Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/mm/balance.c:146) MM BALANCER: Removing access bit! fixme:(win32ss/printing/base/winspool/printerdrivers.c:637) EnumPrinterDriversW((null), all, 1, 00000000, 0, 0092FE80, 0092FE84) fixme:(win32ss/printing/providers/localspl/printerdrivers.c:607) LocalEnumPrinterDrivers((null), all, 1, 00000000, 0, 0143F7EC, 0143F7E8) fixme:(win32ss/printing/base/winspool/printerdrivers.c:674) EnumPrinterDriversW Exit Err 122 fixme:(win32ss/printing/base/winspool/printerdrivers.c:637) EnumPrinterDriversW((null), all, 1, 003F0DD0, 48, 0092FE80, 0092FE84) fixme:(win32ss/printing/providers/localspl/printerdrivers.c:607) LocalEnumPrinterDrivers((null), all, 1, 00237120, 48, 0163F7EC, 0163F7E8) fixme:(win32ss/printing/base/winspool/printerdrivers.c:674) EnumPrinterDriversW Exit Err 0 (dll/ntdll/ldr/ldrinit.c:1887) WARN: Accepting different LOAD_CONFIG size! (win32ss/user/ntuser/message.c:1602) err: Window 00020022 (BC650C18) (pti B81DD5F0) is hung! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/message.c:1602) err: Window 000402A0 (BC65BFE0) (pti B81BE4D0) is hung! (win32ss/user/ntuser/message.c:1602) err: Window 000402A2 (BC65C0E0) (pti B81BE4D0) is hung! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/message.c:1602) err: Window 00020022 (BC650C18) (pti B81DD5F0) is hung! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/message.c:1602) err: Window 000402A0 (BC65BFE0) (pti B81BE4D0) is hung! (win32ss/user/ntuser/message.c:1602) err: Window 000402A2 (BC65C0E0) (pti B81BE4D0) is hung! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msi/action.c:3780) poorly handled shortcut format, advertised shortcut fixme:(dll/win32/msxml3/domdoc.c:3125) Ignoring property L"ResolveExternals", value 0012F870 {VT_BOOL: ffffffff} fixme:(dll/win32/msxml3/domdoc.c:3129) Unknown property L"UseInlineSchema" fixme:(dll/win32/msxml3/domdoc.c:3125) Ignoring property L"ProhibitDTD", value 0012F870 {VT_BOOL: 0} fixme:(dll/win32/msxml3/domdoc.c:2365) (0014AA90)->(0012F6D4): creating a dummy parseError fixme:(dll/win32/msxml3/parseerror.c:186) (0014A9A8)->(0012F6D0) err:(dll/win32/ole32/marshal.c:168) couldn't get IPSFactory buffer for interface {e19c7100-9709-4db7-9373-e7b518b47086} err:(dll/win32/ole32/marshal.c:306) IRemUnknown_RemQueryInterface failed with error 0x80004002 fixme:(dll/win32/rpcrt4/ndr_marshall.c:7266) (02D7FE78, 02D7F39C, 1024, 0x0): semi-stub fixme:(dll/win32/rpcrt4/ndr_marshall.c:7266) (0012D6B8, 0012D2B4, 1024, 0x0): semi-stub fixme:(dll/win32/hhctrl.ocx/hhctrl.c:378) HH case HH_INITIALIZE not handled. fixme:(dll/win32/imm32/ctf.c:77) (040C040C) fixme:(dll/win32/riched20/editor.c:5268) semi stub fixme:(dll/win32/usp10/opentype.c:1262) TODO: subtype 1 (Simple context glyph substitution) fixme:(dll/win32/riched20/editor.c:3622) EM_SETEDITSTYLE: stub fixme:(dll/win32/riched20/editor.c:3621) EM_SETBIDIOPTIONS: stub fixme:(dll/win32/riched20/editor.c:3622) EM_SETEDITSTYLE: stub fixme:(dll/win32/riched20/editor.c:3621) EM_SETBIDIOPTIONS: stub fixme:(dll/win32/riched20/editor.c:3622) EM_SETEDITSTYLE: stub fixme:(dll/win32/riched20/editor.c:3621) EM_SETBIDIOPTIONS: stub fixme:(dll/win32/riched20/editor.c:3622) EM_SETEDITSTYLE: stub fixme:(dll/win32/riched20/editor.c:3621) EM_SETBIDIOPTIONS: stub fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (dll/win32/kernel32/client/version.c:140) VerifyVersionInfo -- Version mismatch(6.0.-1:-1) fixme:(dll/win32/msi/msi.c:4135) L"{90120000-0011-0000-0000-0000000FF1CE}" 00129D9C - stub fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for fixme:(dll/win32/urlmon/sec_mgr.c:1036) Unsupported arguments fixme:(dll/win32/msxml3/pi.c:310) created dummy map for err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL fixme:(dll/win32/riched20/editor.c:3622) EM_SETEDITSTYLE: stub fixme:(dll/win32/riched20/editor.c:3621) EM_SETBIDIOPTIONS: stub fixme:(dll/win32/riched20/editor.c:3622) EM_SETEDITSTYLE: stub fixme:(dll/win32/riched20/editor.c:3621) EM_SETBIDIOPTIONS: stub fixme:(dll/win32/riched20/editor.c:3622) EM_SETEDITSTYLE: stub fixme:(dll/win32/riched20/editor.c:3621) EM_SETBIDIOPTIONS: stub (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. err:(win32ss/user/user32/windows/messagebox.c:1048) MessageBox: L"\00cates-vous s\00fbr de vouloir annuler l'installation\00a0?" (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL fixme:(dll/win32/hhctrl.ocx/hhctrl.c:378) HH case HH_UNINITIALIZE not handled. fixme:(dll/win32/rpcrt4/ndr_marshall.c:7307) (0012D6B8): stub fixme:(dll/win32/rpcrt4/ndr_marshall.c:7307) (02D7FE78): stub err:(dll/win32/comctl32/animate.c:958) unknown msg 0410 wp=00000000 lp=00000000 (sdk/lib/rtl/security.c:430) RtlNewSecurityObject(00000000) WARNING: RtlpNewSecurityObject at sdk/lib/rtl/security.c:214 is UNIMPLEMENTED! (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 (ntoskrnl/mm/balance.c:146) MM BALANCER: Removing access bit! 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. fixme:(dll/win32/comctl32/propsheet.c:221) PSH_USEPAGELANG (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000001 DesiredAccess = 0x00000001 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE1C81490 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-32-547 SD Group SID -> S-1-5-32-547 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 32 Acl->AceCount -> 1 ================== 0# ACE DUMP INFO ================== Ace -> 0xE1C814CC Ace->Header -> 0x00180000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x00000001 Ace SID -> S-1-5-32-547 Ace->Header.AceSize -> 24 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE33D4408 Token->ImageFileName -> SETUP.EXE Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000001 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/ole32/marshal.c:2067) StdMarshal ReleaseMarshalData failed with error 0x8001011d (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/cc/copy.c:861) Truncating VDL. (sdk/lib/rtl/security.c:430) RtlNewSecurityObject(00000000) WARNING: RtlpNewSecurityObject at sdk/lib/rtl/security.c:214 is UNIMPLEMENTED! (win32ss/user/ntuser/nonclient.c:1133) err: Wnd is active and not set active! (win32ss/user/ntuser/nonclient.c:1133) err: Wnd is active and not set active! (win32ss/user/ntuser/msgqueue.c:842) err: Remove Window Messages E16FA858 From Sent Queue err:(win32ss/user/user32/windows/messagebox.c:1048) MessageBox: L"Impossible de d\00e9marrer Microsoft Office Outlook. Impossible d'ouvrir la fen\00eatre Outlook." err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000008 DesiredAccess = 0x00000008 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE168DBF0 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-20 SD Group SID -> S-1-5-20 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 48 Acl->AceCount -> 2 ================== 0# ACE DUMP INFO ================== Ace -> 0xE168DC0C Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-20 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== 1# ACE DUMP INFO ================== Ace -> 0xE168DC20 Ace->Header -> 0x00140000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x000f01ff Ace SID -> S-1-5-18 Ace->Header.AceSize -> 20 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> explorer.exe Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000008 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 err:(dll/win32/advapi32/wine/security.c:309) NtOpenProcessToken failed! Status c0000022. (win32ss/user/ntuser/msgqueue.c:2398) err: MQ Cleanup Post Messages E26E4CC0 (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! (win32ss/user/ntuser/cursoricon.c:815) err: Trying to delete global cursor! err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:1044) pClientImc was NULL err:(/srv/buildbot/worker_data/Build_GCCLin_x86/build/dll/win32/imm32/imm.c:957) hImc was NULL fixme:(dll/win32/ole32/compobj.c:4146) (sdk/lib/rtl/heap.c:2304) HEAP: Trying to free an invalid address 0270FBE0! (sdk/lib/rtl/heap.c:2304) HEAP: Trying to free an invalid address 0270FF28! fixme:(dll/win32/msi/msi.c:2769) only looking at the current user fixme:(dll/win32/msi/msi.c:2769) only looking at the current user fixme:(dll/win32/msi/msi.c:2769) only looking at the current user fixme:(dll/win32/msi/msi.c:2769) only looking at the current user fixme:(dll/win32/msi/msi.c:2769) only looking at the current user fixme:(dll/win32/msi/msi.c:2769) only looking at the current user fixme:(dll/win32/msi/msi.c:2769) only looking at the current user fixme:(dll/win32/msi/msi.c:2769) only looking at the current user (ntoskrnl/se/accesschk.c:708) SepAccessCheck(): Failed to grant access rights. RemainingAccess = 0x00000001 DesiredAccess = 0x00000001 ================== SECURITY DESCRIPTOR DUMP INFO ================== SecurityDescriptor -> 0xE171D640 SecurityDescriptor->Revision -> 1 SecurityDescriptor->Control: SE_DACL_PRESENT SE_SELF_RELATIVE SD Owner SID -> S-1-5-32-547 SD Group SID -> S-1-5-32-547 ================== DACL DUMP INFO ================== Acl->AclRevision -> 2 Acl->AclSize -> 32 Acl->AceCount -> 1 ================== 0# ACE DUMP INFO ================== Ace -> 0xE171D67C Ace->Header -> 0x00180000 Ace->Header.AceType -> ACCESS_ALLOWED_ACE_TYPE Ace->AccessMask -> 0x00000001 Ace SID -> S-1-5-32-547 Ace->Header.AceSize -> 24 Ace->Header.AceFlags: ================== ACCESS TOKEN DUMP INFO ================== Token -> 0xE1A43030 Token->ImageFileName -> OUTLOOK.EXE Token->TokenSource.SourceName -> "User32 " Token->TokenSource.SourceIdentifier -> 0.9843 Token primary group SID -> S-1-5-21-1955263365-1592473226-1724592899-513 Token user and groups SIDs: 0# S-1-5-21-1955263365-1592473226-1724592899-500 1# S-1-5-21-1955263365-1592473226-1724592899-513 2# S-1-5-11 3# S-1-5-5-0-9842 4# S-1-2-0 5# S-1-1-0 6# S-1-5-4 7# S-1-5-32-544 8# S-1-5-32-545 ================== ACCESS CHECK RIGHTS STATISTICS ================== Remaining access rights -> 0x00000001 Granted access rights -> 0x00000000 Denied access rights -> 0x00000000 (dll/win32/kernel32/client/loader.c:386) LoadLibraryExW(C:\Program Files\Fichiers communs\system\ado\msadox.dll) failing with status c000000f (win32ss/user/ntuser/hook.c:1703) err: Invalid handle passed to NtUserUnhookWindowsHookEx