[2010/09/13 16:18:25.083077, 3] param/loadparm.c:9182(lp_load_ex) lp_load_ex: refreshing parameters Initialising global parameters rlimit_max: rlimit_max (1024) below minimum Windows limit (16384) [2010/09/13 16:18:25.083172, 3] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba//smb.conf" [2010/09/13 16:18:25.083185, 3] param/loadparm.c:7924(do_section) Processing section "[global]" doing parameter panic action = "/usr/local/bin/panic-action %d" doing parameter pid directory = /var/run/samba doing parameter log file = /var/log/samba/%m.log doing parameter interfaces = lo eth0 doing parameter bind interfaces only = true doing parameter log level = 10 [2010/09/13 16:18:25.083247, 5] lib/debug.c:406(debug_dump_status) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter max log size = 50000 doing parameter ldap debug level = 0 doing parameter netbios name = genome [2010/09/13 16:18:25.083337, 4] param/loadparm.c:7285(handle_netbios_name) handle_netbios_name: set global_myname to: GENOME doing parameter server string = doing parameter workgroup = MUC doing parameter os level = 64 doing parameter encrypt passwords = yes doing parameter local master = yes doing parameter domain master = yes doing parameter domain logons = yes doing parameter time server = yes doing parameter logon script = logonscript.bat doing parameter logon path = \\%L\Profiles\%U doing parameter logon drive = H: doing parameter logon home = \\%L\%U doing parameter mangling method = hash2 doing parameter utmp = no doing parameter unix extensions = yes doing parameter enable privileges = yes doing parameter guest account = nobody doing parameter map to guest = Never doing parameter load printers = no doing parameter printcap cache time = 60 doing parameter printing = lprng doing parameter printcap name = /etc/printcap doing parameter admin users = administrator doing parameter veto files = /.AppleDouble/.AppleDesktop/Network Trash Folder/TheFindByContentFolder/TheVolumeSettingsFolder/.viminfo/.bash_history/Platform.ini/PUTTY.RND/lost+found/ doing parameter delete veto files = yes doing parameter passdb backend = ldapsam:ldap://127.0.0.1/ doing parameter ldap admin dn = uid=samba,ou=Users,dc=mr,dc=lfmg,dc=de doing parameter ldap suffix = dc=mr,dc=lfmg,dc=de doing parameter ldap group suffix = ou=Groups doing parameter ldap user suffix = ou=Users doing parameter ldap machine suffix = ou=Computers doing parameter ldap idmap suffix = ou=Idmap doing parameter ldap passwd sync = Yes doing parameter ldap ssl = no doing parameter ldap delete dn = Yes doing parameter add group script = /usr/local/sbin/smbldap-groupadd -p "%g" doing parameter delete group script = /usr/local/sbin/smbldap-groupdel "%g" doing parameter add user to group script = /usr/local/sbin/smbldap-groupmod -m "%u" "%g" doing parameter delete user from group script = /usr/local/sbin/smbldap-groupmod -x "%u" "%g" doing parameter add machine script = /usr/local/sbin/smbldap-useradd -t 0 -w %u doing parameter set primary group script = /usr/local/sbin/smbldap-usermod -g "%g" "%u" doing parameter ldapsam:trusted = yes doing parameter name resolve order = lmhosts wins host doing parameter wins support = yes doing parameter preferred master = yes doing parameter wins proxy = yes doing parameter enhanced browsing = no doing parameter unix charset = UTF-8 doing parameter display charset = UTF-8 doing parameter dos charset = 850 doing parameter use sendfile = yes doing parameter large readwrite = yes doing parameter socket options = TCP_NODELAY SO_KEEPALIVE SO_SNDBUF=8192 SO_RCVBUF=8192 doing parameter username level = 0 doing parameter keep alive = 30 doing parameter kernel oplocks = true doing parameter veto oplock files = /*.doc/*.xls/*.mdb/ doing parameter map archive = no doing parameter map system = no doing parameter map hidden = no doing parameter writeable = yes doing parameter inherit permissions = yes doing parameter include = /etc/samba/shares.conf [2010/09/13 16:18:25.084074, 3] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/shares.conf" [2010/09/13 16:18:25.084123, 2] param/loadparm.c:7941(do_section) Processing section "[Netlogon]" [2010/09/13 16:18:25.084166, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 0 for Netlogon [2010/09/13 16:18:25.084179, 10] param/loadparm.c:6280(hash_a_service) hash_a_service: creating servicehash [2010/09/13 16:18:25.084196, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 0 for service name Netlogon doing parameter path = /shares/Netlogon doing parameter comment = Anmeldescripte doing parameter browseable = yes doing parameter writeable = no doing parameter csc policy = disable doing parameter csc policy = disable doing parameter guest ok = yes doing parameter oplocks = no doing parameter level2 oplocks = no [2010/09/13 16:18:25.084304, 2] param/loadparm.c:7941(do_section) Processing section "[Profiles]" [2010/09/13 16:18:25.084336, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 1 for Profiles [2010/09/13 16:18:25.084347, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 1 for service name Profiles doing parameter path = /shares/Profiles doing parameter comment = User Profile Directories doing parameter browsable = no doing parameter force create mode = 0600 doing parameter directory mode = 0700 doing parameter csc policy = disable doing parameter guest ok = yes doing parameter oplocks = no doing parameter level2 oplocks = no [2010/09/13 16:18:25.084470, 2] param/loadparm.c:7941(do_section) Processing section "[homes]" [2010/09/13 16:18:25.084510, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 2 for homes [2010/09/13 16:18:25.084523, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 2 for service name homes doing parameter comment = Persoenliches Verzeichnis doing parameter browseable = no doing parameter force create mode = 0600 doing parameter force directory mode = 0700 doing parameter csc policy = disable [2010/09/13 16:18:25.084581, 2] param/loadparm.c:7941(do_section) Processing section "[IT]" [2010/09/13 16:18:25.084610, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 3 for IT [2010/09/13 16:18:25.084621, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 3 for service name IT doing parameter path = /shares/IT doing parameter comment = IT-Abteilung doing parameter browseable = yes doing parameter force create mode = 0660 doing parameter force directory mode = 2770 doing parameter csc policy = disable doing parameter guest ok = yes doing parameter valid users = doing parameter invalid users = "@Domain Guests" "@Geraetegemeinschaft_Externe_Aerzte" doing parameter include = /etc/samba/printers.conf [2010/09/13 16:18:25.084743, 3] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/printers.conf" [2010/09/13 16:18:25.084756, 2] param/loadparm.c:7941(do_section) Processing section "[printers]" [2010/09/13 16:18:25.084793, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 4 for printers [2010/09/13 16:18:25.084805, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 4 for service name printers doing parameter path = /var/spool/lpd/samba doing parameter print ok = yes doing parameter guest ok = no doing parameter use client driver = yes doing parameter printing = lprng doing parameter print command = /usr/bin/lpr -P%p -r %s doing parameter lpq command = /usr/bin/lpq -P%p doing parameter lprm command = /usr/bin/lprm -P%p %j doing parameter lppause command = /usr/sbin/lpc hold %p %j doing parameter lpresume command = /usr/sbin/lpc release %p %j doing parameter queuepause command = /usr/sbin/lpc stop %p doing parameter queueresume command = /usr/sbin/lpc start %p [2010/09/13 16:18:25.084939, 2] param/loadparm.c:7941(do_section) Processing section "[print$]" [2010/09/13 16:18:25.084970, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 5 for print$ [2010/09/13 16:18:25.084981, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 5 for service name print$ doing parameter path = /shares/Printer doing parameter comment = Printer Drivers doing parameter browsable = yes doing parameter writeable = yes doing parameter force create mode = 0644 doing parameter force directory mode = 2755 doing parameter guest ok = yes doing parameter valid users = doing parameter invalid users = doing parameter oplocks = no doing parameter level2 oplocks = no [2010/09/13 16:18:25.085118, 2] param/loadparm.c:7941(do_section) Processing section "[HPCP1515-1]" [2010/09/13 16:18:25.085152, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 6 for HPCP1515-1 [2010/09/13 16:18:25.085164, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 6 for service name HPCP1515-1 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP Color Laserjet 1515FN doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPCP1515-1 [2010/09/13 16:18:25.085244, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ1320-1]" [2010/09/13 16:18:25.085274, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 7 for HPLJ1320-1 [2010/09/13 16:18:25.085286, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 7 for service name HPLJ1320-1 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 1320 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ1320-1 [2010/09/13 16:18:25.085354, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ1320-2]" [2010/09/13 16:18:25.085384, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 8 for HPLJ1320-2 [2010/09/13 16:18:25.085396, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 8 for service name HPLJ1320-2 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 1320 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ1320-2 [2010/09/13 16:18:25.085486, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ2200-2]" [2010/09/13 16:18:25.085531, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 9 for HPLJ2200-2 [2010/09/13 16:18:25.085544, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 9 for service name HPLJ2200-2 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 2200 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ2200-2 [2010/09/13 16:18:25.085613, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ2420-2]" [2010/09/13 16:18:25.085643, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 10 for HPLJ2420-2 [2010/09/13 16:18:25.085654, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 10 for service name HPLJ2420-2 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 2420 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ2420-2 [2010/09/13 16:18:25.085735, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ2420-5]" [2010/09/13 16:18:25.085766, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 11 for HPLJ2420-5 [2010/09/13 16:18:25.085777, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 11 for service name HPLJ2420-5 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 2420 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ2420-5 [2010/09/13 16:18:25.085845, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ2420-7]" [2010/09/13 16:18:25.085890, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 12 for HPLJ2420-7 [2010/09/13 16:18:25.085901, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 12 for service name HPLJ2420-7 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 2420 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ2420-7 [2010/09/13 16:18:25.085969, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ4250-1]" [2010/09/13 16:18:25.086008, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 13 for HPLJ4250-1 [2010/09/13 16:18:25.086020, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 13 for service name HPLJ4250-1 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 4250 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ4250-1 [2010/09/13 16:18:25.086101, 2] param/loadparm.c:7941(do_section) Processing section "[HPLJ2300-2]" [2010/09/13 16:18:25.086131, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 14 for HPLJ2300-2 [2010/09/13 16:18:25.086142, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 14 for service name HPLJ2300-2 doing parameter path = /var/spool/lpd/samba doing parameter comment = HP LaserJet 2300 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = HPLJ2300-2 [2010/09/13 16:18:25.086236, 2] param/loadparm.c:7941(do_section) Processing section "[KYFS1300-1]" [2010/09/13 16:18:25.086266, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 15 for KYFS1300-1 [2010/09/13 16:18:25.086277, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 15 for service name KYFS1300-1 doing parameter path = /var/spool/lpd/samba doing parameter comment = Kyocera FS 1300 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = KYFS1300-1 [2010/09/13 16:18:25.086356, 2] param/loadparm.c:7941(do_section) Processing section "[KYFS1300-2]" [2010/09/13 16:18:25.086386, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 16 for KYFS1300-2 [2010/09/13 16:18:25.086397, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 16 for service name KYFS1300-2 doing parameter path = /var/spool/lpd/samba doing parameter comment = Kyocera FS 1300 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = KYFS1300-2 [2010/09/13 16:18:25.086464, 2] param/loadparm.c:7941(do_section) Processing section "[KYFS1300-3]" [2010/09/13 16:18:25.086529, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 17 for KYFS1300-3 [2010/09/13 16:18:25.086550, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 17 for service name KYFS1300-3 doing parameter path = /var/spool/lpd/samba doing parameter comment = Kyocera FS 1300 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = KYFS1300-3 [2010/09/13 16:18:25.086641, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-1]" [2010/09/13 16:18:25.086680, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 18 for SHMX2600-1 [2010/09/13 16:18:25.086692, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 18 for service name SHMX2600-1 doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = no doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-1 [2010/09/13 16:18:25.086782, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-1_SW]" [2010/09/13 16:18:25.086822, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 19 for SHMX2600-1_SW [2010/09/13 16:18:25.086834, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 19 for service name SHMX2600-1_SW doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-1 [2010/09/13 16:18:25.086914, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-1_F]" [2010/09/13 16:18:25.086961, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 20 for SHMX2600-1_F [2010/09/13 16:18:25.086973, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 20 for service name SHMX2600-1_F doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-1 [2010/09/13 16:18:25.087056, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-2_SW]" [2010/09/13 16:18:25.087087, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 21 for SHMX2600-2_SW [2010/09/13 16:18:25.087108, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 21 for service name SHMX2600-2_SW doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-2 [2010/09/13 16:18:25.087198, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-2_SW_S1]" [2010/09/13 16:18:25.087239, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 22 for SHMX2600-2_SW_S1 [2010/09/13 16:18:25.087251, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 22 for service name SHMX2600-2_SW_S1 doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 (Standardschacht 1) doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-2 [2010/09/13 16:18:25.087342, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-2_F]" [2010/09/13 16:18:25.087386, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 23 for SHMX2600-2_F [2010/09/13 16:18:25.087398, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 23 for service name SHMX2600-2_F doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-2 [2010/09/13 16:18:25.087528, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-3_SW]" [2010/09/13 16:18:25.087562, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 24 for SHMX2600-3_SW [2010/09/13 16:18:25.087574, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 24 for service name SHMX2600-3_SW doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-3 [2010/09/13 16:18:25.087643, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-3_F]" [2010/09/13 16:18:25.087674, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 25 for SHMX2600-3_F [2010/09/13 16:18:25.087694, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 25 for service name SHMX2600-3_F doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-3 [2010/09/13 16:18:25.087764, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-4_SW]" [2010/09/13 16:18:25.087794, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 26 for SHMX2600-4_SW [2010/09/13 16:18:25.087805, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 26 for service name SHMX2600-4_SW doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-4 [2010/09/13 16:18:25.087873, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-4_F]" [2010/09/13 16:18:25.087903, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 27 for SHMX2600-4_F [2010/09/13 16:18:25.087914, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 27 for service name SHMX2600-4_F doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-4 [2010/09/13 16:18:25.088003, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-5_SW]" [2010/09/13 16:18:25.088043, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 28 for SHMX2600-5_SW [2010/09/13 16:18:25.088054, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 28 for service name SHMX2600-5_SW doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-5 [2010/09/13 16:18:25.088124, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-5_F]" [2010/09/13 16:18:25.088155, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 29 for SHMX2600-5_F [2010/09/13 16:18:25.088165, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 29 for service name SHMX2600-5_F doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-5 [2010/09/13 16:18:25.088234, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-6_SW]" [2010/09/13 16:18:25.088269, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 30 for SHMX2600-6_SW [2010/09/13 16:18:25.088280, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 30 for service name SHMX2600-6_SW doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-6 [2010/09/13 16:18:25.088357, 2] param/loadparm.c:7941(do_section) Processing section "[SHMX2600-6_F]" [2010/09/13 16:18:25.088389, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 31 for SHMX2600-6_F [2010/09/13 16:18:25.088399, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 31 for service name SHMX2600-6_F doing parameter path = /var/spool/lpd/samba doing parameter comment = Sharp MX-2600 doing parameter browseable = yes doing parameter writeable = no doing parameter printable = yes doing parameter guest ok = yes doing parameter printer name = SHMX2600-6 [2010/09/13 16:18:25.088468, 4] param/loadparm.c:9217(lp_load_ex) pm_process() returned Yes [2010/09/13 16:18:25.088515, 8] param/loadparm.c:6242(add_a_service) add_a_service: Creating snum = 32 for IPC$ [2010/09/13 16:18:25.088527, 10] param/loadparm.c:6289(hash_a_service) hash_a_service: hashing index 32 for service name IPC$ [2010/09/13 16:18:25.088546, 3] param/loadparm.c:6392(lp_add_ipc) adding IPC service [2010/09/13 16:18:25.088558, 10] param/loadparm_server_role.c:101(set_server_role) set_server_role: role = ROLE_DOMAIN_PDC [2010/09/13 16:18:25.088611, 3] printing/pcap.c:110(pcap_cache_reload) reloading printcap cache [2010/09/13 16:18:25.088691, 3] printing/pcap.c:152(pcap_cache_reload) reload status: ok [2010/09/13 16:18:25.088709, 0] smbd/server_reload.c:47(reload_printers) reload_printers: Could not create system server_info [2010/09/13 16:18:25.088742, 6] param/loadparm.c:7214(lp_file_list_changed) lp_file_list_changed() file /etc/samba/printers.conf -> /etc/samba/printers.conf last mod_time: Mon Sep 13 10:53:17 2010 file /etc/samba/shares.conf -> /etc/samba/shares.conf last mod_time: Thu Sep 9 11:29:25 2010 file /etc/samba//smb.conf -> /etc/samba//smb.conf last mod_time: Mon Sep 13 16:18:23 2010 [2010/09/13 16:18:25.088949, 2] lib/interface.c:340(add_interface) added interface lo ip=127.0.0.1 bcast=127.255.255.255 netmask=255.0.0.0 [2010/09/13 16:18:25.088982, 2] lib/interface.c:340(add_interface) added interface eth0 ip=192.168.10.4 bcast=192.168.10.255 netmask=255.255.255.0 [2010/09/13 16:18:25.089057, 5] lib/util.c:235(init_names) Netbios name list:- my_netbios_names[0]="GENOME" [2010/09/13 16:18:25.089139, 3] smbd/server.c:971(main) loaded services [2010/09/13 16:18:25.089151, 3] smbd/server.c:986(main) Becoming a daemon. [2010/09/13 16:18:25.090235, 8] ../lib/util/util.c:228(fcntl_lock) fcntl_lock 9 13 0 1 1 [2010/09/13 16:18:25.090416, 8] ../lib/util/util.c:263(fcntl_lock) fcntl_lock: Lock call successful [2010/09/13 16:18:25.090774, 5] passdb/pdb_interface.c:63(smb_register_passdb) Attempting to register passdb backend ldapsam [2010/09/13 16:18:25.090805, 5] passdb/pdb_interface.c:76(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2010/09/13 16:18:25.090816, 5] passdb/pdb_interface.c:63(smb_register_passdb) Attempting to register passdb backend ldapsam_compat [2010/09/13 16:18:25.090826, 5] passdb/pdb_interface.c:76(smb_register_passdb) Successfully added passdb backend 'ldapsam_compat' [2010/09/13 16:18:25.090841, 5] passdb/pdb_interface.c:63(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2010/09/13 16:18:25.090853, 5] passdb/pdb_interface.c:76(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2010/09/13 16:18:25.090895, 5] passdb/pdb_interface.c:63(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam_compat [2010/09/13 16:18:25.090926, 5] passdb/pdb_interface.c:76(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam_compat' [2010/09/13 16:18:25.090944, 5] passdb/pdb_interface.c:63(smb_register_passdb) Attempting to register passdb backend smbpasswd [2010/09/13 16:18:25.090956, 5] passdb/pdb_interface.c:76(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2010/09/13 16:18:25.090972, 5] passdb/pdb_interface.c:63(smb_register_passdb) Attempting to register passdb backend tdbsam [2010/09/13 16:18:25.090983, 5] passdb/pdb_interface.c:76(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2010/09/13 16:18:25.090999, 5] passdb/pdb_interface.c:63(smb_register_passdb) Attempting to register passdb backend wbc_sam [2010/09/13 16:18:25.091067, 5] passdb/pdb_interface.c:76(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2010/09/13 16:18:25.091078, 5] passdb/pdb_interface.c:133(make_pdb_method_name) Attempting to find a passdb backend to match ldapsam:ldap://127.0.0.1/ (ldapsam) [2010/09/13 16:18:25.091089, 5] passdb/pdb_interface.c:154(make_pdb_method_name) Found pdb backend ldapsam [2010/09/13 16:18:25.091171, 2] lib/smbldap_util.c:277(smbldap_search_domain_info) smbldap_search_domain_info: Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=MUC))] [2010/09/13 16:18:25.091208, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=sambaDomain)(sambaDomainName=MUC))], scope => [2] [2010/09/13 16:18:25.091329, 5] lib/smbldap.c:1262(smbldap_close) The connection to the LDAP server was closed [2010/09/13 16:18:25.091342, 10] lib/smbldap.c:751(smb_ldap_setup_conn) smb_ldap_setup_connection: ldap://127.0.0.1/ [2010/09/13 16:18:25.091561, 2] lib/smbldap.c:950(smbldap_open_connection) smbldap_open_connection: connection opened [2010/09/13 16:18:25.091626, 10] lib/smbldap.c:1120(smbldap_connect_system) ldap_connect_system: Binding to ldap server ldap://127.0.0.1/ as "uid=samba,ou=Users,dc=mr,dc=lfmg,dc=de" [2010/09/13 16:18:25.092444, 3] lib/smbldap.c:1166(smbldap_connect_system) ldap_connect_system: successful connection to the LDAP server ldap_connect_system: LDAP server does support paged results [2010/09/13 16:18:25.092471, 4] lib/smbldap.c:1242(smbldap_open) The LDAP server is successfully connected [2010/09/13 16:18:25.092719, 5] passdb/pdb_interface.c:165(make_pdb_method_name) pdb backend ldapsam:ldap://127.0.0.1/ has a valid init [2010/09/13 16:18:25.093508, 10] registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0xb9d6c0 for key [] [2010/09/13 16:18:25.093723, 10] registry/reg_backend_db.c:1743(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2010/09/13 16:18:25.093750, 8] registry/reg_backend_db.c:1689(regdb_unpack_values) specific: [Samba Printer Port], len: 2 [2010/09/13 16:18:25.093763, 10] registry/reg_backend_db.c:1743(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2010/09/13 16:18:25.093810, 8] registry/reg_backend_db.c:1689(regdb_unpack_values) specific: [DefaultSpoolDirectory], len: 70 [2010/09/13 16:18:25.093823, 10] registry/reg_backend_db.c:1743(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2010/09/13 16:18:25.093844, 8] registry/reg_backend_db.c:1689(regdb_unpack_values) specific: [DisplayName], len: 20 [2010/09/13 16:18:25.093856, 8] registry/reg_backend_db.c:1689(regdb_unpack_values) specific: [ErrorControl], len: 4 [2010/09/13 16:18:25.093875, 10] registry/reg_backend_db.c:1743(regdb_fetch_values_internal) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2010/09/13 16:18:25.093897, 8] registry/reg_backend_db.c:1689(regdb_unpack_values) specific: [DisplayName], len: 20 [2010/09/13 16:18:25.093920, 8] registry/reg_backend_db.c:1689(regdb_unpack_values) specific: [ErrorControl], len: 4 [2010/09/13 16:18:25.093941, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d7a0 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2010/09/13 16:18:25.093954, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.093973, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2010/09/13 16:18:25.093986, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.093997, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d6c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2010/09/13 16:18:25.094009, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094021, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2010/09/13 16:18:25.094041, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094052, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d6c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2010/09/13 16:18:25.094063, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094075, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2010/09/13 16:18:25.094085, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094096, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d7e0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2010/09/13 16:18:25.094107, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094119, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2010/09/13 16:18:25.094130, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094140, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d760 for key [\HKLM\SOFTWARE\Samba\smbconf] [2010/09/13 16:18:25.094151, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094162, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2010/09/13 16:18:25.094172, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094183, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d820 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2010/09/13 16:18:25.094195, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094206, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2010/09/13 16:18:25.094217, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094227, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d860 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2010/09/13 16:18:25.094239, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094250, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2010/09/13 16:18:25.094260, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094271, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d8a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2010/09/13 16:18:25.094282, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094298, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2010/09/13 16:18:25.094309, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094320, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d8e0 for key [\HKPT] [2010/09/13 16:18:25.094330, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094341, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2010/09/13 16:18:25.094350, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094368, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d920 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2010/09/13 16:18:25.094380, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094391, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2010/09/13 16:18:25.094402, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094412, 10] registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0xb9d960 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2010/09/13 16:18:25.094423, 8] lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2010/09/13 16:18:25.094434, 10] lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2010/09/13 16:18:25.094445, 8] lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2010/09/13 16:18:25.094660, 5] lib/gencache.c:65(gencache_init) Opening cache file at /usr/var/locks/gencache.tdb [2010/09/13 16:18:25.094780, 5] lib/gencache.c:108(gencache_init) Opening cache file at /usr/var/locks/gencache_notrans.tdb [2010/09/13 16:18:25.094836, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/UID2SID/0 couldn't be found [2010/09/13 16:18:25.094929, 5] passdb/lookup_sid.c:1328(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2010/09/13 16:18:25.094953, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.094973, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.094991, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.095008, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.095026, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.095070, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(uidNumber=0)(objectClass=posixAccount)(objectClass=sambaSamAccount))], scope => [2] [2010/09/13 16:18:25.095254, 3] passdb/pdb_ldap.c:5144(ldapsam_uid_to_sid) ERROR: Got 0 entries for uid 0, expected one [2010/09/13 16:18:25.095280, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.095295, 10] passdb/lookup_sid.c:1147(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2010/09/13 16:18:25.095331, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/0 couldn't be found [2010/09/13 16:18:25.095347, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2010/09/13 16:18:25.095358, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.095370, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.095380, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.095390, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.095406, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.095426, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=0)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.095555, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 0, expected one [2010/09/13 16:18:25.095574, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.095586, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2010/09/13 16:18:25.095606, 10] auth/token_util.c:468(create_local_nt_token) Create local NT token for S-1-22-1-0 [2010/09/13 16:18:25.095630, 10] lib/gencache.c:345(gencache_get_data_blob) Returning valid cache entry: key = IDMAP/SID2GID/S-1-5-32-544, value = 544, timeout = Mon Sep 20 13:59:52 2010 [2010/09/13 16:18:25.095664, 10] passdb/lookup_sid.c:1512(sid_to_gid) sid S-1-5-32-544 -> gid 544 [2010/09/13 16:18:25.095686, 10] lib/gencache.c:345(gencache_get_data_blob) Returning valid cache entry: key = IDMAP/SID2GID/S-1-5-32-545, value = 545, timeout = Mon Sep 20 13:59:52 2010 [2010/09/13 16:18:25.095701, 10] passdb/lookup_sid.c:1512(sid_to_gid) sid S-1-5-32-545 -> gid 545 [2010/09/13 16:18:25.095735, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.095749, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.095759, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.095769, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.095779, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.095828, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectclass=sambaGroupMapping)(sambaGroupType=4)(|(sambaSIDList=S-1-22-1-0)(sambaSIDList=S-1-5-32-544)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)))], scope => [2] [2010/09/13 16:18:25.096285, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.096363, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2010/09/13 16:18:25.096382, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 [2010/09/13 16:18:25.096406, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2010/09/13 16:18:25.096427, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2010/09/13 16:18:25.096442, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2010/09/13 16:18:25.096466, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.096479, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (1) [2010/09/13 16:18:25.096497, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.096509, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.096519, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.096529, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.096579, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.096592, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.096616, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.096626, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.096637, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.096646, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.096677, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.096719, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.096733, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.096743, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.096753, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.096763, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.096790, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.096802, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.096813, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.096826, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.096836, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.096847, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.096856, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.096889, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.096901, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.096971, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.096984, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.096996, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.097005, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.097015, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097025, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.097048, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.097060, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.097072, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.097082, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.097092, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097102, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.097123, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.097135, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.097156, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.097167, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.097177, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097187, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.097212, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.097224, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.097235, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.097248, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.097258, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.097268, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097278, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.097310, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.097322, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2010/09/13 16:18:25.097332, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.097345, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/09/13 16:18:25.097355, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/09/13 16:18:25.097366, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097376, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/09/13 16:18:25.097399, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.097411, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.097537, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/09/13 16:18:25.097565, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.097586, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.097598, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.097611, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.097620, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.097630, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097641, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.097686, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.097699, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.097711, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.097721, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.097736, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097747, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.097768, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.097780, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.097792, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.097802, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.097812, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097823, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.097847, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.097858, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.097869, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.097881, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.097891, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.097902, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.097913, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.097945, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.097957, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2010/09/13 16:18:25.097967, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.097980, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/09/13 16:18:25.097990, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/09/13 16:18:25.098001, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098011, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2010/09/13 16:18:25.098034, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.098046, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/09/13 16:18:25.098056, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.098069, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/09/13 16:18:25.098080, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/09/13 16:18:25.098091, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098101, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/09/13 16:18:25.098123, 10] registry/reg_backend_db.c:1609(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/09/13 16:18:25.098136, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.098151, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.098199, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2010/09/13 16:18:25.098225, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.098266, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.098278, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.098289, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.098299, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.098309, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098319, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.098341, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.098352, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.098364, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.098374, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.098384, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098394, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.098415, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.098427, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.098439, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.098449, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.098460, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098469, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.098494, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.098506, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.098516, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.098529, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.098539, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.098550, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098559, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.098591, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.098602, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2010/09/13 16:18:25.098613, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.098664, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/09/13 16:18:25.098682, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/09/13 16:18:25.098694, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098704, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/09/13 16:18:25.098730, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.098742, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.098795, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/09/13 16:18:25.098820, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.098835, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.098846, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.098857, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.098867, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.098877, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098887, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.098909, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.098920, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.098932, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.098942, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.098952, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.098961, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.098982, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.098994, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.099006, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.099016, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.099026, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099036, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.099060, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.099071, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.099082, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.099094, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.099104, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.099115, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099125, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.099159, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.099176, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2010/09/13 16:18:25.099186, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.099199, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/09/13 16:18:25.099209, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/09/13 16:18:25.099220, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099230, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2010/09/13 16:18:25.099254, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.099266, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/09/13 16:18:25.099276, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.099289, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/09/13 16:18:25.099300, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/09/13 16:18:25.099311, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099321, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/09/13 16:18:25.099350, 10] registry/reg_backend_db.c:1609(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/09/13 16:18:25.099364, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.099375, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.099395, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2010/09/13 16:18:25.099420, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.099460, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.099472, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.099483, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.099493, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.099503, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099513, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.099534, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.099546, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.099558, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.099567, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.099578, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099587, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.099631, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.099654, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.099667, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.099677, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.099688, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099699, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.099723, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.099735, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.099745, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.099758, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.099768, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.099778, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099788, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.099820, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.099831, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2010/09/13 16:18:25.099842, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.099855, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/09/13 16:18:25.099866, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/09/13 16:18:25.099877, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.099887, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/09/13 16:18:25.099911, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.099922, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.099973, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/09/13 16:18:25.100000, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.100014, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.100025, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.100037, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.100047, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.100057, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100066, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.100088, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.100100, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.100112, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.100126, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.100137, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100147, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.100168, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.100179, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.100191, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.100201, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.100211, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100220, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.100245, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.100256, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.100267, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.100279, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.100289, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.100300, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100309, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.100342, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.100354, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2010/09/13 16:18:25.100364, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.100377, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/09/13 16:18:25.100387, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/09/13 16:18:25.100398, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100408, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2010/09/13 16:18:25.100432, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.100443, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/09/13 16:18:25.100453, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.100466, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/09/13 16:18:25.100477, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/09/13 16:18:25.100489, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100498, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/09/13 16:18:25.100524, 10] registry/reg_backend_db.c:1609(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/09/13 16:18:25.100537, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.100548, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.100615, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2010/09/13 16:18:25.100645, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.100694, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.100708, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.100720, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.100730, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.100740, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100750, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.100772, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.100784, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.100795, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.100805, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.100815, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100825, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.100846, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.100857, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.100869, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.100879, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.100889, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100901, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.100925, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.100936, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.100947, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.100959, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.100969, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.100980, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.100989, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.101022, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.101033, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2010/09/13 16:18:25.101054, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.101068, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/09/13 16:18:25.101078, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/09/13 16:18:25.101089, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.101099, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/09/13 16:18:25.101122, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.101133, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.101192, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/09/13 16:18:25.101219, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.101234, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2010/09/13 16:18:25.101245, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (2) [2010/09/13 16:18:25.101256, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2010/09/13 16:18:25.101266, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2010/09/13 16:18:25.101276, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.101285, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM] [2010/09/13 16:18:25.101307, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2010/09/13 16:18:25.101319, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (3) [2010/09/13 16:18:25.101330, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2010/09/13 16:18:25.101340, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2010/09/13 16:18:25.101350, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.101360, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM] [2010/09/13 16:18:25.101380, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2010/09/13 16:18:25.101392, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.101404, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.101415, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.101425, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.101435, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2010/09/13 16:18:25.101460, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.101471, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2010/09/13 16:18:25.101482, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.101494, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.101504, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.101515, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.101530, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2010/09/13 16:18:25.101564, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.101576, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2010/09/13 16:18:25.101586, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.101599, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/09/13 16:18:25.101609, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/09/13 16:18:25.101620, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.101629, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2010/09/13 16:18:25.101653, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.101664, 7] registry/reg_api.c:142(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2010/09/13 16:18:25.101675, 10] registry/reg_backend_db.c:577(regdb_open) regdb_open: incrementing refcount (4) [2010/09/13 16:18:25.101688, 10] registry/reg_cachehook.c:122(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/09/13 16:18:25.101698, 10] lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/09/13 16:18:25.101709, 10] lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2010/09/13 16:18:25.101719, 10] registry/reg_cachehook.c:127(reghook_cache_find) reghook_cache_find: found ops 0xb9d6c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/09/13 16:18:25.101740, 10] registry/reg_backend_db.c:1609(regdb_fetch_keys_internal) regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/09/13 16:18:25.101751, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (4) [2010/09/13 16:18:25.101762, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (3) [2010/09/13 16:18:25.101782, 10] registry/reg_backend_db.c:1787(regdb_store_values_internal) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2010/09/13 16:18:25.101806, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (2) [2010/09/13 16:18:25.101818, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (1) [2010/09/13 16:18:25.101859, 10] registry/reg_backend_db.c:611(regdb_close) regdb_close: decrementing refcount (0) [2010/09/13 16:18:25.101972, 10] passdb/lookup_sid.c:70(lookup_name) lookup_name: Unix User\root => domain=[Unix User], name=[root] [2010/09/13 16:18:25.101986, 10] passdb/lookup_sid.c:71(lookup_name) lookup_name: flags = 0x073 [2010/09/13 16:18:25.102021, 10] passdb/pdb_get_set.c:534(pdb_set_username) pdb_set_username: setting username root, was [2010/09/13 16:18:25.102051, 10] passdb/pdb_get_set.c:603(pdb_set_fullname) pdb_set_full_name: setting full name root, was [2010/09/13 16:18:25.102063, 10] passdb/pdb_get_set.c:557(pdb_set_domain) pdb_set_domain: setting domain MUC, was [2010/09/13 16:18:25.102103, 10] passdb/pdb_get_set.c:649(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\genome\Profiles\root, was [2010/09/13 16:18:25.102119, 10] passdb/pdb_get_set.c:696(pdb_set_homedir) pdb_set_homedir: setting home dir \\genome\root, was [2010/09/13 16:18:25.102131, 10] passdb/pdb_get_set.c:672(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive H:, was NULL [2010/09/13 16:18:25.102147, 10] passdb/pdb_get_set.c:626(pdb_set_logon_script) pdb_set_logon_script: setting logon script logonscript.bat, was [2010/09/13 16:18:25.102159, 10] passdb/pdb_get_set.c:459(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1362721961-1801182073-732966438-1000 [2010/09/13 16:18:25.102171, 10] passdb/pdb_compat.c:71(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1362721961-1801182073-732966438-1000 from rid 1000 [2010/09/13 16:18:25.102186, 10] passdb/pdb_get_set.c:534(pdb_set_username) pdb_set_username: setting username root, was root [2010/09/13 16:18:25.102196, 10] passdb/pdb_get_set.c:459(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-22-1-0 [2010/09/13 16:18:25.102224, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=0)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.102359, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 0, expected one [2010/09/13 16:18:25.102375, 3] passdb/lookup_sid.c:1631(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for root [2010/09/13 16:18:25.102386, 10] auth/server_info.c:348(samu_to_SamInfo3) Unix User found in struct samu. Rid marked as special and sid (S-1-22-1-0) saved as extra sid [2010/09/13 16:18:25.102405, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=posixGroup)(|(memberUid=root)(gidNumber=0)))], scope => [2] [2010/09/13 16:18:25.102861, 3] passdb/pdb_ldap.c:3057(ldapsam_enum_group_memberships) primary group of [root] not found [2010/09/13 16:18:25.102889, 10] passdb/lookup_sid.c:70(lookup_name) lookup_name: MUC\root => domain=[MUC], name=[root] [2010/09/13 16:18:25.102901, 10] passdb/lookup_sid.c:71(lookup_name) lookup_name: flags = 0x073 [2010/09/13 16:18:25.102919, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.102932, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.102942, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.102952, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.102961, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.103018, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(uid=root)(objectclass=sambaSamAccount))], scope => [2] [2010/09/13 16:18:25.103215, 4] passdb/pdb_ldap.c:1600(ldapsam_getsampwnam) ldapsam_getsampwnam: Unable to locate user [root] count=0 [2010/09/13 16:18:25.103242, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.103255, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.103266, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.103276, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.103286, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.103296, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.103327, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=sambaGroupMapping)(|(displayName=root)(cn=root)))], scope => [2] [2010/09/13 16:18:25.103491, 4] passdb/pdb_ldap.c:2562(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(|(displayName=root)(cn=root))) [2010/09/13 16:18:25.103510, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.103524, 10] passdb/lookup_sid.c:70(lookup_name) lookup_name: Unix User\root => domain=[Unix User], name=[root] [2010/09/13 16:18:25.103540, 10] passdb/lookup_sid.c:71(lookup_name) lookup_name: flags = 0x073 [2010/09/13 16:18:25.103603, 10] lib/system_smbd.c:122(sys_getgrouplist) sys_getgrouplist: user [root] [2010/09/13 16:18:25.118956, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/1 couldn't be found [2010/09/13 16:18:25.118978, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 1 [2010/09/13 16:18:25.118991, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119003, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.119013, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119025, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.119035, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.119058, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=1)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.119204, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 1, expected one [2010/09/13 16:18:25.119223, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.119235, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 1 -> sid S-1-22-2-1 [2010/09/13 16:18:25.119255, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/2 couldn't be found [2010/09/13 16:18:25.119269, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 2 [2010/09/13 16:18:25.119280, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119292, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.119302, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119312, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.119322, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.119341, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=2)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.119465, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 2, expected one [2010/09/13 16:18:25.119483, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.119495, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 2 -> sid S-1-22-2-2 [2010/09/13 16:18:25.119514, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/3 couldn't be found [2010/09/13 16:18:25.119528, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 3 [2010/09/13 16:18:25.119539, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119550, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.119559, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119571, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.119581, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.119600, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=3)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.119737, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 3, expected one [2010/09/13 16:18:25.119755, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.119767, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 3 -> sid S-1-22-2-3 [2010/09/13 16:18:25.119786, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/4 couldn't be found [2010/09/13 16:18:25.119800, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 4 [2010/09/13 16:18:25.119811, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119822, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.119832, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.119842, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.119851, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.119870, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=4)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.120019, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 4, expected one [2010/09/13 16:18:25.120037, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.120049, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 4 -> sid S-1-22-2-4 [2010/09/13 16:18:25.120068, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/6 couldn't be found [2010/09/13 16:18:25.120082, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 6 [2010/09/13 16:18:25.120093, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.120104, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.120114, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.120124, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.120133, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.120152, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=6)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.120277, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 6, expected one [2010/09/13 16:18:25.120296, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.120308, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 6 -> sid S-1-22-2-6 [2010/09/13 16:18:25.120327, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/10 couldn't be found [2010/09/13 16:18:25.120341, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 10 [2010/09/13 16:18:25.120352, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.120364, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.120374, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.120384, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.120394, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.120413, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=10)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.120553, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 10, expected one [2010/09/13 16:18:25.120571, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.120583, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 10 -> sid S-1-22-2-10 [2010/09/13 16:18:25.120604, 10] lib/gencache.c:345(gencache_get_data_blob) Returning valid cache entry: key = IDMAP/GID2SID/512, value = S-1-5-21-1362721961-1801182073-732966438-512, timeout = Mon Sep 20 14:57:49 2010 [2010/09/13 16:18:25.120623, 10] passdb/lookup_sid.c:1389(gid_to_sid) gid 512 -> sid S-1-5-21-1362721961-1801182073-732966438-512 [2010/09/13 16:18:25.120642, 10] lib/gencache.c:345(gencache_get_data_blob) Returning valid cache entry: key = IDMAP/GID2SID/548, value = S-1-5-32-548, timeout = Mon Sep 20 16:17:59 2010 [2010/09/13 16:18:25.120658, 10] passdb/lookup_sid.c:1389(gid_to_sid) gid 548 -> sid S-1-5-32-548 [2010/09/13 16:18:25.120674, 10] auth/token_util.c:468(create_local_nt_token) Create local NT token for S-1-22-1-0 [2010/09/13 16:18:25.120690, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.120702, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.120712, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.120723, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.120734, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.120846, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectclass=sambaGroupMapping)(sambaGroupType=4)(|(sambaSIDList=S-1-22-1-0)(sambaSIDList=S-1-22-2-0)(sambaSIDList=S-1-22-2-1)(sambaSIDList=S-1-22-2-2)(sambaSIDList=S-1-22-2-3)(sambaSIDList=S-1-22-2-4)(sambaSIDList=S-1-22-2-6)(sambaSIDList=S-1-22-2-10)(sambaSIDList=S-1-5-21-1362721961-1801182073-732966438-512)(sambaSIDList=S-1-5-32-548)(sambaSIDList=S-1-22-2-512)(sambaSIDList=S-1-22-2-548)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)))], scope => [2] [2010/09/13 16:18:25.121378, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.121400, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2010/09/13 16:18:25.121416, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-0] [2010/09/13 16:18:25.121431, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1] [2010/09/13 16:18:25.121445, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-2] [2010/09/13 16:18:25.121460, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-3] [2010/09/13 16:18:25.121475, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-4] [2010/09/13 16:18:25.121489, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-6] [2010/09/13 16:18:25.121504, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-10] [2010/09/13 16:18:25.121520, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-21-1362721961-1801182073-732966438-512 Privilege set: SE_PRIV 0x70 0x0 0x0 0x0 [2010/09/13 16:18:25.121544, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-5-32-548 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2010/09/13 16:18:25.121566, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-512] [2010/09/13 16:18:25.121595, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-548] [2010/09/13 16:18:25.121611, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2010/09/13 16:18:25.121632, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2010/09/13 16:18:25.121647, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2010/09/13 16:18:25.121672, 10] passdb/lookup_sid.c:1482(sid_to_gid) sid S-1-22-2-512 -> gid 512 [2010/09/13 16:18:25.121685, 10] passdb/lookup_sid.c:1482(sid_to_gid) sid S-1-22-2-548 -> gid 548 [2010/09/13 16:18:25.121703, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-1-0 couldn't be found [2010/09/13 16:18:25.121730, 10] passdb/lookup_sid.c:1505(sid_to_gid) winbind failed to find a gid for sid S-1-1-0 [2010/09/13 16:18:25.121743, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.121755, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.121764, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.121774, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.121784, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.121805, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2] [2010/09/13 16:18:25.122247, 4] passdb/pdb_ldap.c:2562(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0)) [2010/09/13 16:18:25.122268, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.122280, 10] passdb/lookup_sid.c:1250(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-1-0 [2010/09/13 16:18:25.122291, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2010/09/13 16:18:25.122311, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-2 couldn't be found [2010/09/13 16:18:25.122343, 10] passdb/lookup_sid.c:1505(sid_to_gid) winbind failed to find a gid for sid S-1-5-2 [2010/09/13 16:18:25.122356, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.122368, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.122378, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.122388, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.122398, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.122419, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2] [2010/09/13 16:18:25.122851, 4] passdb/pdb_ldap.c:2562(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2)) [2010/09/13 16:18:25.122871, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.122883, 10] passdb/lookup_sid.c:1250(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-2 [2010/09/13 16:18:25.122894, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2010/09/13 16:18:25.122913, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-11 couldn't be found [2010/09/13 16:18:25.122930, 10] passdb/lookup_sid.c:1505(sid_to_gid) winbind failed to find a gid for sid S-1-5-11 [2010/09/13 16:18:25.122958, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.122970, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.122980, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.122990, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.123000, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.123020, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))], scope => [2] [2010/09/13 16:18:25.123389, 4] passdb/pdb_ldap.c:2562(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11)) [2010/09/13 16:18:25.123408, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.123419, 10] passdb/lookup_sid.c:1250(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-11 [2010/09/13 16:18:25.123430, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2010/09/13 16:18:25.123443, 10] auth/token_util.c:662(debug_nt_user_token) NT user token of user S-1-22-1-0 contains 15 SIDs SID[ 0]: S-1-22-1-0 SID[ 1]: S-1-22-2-0 SID[ 2]: S-1-22-2-1 SID[ 3]: S-1-22-2-2 SID[ 4]: S-1-22-2-3 SID[ 5]: S-1-22-2-4 SID[ 6]: S-1-22-2-6 SID[ 7]: S-1-22-2-10 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-512 SID[ 9]: S-1-5-32-548 SID[ 10]: S-1-22-2-512 SID[ 11]: S-1-22-2-548 SID[ 12]: S-1-1-0 SID[ 13]: S-1-5-2 SID[ 14]: S-1-5-11 SE_PRIV 0x70 0x0 0x0 0x0 [2010/09/13 16:18:25.123517, 10] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 9 supplementary groups Group[ 0]: 0 Group[ 1]: 1 Group[ 2]: 2 Group[ 3]: 3 Group[ 4]: 4 Group[ 5]: 6 Group[ 6]: 10 Group[ 7]: 512 Group[ 8]: 548 [2010/09/13 16:18:25.125013, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.125028, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.125038, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.125048, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.125058, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.125074, 6] passdb/pdb_interface.c:285(pdb_getsampwsid) pdb_getsampwsid: Building guest account [2010/09/13 16:18:25.125125, 10] passdb/pdb_get_set.c:534(pdb_set_username) pdb_set_username: setting username nobody, was [2010/09/13 16:18:25.125140, 10] passdb/pdb_get_set.c:603(pdb_set_fullname) pdb_set_full_name: setting full name Nobody, was [2010/09/13 16:18:25.125151, 10] passdb/pdb_get_set.c:557(pdb_set_domain) pdb_set_domain: setting domain MUC, was [2010/09/13 16:18:25.125163, 10] passdb/pdb_get_set.c:459(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1362721961-1801182073-732966438-501 [2010/09/13 16:18:25.125175, 10] passdb/pdb_compat.c:71(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1362721961-1801182073-732966438-501 from rid 501 [2010/09/13 16:18:25.125194, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.125214, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/GID2SID/99 couldn't be found [2010/09/13 16:18:25.125228, 5] passdb/lookup_sid.c:1381(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 99 [2010/09/13 16:18:25.125239, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.125256, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.125266, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.125277, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.125287, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.125306, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=99)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.125435, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 99, expected one [2010/09/13 16:18:25.125455, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.125468, 10] passdb/lookup_sid.c:1178(legacy_gid_to_sid) LEGACY: gid 99 -> sid S-1-22-2-99 [2010/09/13 16:18:25.125485, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(gidNumber=99)(objectClass=sambaGroupMapping))], scope => [2] [2010/09/13 16:18:25.125609, 3] passdb/pdb_ldap.c:5214(ldapsam_gid_to_sid) ERROR: Got 0 entries for gid 99, expected one [2010/09/13 16:18:25.125624, 3] passdb/lookup_sid.c:1631(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for nobody [2010/09/13 16:18:25.125642, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=posixGroup)(|(memberUid=nobody)(gidNumber=99)))], scope => [2] [2010/09/13 16:18:25.126045, 3] passdb/pdb_ldap.c:3057(ldapsam_enum_group_memberships) primary group of [nobody] not found [2010/09/13 16:18:25.126062, 5] auth/server_info_sam.c:119(make_server_info_sam) make_server_info_sam: made server info for user nobody -> nobody [2010/09/13 16:18:25.126074, 10] auth/token_util.c:352(create_local_nt_token_from_info3) Create local NT token for nobody [2010/09/13 16:18:25.126088, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.126099, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.126110, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.126120, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.126130, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.126170, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectclass=sambaGroupMapping)(sambaGroupType=4)(|(sambaSIDList=S-1-5-21-1362721961-1801182073-732966438-501)(sambaSIDList=S-1-5-21-1362721961-1801182073-732966438-513)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-32-546)))], scope => [2] [2010/09/13 16:18:25.126609, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.126630, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1362721961-1801182073-732966438-501] [2010/09/13 16:18:25.126648, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1362721961-1801182073-732966438-513] [2010/09/13 16:18:25.126665, 5] lib/privileges.c:128(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2010/09/13 16:18:25.126687, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2010/09/13 16:18:25.126701, 3] lib/privileges.c:63(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2010/09/13 16:18:25.126722, 10] lib/gencache.c:345(gencache_get_data_blob) Returning valid cache entry: key = IDMAP/SID2GID/S-1-5-21-1362721961-1801182073-732966438-513, value = 513, timeout = Mon Sep 20 14:56:57 2010 [2010/09/13 16:18:25.126745, 10] passdb/lookup_sid.c:1512(sid_to_gid) sid S-1-5-21-1362721961-1801182073-732966438-513 -> gid 513 [2010/09/13 16:18:25.126766, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-1-0 couldn't be found [2010/09/13 16:18:25.126781, 10] passdb/lookup_sid.c:1505(sid_to_gid) winbind failed to find a gid for sid S-1-1-0 [2010/09/13 16:18:25.126793, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.126804, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.126815, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.126825, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.126835, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.126856, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2] [2010/09/13 16:18:25.127223, 4] passdb/pdb_ldap.c:2562(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0)) [2010/09/13 16:18:25.127243, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.127255, 10] passdb/lookup_sid.c:1250(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-1-0 [2010/09/13 16:18:25.127266, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2010/09/13 16:18:25.127285, 10] lib/gencache.c:334(gencache_get_data_blob) Cache entry with key = IDMAP/SID2GID/S-1-5-2 couldn't be found [2010/09/13 16:18:25.127300, 10] passdb/lookup_sid.c:1505(sid_to_gid) winbind failed to find a gid for sid S-1-5-2 [2010/09/13 16:18:25.127312, 3] smbd/sec_ctx.c:210(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.127323, 3] smbd/uid.c:427(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2010/09/13 16:18:25.127334, 3] smbd/sec_ctx.c:310(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2010/09/13 16:18:25.127344, 5] auth/token_util.c:656(debug_nt_user_token) NT user token: (NULL) [2010/09/13 16:18:25.127354, 5] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2010/09/13 16:18:25.127375, 5] lib/smbldap.c:1360(smbldap_search_ext) smbldap_search_ext: base => [dc=mr,dc=lfmg,dc=de], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2] [2010/09/13 16:18:25.127761, 4] passdb/pdb_ldap.c:2562(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2)) [2010/09/13 16:18:25.127780, 3] smbd/sec_ctx.c:418(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2010/09/13 16:18:25.127793, 10] passdb/lookup_sid.c:1250(legacy_sid_to_gid) LEGACY: mapping failed for sid S-1-5-2 [2010/09/13 16:18:25.127804, 10] auth/auth_util.c:480(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2010/09/13 16:18:25.127824, 10] lib/gencache.c:345(gencache_get_data_blob) Returning valid cache entry: key = IDMAP/SID2GID/S-1-5-32-546, value = 546, timeout = Mon Sep 20 13:59:52 2010 [2010/09/13 16:18:25.127841, 10] passdb/lookup_sid.c:1512(sid_to_gid) sid S-1-5-32-546 -> gid 546 [2010/09/13 16:18:25.127856, 10] auth/token_util.c:662(debug_nt_user_token) NT user token of user S-1-5-21-1362721961-1801182073-732966438-501 contains 8 SIDs SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-501 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-99 SID[ 6]: S-1-22-2-513 SID[ 7]: S-1-22-2-546 SE_PRIV 0x0 0x0 0x0 0x0 [2010/09/13 16:18:25.127914, 10] auth/token_util.c:682(debug_unix_user_token) UNIX token of user 99 Primary group is 99 and contains 2 supplementary groups Group[ 0]: 513 Group[ 1]: 546 [2010/09/13 16:18:25.127985, 3] printing/printing.c:1496(start_background_queue) start_background_queue: Starting background LPQ thread [2010/09/13 16:18:25.129210, 5] printing/printing.c:1519(start_background_queue) start_background_queue: background LPQ thread started [2010/09/13 16:18:25.129848, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key B2350000 [2010/09/13 16:18:25.129901, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x9e19ab8 [2010/09/13 16:18:25.130048, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key B2350000 [2010/09/13 16:18:25.130076, 5] printing/printing.c:1559(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2010/09/13 16:18:25.130288, 10] lib/util_sock.c:889(open_socket_in) bind succeeded on port 445 [2010/09/13 16:18:25.130344, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.130441, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 16384 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.130526, 10] lib/util_sock.c:889(open_socket_in) bind succeeded on port 139 [2010/09/13 16:18:25.130541, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.130611, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 16384 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.130698, 10] lib/util_sock.c:889(open_socket_in) bind succeeded on port 445 [2010/09/13 16:18:25.130712, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.130784, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 16384 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.130857, 10] lib/util_sock.c:889(open_socket_in) bind succeeded on port 139 [2010/09/13 16:18:25.130870, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.130954, 5] lib/util_sock.c:305(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 16384 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2010/09/13 16:18:25.131042, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked) Locking key AF350000 [2010/09/13 16:18:25.131073, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked) Allocated locked data 0x0x9e28578 [2010/09/13 16:18:25.131127, 10] lib/dbwrap_tdb.c:42(db_tdb_record_destr) Unlocking key AF350000 [2010/09/13 16:18:25.131150, 5] lib/messages.c:298(messaging_register) Overriding messaging pointer for type 1 - private_data=(nil) [2010/09/13 16:18:25.131545, 2] smbd/server.c:726(smbd_parent_loop) waiting for connections