdb_get_set.c:603(pdb_set_fullname) pdb_set_full_name: setting full name root, was [2010/08/27 12:26:21.519149, 10] passdb/pdb_get_set.c:557(pdb_set_domain) pdb_set_domain: setting domain PROD1BIS, was [2010/08/27 12:26:21.519163, 10] passdb/pdb_get_set.c:459(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1593424754-624230957-2471914187-501 [2010/08/27 12:26:21.519177, 10] passdb/pdb_compat.c:71(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1593424754-624230957-2471914187-501 from rid 501 [2010/08/27 12:26:21.519194, 10] passdb/pdb_get_set.c:534(pdb_set_username) pdb_set_username: setting username root, was root [2010/08/27 12:26:21.519206, 10] passdb/pdb_get_set.c:459(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-22-1-0 [2010/08/27 12:26:21.519229, 3] passdb/lookup_sid.c:1632(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for root [2010/08/27 12:26:21.519242, 10] auth/server_info.c:349(samu_to_SamInfo3) Unix User found in struct samu. Rid marked as special and sid (S-1-22-1-0) saved as extra sid [2010/08/27 12:26:21.519279, 10] lib/system_smbd.c:122(sys_getgrouplist) sys_getgrouplist: user [root] [2010/08/27 12:26:21.519372, 10] passdb/lookup_sid.c:71(lookup_name) lookup_name: PROD1BIS\root => domain=[PROD1BIS], name=[root] [2010/08/27 12:26:21.519390, 10] passdb/lookup_sid.c:72(lookup_name) lookup_name: flags = 0x073 [2010/08/27 12:26:21.519404, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519417, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519429, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519440, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.519451, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.519474, 5] passdb/pdb_tdb.c:557(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2010/08/27 12:26:21.519491, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519504, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519515, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519527, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519538, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.519548, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.519570, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519585, 10] passdb/lookup_sid.c:71(lookup_name) lookup_name: Unix User\root => domain=[Unix User], name=[root] [2010/08/27 12:26:21.519596, 10] passdb/lookup_sid.c:72(lookup_name) lookup_name: flags = 0x073 [2010/08/27 12:26:21.519641, 10] lib/system_smbd.c:122(sys_getgrouplist) sys_getgrouplist: user [root] [2010/08/27 12:26:21.519685, 10] auth/token_util.c:471(create_local_nt_token) Create local NT token for S-1-22-1-0 [2010/08/27 12:26:21.519723, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-32-544 couldn't be found [2010/08/27 12:26:21.519742, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2010/08/27 12:26:21.519755, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519768, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519779, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519791, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.519801, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.519825, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519837, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-32-544 [2010/08/27 12:26:21.519850, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519861, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519872, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519883, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.519893, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.519912, 3] auth/token_util.c:570(finalize_local_nt_token) Failed to fetch domain sid for WIZZ [2010/08/27 12:26:21.519925, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519943, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-32-545 couldn't be found [2010/08/27 12:26:21.519959, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2010/08/27 12:26:21.519972, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.519983, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.519994, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520005, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.520015, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.520041, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520054, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-32-545 [2010/08/27 12:26:21.520066, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520077, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520088, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520099, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.520110, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.520128, 3] auth/token_util.c:601(finalize_local_nt_token) Failed to fetch domain sid for WIZZ [2010/08/27 12:26:21.520141, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520152, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520164, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520174, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520194, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.520204, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.520251, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520268, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2010/08/27 12:26:21.520288, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-0] [2010/08/27 12:26:21.520304, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2010/08/27 12:26:21.520327, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2010/08/27 12:26:21.520342, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2010/08/27 12:26:21.520367, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-1-0 couldn't be found [2010/08/27 12:26:21.520384, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-1-0 [2010/08/27 12:26:21.520397, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520409, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520420, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520431, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.520442, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.520464, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520477, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-1-0 [2010/08/27 12:26:21.520488, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2010/08/27 12:26:21.520506, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-2 couldn't be found [2010/08/27 12:26:21.520521, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-2 [2010/08/27 12:26:21.520534, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520546, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520557, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520568, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.520578, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.520600, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520612, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-2 [2010/08/27 12:26:21.520624, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2010/08/27 12:26:21.520642, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-11 couldn't be found [2010/08/27 12:26:21.520657, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-11 [2010/08/27 12:26:21.520670, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520682, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520693, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520713, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.520724, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.520747, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520760, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-11 [2010/08/27 12:26:21.520772, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2010/08/27 12:26:21.520784, 10] auth/token_util.c:665(debug_nt_user_token) NT user token of user S-1-22-1-0 contains 5 SIDs SID[ 0]: S-1-22-1-0 SID[ 1]: S-1-22-2-0 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SE_PRIV 0x0 0x0 0x0 0x0 [2010/08/27 12:26:21.520825, 10] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 1 supplementary groups Group[ 0]: 0 [2010/08/27 12:26:21.520896, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520910, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.520921, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.520932, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.520943, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.520959, 6] passdb/pdb_interface.c:287(pdb_getsampwsid) pdb_getsampwsid: Building guest account [2010/08/27 12:26:21.520975, 10] passdb/pdb_get_set.c:534(pdb_set_username) pdb_set_username: setting username root, was [2010/08/27 12:26:21.520988, 10] passdb/pdb_get_set.c:603(pdb_set_fullname) pdb_set_full_name: setting full name root, was [2010/08/27 12:26:21.520999, 10] passdb/pdb_get_set.c:557(pdb_set_domain) pdb_set_domain: setting domain PROD1BIS, was [2010/08/27 12:26:21.521011, 10] passdb/pdb_get_set.c:459(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1593424754-624230957-2471914187-501 [2010/08/27 12:26:21.521024, 10] passdb/pdb_compat.c:71(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1593424754-624230957-2471914187-501 from rid 501 [2010/08/27 12:26:21.521043, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521063, 3] passdb/lookup_sid.c:1632(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for root [2010/08/27 12:26:21.521097, 10] lib/system_smbd.c:122(sys_getgrouplist) sys_getgrouplist: user [root] [2010/08/27 12:26:21.521146, 5] auth/server_info_sam.c:119(make_server_info_sam) make_server_info_sam: made server info for user root -> root [2010/08/27 12:26:21.521163, 10] auth/token_util.c:355(create_local_nt_token_from_info3) Create local NT token for root [2010/08/27 12:26:21.521186, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-32-544 couldn't be found [2010/08/27 12:26:21.521204, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2010/08/27 12:26:21.521217, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521229, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521240, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521251, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.521262, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.521285, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521308, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-32-544 [2010/08/27 12:26:21.521321, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521333, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521344, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521355, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.521366, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.521386, 3] auth/token_util.c:570(finalize_local_nt_token) Failed to fetch domain sid for WIZZ [2010/08/27 12:26:21.521399, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521418, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-32-545 couldn't be found [2010/08/27 12:26:21.521434, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2010/08/27 12:26:21.521447, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521458, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521469, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521480, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.521491, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.521513, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521525, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-32-545 [2010/08/27 12:26:21.521537, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521549, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521560, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521571, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.521581, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.521600, 3] auth/token_util.c:601(finalize_local_nt_token) Failed to fetch domain sid for WIZZ [2010/08/27 12:26:21.521613, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521625, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521636, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521647, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521658, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.521668, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.521726, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521744, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1593424754-624230957-2471914187-501] [2010/08/27 12:26:21.521762, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1593424754-624230957-2471914187-513] [2010/08/27 12:26:21.521779, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-0] [2010/08/27 12:26:21.521795, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2010/08/27 12:26:21.521829, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2010/08/27 12:26:21.521845, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2010/08/27 12:26:21.521869, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-21-1593424754-624230957-2471914187-513 couldn't be found [2010/08/27 12:26:21.521899, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-21-1593424754-624230957-2471914187-513 [2010/08/27 12:26:21.521914, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521926, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.521938, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.521949, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.521959, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.521976, 5] passdb/pdb_interface.c:1475(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2010/08/27 12:26:21.521988, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2010/08/27 12:26:21.522000, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522010, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2010/08/27 12:26:21.522021, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.522032, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.522052, 5] passdb/pdb_tdb.c:609(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2010/08/27 12:26:21.522074, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522086, 5] passdb/pdb_interface.c:1537(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2010/08/27 12:26:21.522098, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.522110, 10] passdb/lookup_sid.c:1278(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-21-1593424754-624230957-2471914187-513 [2010/08/27 12:26:21.522123, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-21-1593424754-624230957-2471914187-513 to gid, ignoring it [2010/08/27 12:26:21.522143, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-1-0 couldn't be found [2010/08/27 12:26:21.522159, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-1-0 [2010/08/27 12:26:21.522171, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522183, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.522193, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522204, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.522214, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.522236, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.522248, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-1-0 [2010/08/27 12:26:21.522260, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2010/08/27 12:26:21.522278, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-2 couldn't be found [2010/08/27 12:26:21.522302, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-2 [2010/08/27 12:26:21.522315, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522327, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.522337, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522348, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.522359, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.522381, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.522394, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-2 [2010/08/27 12:26:21.522405, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2010/08/27 12:26:21.522428, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-32-546 couldn't be found [2010/08/27 12:26:21.522443, 10] passdb/lookup_sid.c:1506(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-546 [2010/08/27 12:26:21.522456, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522467, 3] smbd/uid.c:428(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/08/27 12:26:21.522484, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/08/27 12:26:21.522495, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:26:21.522505, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:26:21.522528, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:26:21.522541, 10] passdb/lookup_sid.c:1251(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-32-546 [2010/08/27 12:26:21.522552, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-32-546 to gid, ignoring it [2010/08/27 12:26:21.522565, 10] auth/token_util.c:665(debug_nt_user_token) NT user token of user S-1-5-21-1593424754-624230957-2471914187-501 contains 7 SIDs SID[ 0]: S-1-5-21-1593424754-624230957-2471914187-501 SID[ 1]: S-1-5-21-1593424754-624230957-2471914187-513 SID[ 2]: S-1-22-2-0 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-32-546 SID[ 6]: S-1-22-1-0 SE_PRIV 0x0 0x0 0x0 0x0 [2010/08/27 12:26:21.522617, 10] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 1 supplementary groups Group[ 0]: 0 [2010/08/27 12:26:21.522679, 3] printing/printing.c:1499(start_background_queue) start_background_queue: Starting background LPQ thread [2010/08/27 12:26:21.522856, 5] printing/printing.c:1522(start_background_queue) [2010/08/27 12:26:21.522930, 10] lib/util_sock.c:889(open_socket_in) start_background_queue: background LPQ thread started bind succeeded on port 445 [2010/08/27 12:26:21.522968, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:21.523048, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2010/08/27 12:26:21.523091, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) TCP_QUICKACK = 1 Locking key 88090000 [2010/08/27 12:26:21.523186, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd6e1c90 [2010/08/27 12:26:21.523204, 10] lib/util_sock.c:889(open_socket_in) bind succeeded on port 139 [2010/08/27 12:26:21.523218, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) [2010/08/27 12:26:21.523225, 5] lib/util_sock.c:305(print_socket_options) Socket options: Unlocking key 88090000 SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 [2010/08/27 12:26:21.523260, 5] printing/printing.c:1562(start_background_queue) TCP_NODELAY = 0 start_background_queue: background LPQ thread waiting for messages TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:21.523351, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:21.523446, 2] lib/util_sock.c:876(open_socket_in) bind failed on port 445 socket_addr = 0.0.0.0. Error = Address already in use [2010/08/27 12:26:21.523587, 0] smbd/server.c:500(smbd_open_one_socket) smbd_open_once_socket: open_socket_in: Address already in use [2010/08/27 12:26:21.523626, 2] lib/util_sock.c:876(open_socket_in) bind failed on port 139 socket_addr = 0.0.0.0. Error = Address already in use [2010/08/27 12:26:21.523651, 0] smbd/server.c:500(smbd_open_one_socket) smbd_open_once_socket: open_socket_in: Address already in use [2010/08/27 12:26:21.523679, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 87090000 [2010/08/27 12:26:21.523704, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd6e2d40 [2010/08/27 12:26:21.523726, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 87090000 [2010/08/27 12:26:21.523747, 5] lib/messages.c:298(messaging_register) Overriding messaging pointer for type 1 - private_data=(nil) [2010/08/27 12:26:21.523883, 2] smbd/server.c:728(smbd_parent_loop) waiting for connections [2010/08/27 12:26:46.529496, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 89090000 [2010/08/27 12:26:46.529562, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd66be90 [2010/08/27 12:26:46.529593, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 89090000 [2010/08/27 12:26:46.529625, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.529713, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.536594, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 89090000 [2010/08/27 12:26:46.536656, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd684e70 [2010/08/27 12:26:46.536677, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 89090000 [2010/08/27 12:26:46.589671, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 8A090000 [2010/08/27 12:26:46.589748, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd6633b0 [2010/08/27 12:26:46.589779, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 8A090000 [2010/08/27 12:26:46.589814, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.589892, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.592257, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 8A090000 [2010/08/27 12:26:46.592317, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd684c50 [2010/08/27 12:26:46.592336, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 8A090000 [2010/08/27 12:26:46.598146, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 8B090000 [2010/08/27 12:26:46.598201, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd684e70 [2010/08/27 12:26:46.598226, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 8B090000 [2010/08/27 12:26:46.598256, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.598332, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.600598, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 8B090000 [2010/08/27 12:26:46.600658, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd66be90 [2010/08/27 12:26:46.600677, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 8B090000 [2010/08/27 12:26:46.616733, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 8C090000 [2010/08/27 12:26:46.616792, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd684c50 [2010/08/27 12:26:46.616817, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 8C090000 [2010/08/27 12:26:46.616845, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.616921, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/08/27 12:26:46.619223, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 8C090000 [2010/08/27 12:26:46.619302, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd6633b0 [2010/08/27 12:26:46.619334, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 8C090000 [2010/08/27 12:29:51.558576, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:29:51.558627, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:29:51.558643, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:29:51.558670, 5] smbd/uid.c:368(change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2010/08/27 12:29:51.558696, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 87090000 [2010/08/27 12:29:51.558719, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd684e70 [2010/08/27 12:29:51.558748, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 87090000 [2010/08/27 12:29:51.558582, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/08/27 12:29:51.558823, 5] auth/token_util.c:659(debug_nt_user_token) NT user token: (NULL) [2010/08/27 12:29:51.558848, 5] auth/token_util.c:685(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/08/27 12:29:51.558875, 5] smbd/uid.c:368(change_to_root_user) [2010/08/27 12:29:51.558874, 3] smbd/server_exit.c:147(exit_server_common) change_to_root_user: now uid=(0,0) gid=(0,0) [2010/08/27 12:29:51.558922, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key 88090000 [2010/08/27 12:29:51.558950, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x7ff8dd6e21e0 [2010/08/27 12:29:51.558973, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key 88090000 [2010/08/27 12:29:51.559034, 3] smbd/server_exit.c:147(exit_server_common) Server exit (termination signal) Server exit (termination signal)