search for: controlset001

Displaying 20 results from an estimated 60 matches for "controlset001".

2010 Oct 19
1
[PATCH] Fix Windows conversion when ControlSet001 isn't the CurrentControlSet
If a Windows boot fails and the user boots the last known good configuration, ControlSet001 will be marked as failed and no longer used. However, virt-v2v would only install viostor to ControlSet001, meaning it will fail to boot this guest after conversion. This patch looks up the current controlset and always installs registry keys to the correct one. Fixes RHBZ#644254 --- lib/Sys/Vir...
2012 May 08
6
registry vulnerabilities in R
...quot;" HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\CLSID\{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE} "NeverShowExt" "" HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\CLSID\{ECF03A32-103D-11d2-854D-006008059367} "NeverShowExt" "" HKEY_LOCAL_MACHINE\System\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy HKEY_LOCAL_MACHINE\System\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy "IPSecExempt" dword:00000009 HKEY_LOCAL_MACHINE\System\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy "DisableStatefulFTP" dword:00000...
2010 May 06
1
[PATCH v2v] Pre-convert Windows guests.
...ive. + my $h = Win::Hivex->open ($tmpdir . "/system", write => 1) + or die "open system hive: $!"; + + # Make the changes. + my $regedits_w2k3 = ' +; Edits to be made to a Windows 2003 guest to have +; it boot from viostor. + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_1af4&dev_1001&subsys_00000000] +"Service"="viostor" +"ClassGUID"="{4D36E97B-E325-11CE-BFC1-08002BE10318}" + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_1af4&dev_1001&s...
2013 Jun 09
1
Dial-In snap in not working
...'ed to a DC,Iinstalled RRAS services and NPS and I don't really know if that's something to do with the fact that the Dial-In tab is non functional anymore it shows an error about the dial in tab not able to initialize, after some research and the permission checking on HKLM\SYSTEM\ControlSet001\Control\SecurePipeServers\winreg HKLM\SYSTEM\ControlSet001\Control\SecurePipeServers\winreg\AllowedPaths I see no errors on samba when I try to open the tab so I guess it's a windows issue but it reports "unknown error" so I'm pretty clueless there. If you can shed some light...
2013 Oct 08
1
Re: Hivex - Trailing garbage at the end of hive file
...< filename, off, pages); < goto error; --- > printf("hivex: %s: trailing garbage at end of file (at 0x%zx, after %zu >pages)\n", filename, off, pages); > break; I wanted to understand the behavior of hivex when we wrote to the end of the hive file (added a new entry under ControlSet001\services). When I do that I get the following error badsys-1-win-add-reg\ControlSet001\services> ls hivex: _hivex_get_children: returning EFAULT because: subkey_lf is not a valid block (0x780020) ls: Bad address badsys-1-win-add-reg\ControlSet001\services> quit Obviously the add/modify was...
2015 Jul 11
8
Re: Migrate Win2k3 to KVM
Hi, The error line is: *** STOP: 0x0000007B (0xF789AA94, 0xC0000034, 0x00000000, 0x00000000) Nothing more! (Of course there are some inrelevant text line about chkdsk, etc.) > Basically, what's required is the "STOP:" line + the image where it > fails (so, the line below). Image being likely to be NTOSKRNL.EXE > Nothing about NTOSKRNL.EXE on the blue screen! > >
2011 May 14
3
regpatch writing to local registry hive with -F not working (registery-utils 4.0.0~alpha15~git20110124.dfsg1-2ubuntu1)
Hi, I was hoping I could modify a locally mounted registry hive using regpatch and a .reg file but the -F argument seems to have no function. (Strace shows it ignores it and just operates on /var/lib/samba/private/hklm.ldb) Below is output with debug on. rfm6 at ubuntuSSDx64:cp /mnt/xp/WINDOWS/system32/config/software /tmp/software rfm6 at ubuntuSSDx64:/tmp/config$ sudo regpatch -d=10 -F
2015 Sep 16
0
how to use {6FDE7547-1B65-48ae-B628-80BE62016026}\VIOSerialPort ?
Hi, When adding a channel device on a Win2008R2 Guest, I got this new thing within registry : Key Name: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\{6FDE7547-1B65-48ae-B628-80BE62016026}\VIOSerialPort\4&7e8053e&0&02 Class Name: <NO CLASS> Last Write Time: 9/16/2015 - 4:09 PM Value 0 Name: DeviceDesc Type: REG_SZ Data: vport0p2 Value 1 Name: Capabilities Type...
2014 Nov 20
2
Re: virt-v2v: Died at /usr/bin/virt-p2v-server line 411
...a1dfb73eb6333c2ba9834ffb The SYSTEM hive was even more interesting: $ hivexsh system Welcome to hivexsh, the hivex interactive shell for examining Windows Registry binary hive files. Type: 'help' for help summary 'quit' to quit the shell system\> ls ControlSet001 ControlSet002 LastKnownGoodRecovery MountedDevices Select Setup WPA system\> cd ControlSet001\Services system\ControlSet001\Services> cd Firstboot hivexsh: cd: Argument list too long This was the error seen in the conversion, and it turned out to be caused by the hive conta...
2015 Jul 12
1
Re: Migrate Win2k3 to KVM
...e to Windows/System32/config (beware the case!) > OK. > - - Now, start registry editor: chntpw -e sam system security software > "system security software" is parameters? > The following commands are to type in chntpw prompt: > - - hive 1 (to move to system) > - - cd ControlSet001 > - - cd Control > - - cd CriticalDeviceDatabase > - - Check you have the following keys: primary_ide_channel, > secondary_ide_channel, pci#ven_8086&dev_7010, pci#ven_8086&dev_7111 > keys. Some will be missing (otherwise, you'd boot ;-)). > I think I'll find SATA s...
2010 May 13
1
Emailing: 0002-use-single-registry-change-for-all-supported-windows.patch
if it works thank god for notepad2 (If it's not then be patience, I am just a windows user). Amos. -------------- next part -------------- A non-text attachment was scrubbed... Name: 0002-use-single-registry-change-for-all-supported-windows.patch Type: application/octet-stream Size: 10635 bytes Desc: not available URL:
2010 May 16
1
FW: Emailing: 0002-use-single-registry-change-for-all-supported-windows.patch
...02-use-single-registry-change- > for-all-supported-windows.patch > > > From: unknown <Amos at .(none)> > > In ~/.gitconfig set: > > [user] > name = Your Name > email = your at email.example.com > > > [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\viostor\Enum] > > - > "0"="PCI\\\\VEN_1AF4&DEV_1001&SUBSYS_00021AF4&REV_00\\\\3&13c0b0c5&0&2 > 0 > " > > +"0"="PCI\\VEN_1AF4&DEV_1001&SUBSYS_00021AF4&REV_00\\3&13c0b0c5&0&20" >...
2014 Nov 19
4
Re: virt-v2v: Died at /usr/bin/virt-p2v-server line 411
Le 19/11/2014 22:19, Richard W.M. Jones a écrit : > On Wed, Nov 19, 2014 at 10:05:53PM +0100, Nicolas Ecarnot wrote: >> Nov 19 21:54:52 serv-p2v-adm1 sshd[2727]: pam_unix(sshd:session): >> session opened for user root by (uid=0) >> Nov 19 21:54:53 serv-p2v-adm1 sshd[2725]: channel 2: open failed: >> connect failed: Connection refused >> Nov 19 21:54:53
2015 Jul 25
0
Re: Migrate Win2k3 to KVM
...> intelide >> { ErrorControl(REG_DWORD): 00000001 Group(REG_SZ): System Bus >> Extender Start(REG_DWORD): 00000000 Tag(REG_DWORD): 00000004 >> Type(REG_DWORD): 00000001 ImagePath(REG_SZ): >> system32\drivers\intelide.sys } >> > > My reg. keys: > > \ControlSet001\Services\IntelIde> ls Node has 0 subkeys and 5 > values size type value name [value if > type DWORD] 4 REG_DWORD <ErrorControl> 1 > [0x1] 40 REG_SZ <Group> 4 REG_DWORD <Start> > 4 [0x4] 4 REG_DWOR...
2014 Aug 10
2
New Python API? (was: Re: About the return value of value_value)
..." Perhaps a second API should be created that is more pythonic (read: easier to use)? I mean, right now you have to use this (with some patches[0][1], also available at git[2]): import hivex from hivex.hive_types import * h = hivex.Hivex("system", write=True) ccs_name = "ControlSet001" ccs = h.node_get_child(h.root(), ccs_name) services = h.node_get_child(ccs, "Services") svc_viostor = h.node_get_child(services, "viostor") start_id = h.node_get_value(svc_viostor, "Start") #node_type, node_value = h.value_value(start_id) dword_valu...
2016 Apr 05
2
Re: [PATCH 1/7] v2v: check next free oem%d.inf in /Windows/Inf
On Tue, Apr 05, 2016 at 01:47:27PM +0200, Cédric Bosdonnat wrote: > + let oem_inf = set_free_oem_inf g root scsi_adapter_guid "viostor.inf" driverdir in Seems better if it was called *get_next*_free_oem_inf? > > (* There should be a key > * HKLM\SYSTEM\ControlSet001\Control\Class\<scsi_adapter_guid> > @@ -398,6 +378,28 @@ and add_viostor_to_driver_database g root arch current_cs = > @=hex(ffff0012):6f,00,65,00,6d,00,31,00,2e,00,69,00,6e,00,66,00,00,00 > *) > > +(* There should be a key > + * HKLM\SYSTEM\DriverDatabase\Devic...
2013 Oct 04
2
Re: Hivex - Trailing garbage at the end of hive file
Rich, Our workflow is something like this: 0. Start with a fresh copy of windows server 2k8 1. We read the system hive and then write to it a bunch of times 2. Boot windows 3. Read from the system hive Hivex reports the failure at step #3. I also noticed that the size of the registry hive observed in step #3 is the same as step #0. Is it possible that hivex issues write that cause a hive file
2015 Jul 11
0
Re: Migrate Win2k3 to KVM
...llowing: - - Install chntpw - - Mount your disk on Linux - - Move to Windows/System32/config (beware the case!) - - Now, start registry editor: chntpw -e sam system security software (beware the case, again!) The following commands are to type in chntpw prompt: - - hive 1 (to move to system) - - cd ControlSet001 - - cd Control - - cd CriticalDeviceDatabase - - Check you have the following keys: primary_ide_channel, secondary_ide_channel, pci#ven_8086&dev_7010, pci#ven_8086&dev_7111 keys. Some will be missing (otherwise, you'd boot ;-)). - - Add the missing ones. For example: 'nk pci#ven_808...
2014 Aug 10
2
About the return value of value_value
Hi, I have been working on a Python application that uses hivex. Meanwhile I have encountered some Python bindings issues which could be fixed. The next issue I see now is about the value_value function. This is briefly documented as: "return data length, data type and data of a value". For Perl, Python and OCaml, this is not true. A tuple is returned for both without the length
2007 Dec 04
4
eventlog
...e_written=Tue Dec 04 12:05:18 +0800 2007, event_id=560, > event_type="audit_success", category=3, source="Security", computer="BGDC01", us > er="pe\361aijm", string_inserts=["Security", "Key", "\\REGISTRY\\MACHINE\\SYSTEM > \\ControlSet001\\Services\\Eventlog\\Security\\Security", "1884", "0", "17829690 > 9", "956", "C:\\tools\\psloglist.exe", "pe\361aijm", "DMPI", "(0x0,0xA9E1DBF)", > "-", "-", "-", "%%1537\r...