INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 added interface eth0 ip=192.168.10.4 bcast=192.168.10.255 netmask=255.255.255.0 added interface eth1 ip=10.1.0.166 bcast=10.1.0.255 netmask=255.255.255.0 Netbios name list:- my_netbios_names[0]="VM-02" lp_load_ex: refreshing parameters Initialising global parameters rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) params.c:pm_process() - Processing configuration file "/etc/samba//smb.conf" Processing section "[global]" doing parameter panic action = "/usr/local/bin/panic-action %d" doing parameter pid directory = /var/run/samba doing parameter log file = /var/log/samba/%m.log doing parameter interfaces = lo eth0 doing parameter bind interfaces only = true doing parameter log level = 1 doing parameter max log size = 5000 doing parameter ldap debug level = 0 doing parameter netbios name = genome handle_netbios_name: set global_myname to: GENOME doing parameter server string = doing parameter workgroup = MUC doing parameter os level = 64 doing parameter encrypt passwords = yes doing parameter local master = yes doing parameter domain master = yes doing parameter domain logons = yes doing parameter time server = yes doing parameter logon script = logonscript.bat doing parameter logon path = \\%L\Profiles\%U doing parameter logon drive = H: doing parameter logon home = \\%L\%U doing parameter mangling method = hash2 doing parameter utmp = no doing parameter unix extensions = yes doing parameter enable privileges = yes doing parameter guest account = nobody doing parameter map to guest = Never doing parameter load printers = no doing parameter printcap cache time = 60 doing parameter printing = lprng doing parameter printcap name = /etc/printcap doing parameter admin users = administrator doing parameter veto files = /.AppleDouble/.AppleDesktop/Network Trash Folder/TheFindByContentFolder/TheVolumeSettingsFolder/.viminfo/.bash_history/Platform.ini/PUTTY.RND/lost+found/ doing parameter delete veto files = yes doing parameter passdb backend = ldapsam:ldap://127.0.0.1/ doing parameter ldap admin dn = uid=samba,ou=Users,dc=mr,dc=lfmg,dc=de doing parameter ldap suffix = dc=mr,dc=lfmg,dc=de doing parameter ldap group suffix = ou=Groups doing parameter ldap user suffix = ou=Users doing parameter ldap machine suffix = ou=Computers doing parameter ldap idmap suffix = ou=Idmap doing parameter ldap passwd sync = Yes doing parameter ldap ssl = no doing parameter ldap delete dn = Yes doing parameter add group script = /usr/local/sbin/smbldap-groupadd -p "%g" doing parameter delete group script = /usr/local/sbin/smbldap-groupdel "%g" doing parameter add user to group script = /usr/local/sbin/smbldap-groupmod -m "%u" "%g" doing parameter delete user from group script = /usr/local/sbin/smbldap-groupmod -x "%u" "%g" doing parameter add machine script = /usr/local/sbin/smbldap-useradd -t 0 -w %u doing parameter set primary group script = /usr/local/sbin/smbldap-usermod -g "%g" "%u" doing parameter ldapsam:trusted = yes doing parameter name resolve order = lmhosts wins host doing parameter wins support = yes doing parameter preferred master = yes doing parameter wins proxy = yes doing parameter enhanced browsing = no doing parameter unix charset = UTF-8 doing parameter display charset = UTF-8 Attempting to register new charset UCS-2LE Registered charset UCS-2LE Attempting to register new charset UTF-16LE Registered charset UTF-16LE Attempting to register new charset UCS-2BE Registered charset UCS-2BE Attempting to register new charset UTF-16BE Registered charset UTF-16BE Attempting to register new charset UTF8 Registered charset UTF8 Attempting to register new charset UTF-8 Registered charset UTF-8 Attempting to register new charset ASCII Registered charset ASCII Attempting to register new charset 646 Registered charset 646 Attempting to register new charset ISO-8859-1 Registered charset ISO-8859-1 Attempting to register new charset UCS2-HEX Registered charset UCS2-HEX doing parameter dos charset = 850 doing parameter use sendfile = yes doing parameter large readwrite = yes doing parameter socket options = TCP_NODELAY SO_KEEPALIVE SO_SNDBUF=8192 SO_RCVBUF=8192 doing parameter username level = 0 doing parameter keep alive = 30 doing parameter kernel oplocks = true doing parameter veto oplock files = /*.doc/*.xls/*.mdb/ doing parameter map archive = no doing parameter map system = no doing parameter map hidden = no doing parameter writeable = yes doing parameter inherit permissions = yes doing parameter include = /etc/samba/shares.conf params.c:pm_process() - Processing configuration file "/etc/samba/shares.conf" pm_process() returned Yes lp_servicenumber: couldn't find homes set_server_role: role = ROLE_DOMAIN_PDC Connecting to host=192.168.10.4 Running timed event "tevent_req_timedout" 0x9df50a0 Connecting to 192.168.10.4 at port 445 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 0 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 16384 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 Doing spnego session setup (blob length=58) got OID=1.3.6.1.4.1.311.2.2.10 got principal=NONE &negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0003 (3) DomainNameMaxLen : 0x0003 (3) DomainName : * DomainName : 'MUC' WorkstationLen : 0x0006 (6) WorkstationMaxLen : 0x0006 (6) Workstation : * Workstation : 'GENOME' write_socket(3,160) write_socket(3,160) wrote 160 got smb length of 276 size=276 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=3817 smb_uid=100 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 191 (0xBF) smb_bcc=233 [0000] A1 81 BC 30 81 B9 A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 A3 04 81 A0 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 06 00 06 00 30 TLMSSP.. .......0 [0030] 00 00 00 15 82 89 60 34 D9 52 E3 F2 67 09 F5 00 ......`4 .R..g... [0040] 00 00 00 00 00 00 00 6A 00 6A 00 36 00 00 00 4D .......j .j.6...M [0050] 00 55 00 43 00 02 00 06 00 4D 00 55 00 43 00 01 .U.C.... .M.U.C.. [0060] 00 0C 00 47 00 45 00 4E 00 4F 00 4D 00 45 00 04 ...G.E.N .O.M.E.. [0070] 00 1C 00 63 00 6C 00 74 00 2E 00 6D 00 72 00 2E ...c.l.t ...m.r.. [0080] 00 6C 00 66 00 6D 00 67 00 2E 00 64 00 65 00 03 .l.f.m.g ...d.e.. [0090] 00 28 00 76 00 6D 00 2D 00 30 00 32 00 2E 00 63 .(.v.m.- .0.2...c [00A0] 00 6C 00 74 00 2E 00 6D 00 72 00 2E 00 6C 00 66 .l.t...m .r...l.f [00B0] 00 6D 00 67 00 2E 00 64 00 65 00 00 00 00 00 55 .m.g...d .e.....U [00C0] 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 .n.i.x.. .S.a.m.b [00D0] 00 61 00 20 00 33 00 2E 00 35 00 2E 00 38 00 00 .a. .3.. .5...8.. [00E0] 00 4D 00 55 00 43 00 00 00 .M.U.C.. . size=276 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=3817 smb_uid=100 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 191 (0xBF) smb_bcc=233 [0000] A1 81 BC 30 81 B9 A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 A3 04 81 A0 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 06 00 06 00 30 TLMSSP.. .......0 [0030] 00 00 00 15 82 89 60 34 D9 52 E3 F2 67 09 F5 00 ......`4 .R..g... [0040] 00 00 00 00 00 00 00 6A 00 6A 00 36 00 00 00 4D .......j .j.6...M [0050] 00 55 00 43 00 02 00 06 00 4D 00 55 00 43 00 01 .U.C.... .M.U.C.. [0060] 00 0C 00 47 00 45 00 4E 00 4F 00 4D 00 45 00 04 ...G.E.N .O.M.E.. [0070] 00 1C 00 63 00 6C 00 74 00 2E 00 6D 00 72 00 2E ...c.l.t ...m.r.. [0080] 00 6C 00 66 00 6D 00 67 00 2E 00 64 00 65 00 03 .l.f.m.g ...d.e.. [0090] 00 28 00 76 00 6D 00 2D 00 30 00 32 00 2E 00 63 .(.v.m.- .0.2...c [00A0] 00 6C 00 74 00 2E 00 6D 00 72 00 2E 00 6C 00 66 .l.t...m .r...l.f [00B0] 00 6D 00 67 00 2E 00 64 00 65 00 00 00 00 00 55 .m.g...d .e.....U [00C0] 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 .n.i.x.. .S.a.m.b [00D0] 00 61 00 20 00 33 00 2E 00 35 00 2E 00 38 00 00 .a. .3.. .5...8.. [00E0] 00 4D 00 55 00 43 00 00 00 .M.U.C.. . &challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0006 (6) TargetNameMaxLen : 0x0006 (6) TargetName : * TargetName : 'MUC' NegotiateFlags : 0x60898215 (1619624469) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : 34d952e3f26709f5 Reserved : 0000000000000000 TargetInfoLen : 0x006a (106) TargetNameInfoMaxLen : 0x006a (106) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0006 (6) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MUC' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'GENOME' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x001c (28) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'clt.mr.lfmg.de' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0028 (40) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'vm-02.clt.mr.lfmg.de' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Got challenge flags: Got NTLMSSP neg_flags=0x60898215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_TARGET_INFO NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH NTLMSSP: Set final flags: Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH NTLMSSP challenge set by NTLM2 challenge is: [0000] F1 8F 4C 49 0D D3 C1 96 ..LI.... &authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : 0d50d307717b9a6e00000000000000000000000000000000 NtChallengeResponseLen : 0x0018 (24) NtChallengeResponseMaxLen: 0x0018 (24) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 24) v1: struct NTLM_RESPONSE Response : 14fd3dc4316cc6ed6d93eed8a522746b20e3b9560776d08c DomainNameLen : 0x0006 (6) DomainNameMaxLen : 0x0006 (6) DomainName : * DomainName : 'MUC' UserNameLen : 0x001a (26) UserNameMaxLen : 0x001a (26) UserName : * UserName : 'administrator' WorkstationLen : 0x000c (12) WorkstationMaxLen : 0x000c (12) Workstation : * Workstation : 'GENOME' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 87 A7 AA D4 1D 98 FE CF 16 F5 88 29 29 C7 0D CD ........ ...))... NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 NTLMSSP Sign/Seal - Initialising with flags: Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH write_socket(3,270) write_socket(3,270) wrote 270 got smb length of 94 size=94 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=3817 smb_uid=100 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 9 (0x9) smb_bcc=51 [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 33 ...S.a.m .b.a. .3 [0020] 00 2E 00 35 00 2E 00 38 00 00 00 4D 00 55 00 43 ...5...8 ...M.U.C [0030] 00 00 00 ... size=94 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=3817 smb_uid=100 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 9 (0x9) smb_bcc=51 [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 33 ...S.a.m .b.a. .3 [0020] 00 2E 00 35 00 2E 00 38 00 00 00 4D 00 55 00 43 ...5...8 ...M.U.C [0030] 00 00 00 ... cli_init_creds: user administrator domain MUC Bind RPC Pipe: host 192.168.10.4 auth_type 0, auth_level 1 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0b 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0048 000a auth_len : 0000 000c call_id : 00000001 000010 smb_io_rpc_hdr_rb 000010 smb_io_rpc_hdr_bba 0010 max_tsize: 10b8 0012 max_rsize: 10b8 0014 assoc_gid: 00000000 0018 num_contexts: 01 001c context_id : 0000 001e num_transfer_syntaxes: 01 00001f smb_io_rpc_iface 000020 smb_io_uuid uuid 0020 data : 12345778 0024 data : 1234 0026 data : abcd 0028 data : ef 00 002a data : 01 23 45 67 89 ab 0030 version: 00000000 000034 smb_io_rpc_iface 000034 smb_io_uuid uuid 0034 data : 8a885d04 0038 data : 1ceb 003a data : 11c9 003c data : 9f e8 003e data : 08 00 2b 10 48 60 0044 version: 00000002 rpc_api_pipe: host 192.168.10.4 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=72, this_data=72, max_data=4280, param_offset=82, param_disp=0, data_disp=0 000000 smb_io_rpc_hdr rpc_hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0c 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0044 000a auth_len : 0000 000c call_id : 00000001 rpc_api_pipe: got frag len of 68 at offset 0: NT_STATUS_OK rpc_api_pipe: host 192.168.10.4 returned 68 bytes. 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0c 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0044 000a auth_len : 0000 000c call_id : 00000001 000010 smb_io_rpc_hdr_ba 000010 smb_io_rpc_hdr_bba 0010 max_tsize: 10b8 0012 max_rsize: 10b8 0014 assoc_gid: 000053f0 000018 smb_io_rpc_addr_str 0018 len: 000d 001a str: \PIPE\lsarpc. 000027 smb_io_rpc_results 0028 num_results: 01 002c result : 0000 002e reason : 0000 000030 smb_io_rpc_iface 000030 smb_io_uuid uuid 0030 data : 8a885d04 0034 data : 1ceb 0036 data : 11c9 0038 data : 9f e8 003a data : 08 00 2b 10 48 60 0040 version: 00000002 check_bind_response: accepted! cli_rpc_pipe_open_noauth: opened pipe \lsarpc to machine 192.168.10.4 and bound anonymously. lsa_OpenPolicy: struct lsa_OpenPolicy in: struct lsa_OpenPolicy system_name : * system_name : 0x005c (92) attr : * attr: struct lsa_ObjectAttribute len : 0x00000018 (24) root_dir : NULL object_name : NULL attributes : 0x00000000 (0) sec_desc : NULL sec_qos : * sec_qos: struct lsa_QosInfo len : 0x0000000c (12) impersonation_level : 0x0002 (2) context_mode : 0x01 (1) effective_only : 0x00 (0) access_mask : 0x02000000 (33554432) 0: LSA_POLICY_VIEW_LOCAL_INFORMATION 0: LSA_POLICY_VIEW_AUDIT_INFORMATION 0: LSA_POLICY_GET_PRIVATE_INFORMATION 0: LSA_POLICY_TRUST_ADMIN 0: LSA_POLICY_CREATE_ACCOUNT 0: LSA_POLICY_CREATE_SECRET 0: LSA_POLICY_CREATE_PRIVILEGE 0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS 0: LSA_POLICY_SET_AUDIT_REQUIREMENTS 0: LSA_POLICY_AUDIT_LOG_ADMIN 0: LSA_POLICY_SERVER_ADMIN 0: LSA_POLICY_LOOKUP_NAMES 0: LSA_POLICY_NOTIFICATION 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 00 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0044 000a auth_len : 0000 000c call_id : 00000002 000010 smb_io_rpc_hdr_req hdr_req 0010 alloc_hint: 0000002c 0014 context_id: 0000 0016 opnum : 0006 rpc_api_pipe: host 192.168.10.4 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=68, this_data=68, max_data=4280, param_offset=82, param_disp=0, data_disp=0 000000 smb_io_rpc_hdr rpc_hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 02 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0030 000a auth_len : 0000 000c call_id : 00000002 000010 smb_io_rpc_hdr_resp rpc_hdr_resp 0010 alloc_hint: 00000018 0014 context_id: 0000 0016 cancel_ct : 00 0017 reserved : 00 cli_pipe_validate_current_pdu: got pdu len 48, data_len 24, ss_len 0 rpc_api_pipe: got frag len of 48 at offset 0: NT_STATUS_OK rpc_api_pipe: host 192.168.10.4 returned 48 bytes. lsa_OpenPolicy: struct lsa_OpenPolicy out: struct lsa_OpenPolicy handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-784d-f093ea0e0000 result : NT_STATUS_OK lsa_QueryInfoPolicy: struct lsa_QueryInfoPolicy in: struct lsa_QueryInfoPolicy handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-784d-f093ea0e0000 level : LSA_POLICY_INFO_ACCOUNT_DOMAIN (5) 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 00 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 002e 000a auth_len : 0000 000c call_id : 00000003 000010 smb_io_rpc_hdr_req hdr_req 0010 alloc_hint: 00000016 0014 context_id: 0000 0016 opnum : 0007 rpc_api_pipe: host 192.168.10.4 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=46, this_data=46, max_data=4280, param_offset=82, param_disp=0, data_disp=0 000000 smb_io_rpc_hdr rpc_hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 02 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0060 000a auth_len : 0000 000c call_id : 00000003 000010 smb_io_rpc_hdr_resp rpc_hdr_resp 0010 alloc_hint: 00000048 0014 context_id: 0000 0016 cancel_ct : 00 0017 reserved : 00 cli_pipe_validate_current_pdu: got pdu len 96, data_len 72, ss_len 0 rpc_api_pipe: got frag len of 96 at offset 0: NT_STATUS_OK rpc_api_pipe: host 192.168.10.4 returned 144 bytes. lsa_QueryInfoPolicy: struct lsa_QueryInfoPolicy out: struct lsa_QueryInfoPolicy info : * info : * info : union lsa_PolicyInformation(case 5) account_domain: struct lsa_DomainInfo name: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'MUC' sid : * sid : S-1-5-21-1362721961-1801182073-732966438 result : NT_STATUS_OK lsa_Close: struct lsa_Close in: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-784d-f093ea0e0000 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 00 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 002c 000a auth_len : 0000 000c call_id : 00000004 000010 smb_io_rpc_hdr_req hdr_req 0010 alloc_hint: 00000014 0014 context_id: 0000 0016 opnum : 0000 rpc_api_pipe: host 192.168.10.4 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=44, this_data=44, max_data=4280, param_offset=82, param_disp=0, data_disp=0 000000 smb_io_rpc_hdr rpc_hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 02 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0030 000a auth_len : 0000 000c call_id : 00000004 000010 smb_io_rpc_hdr_resp rpc_hdr_resp 0010 alloc_hint: 00000018 0014 context_id: 0000 0016 cancel_ct : 00 0017 reserved : 00 cli_pipe_validate_current_pdu: got pdu len 48, data_len 24, ss_len 0 rpc_api_pipe: got frag len of 48 at offset 0: NT_STATUS_OK rpc_api_pipe: host 192.168.10.4 returned 48 bytes. lsa_Close: struct lsa_Close out: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : NT_STATUS_OK rpc_pipe_destructor: closed \lsarpc Bind RPC Pipe: host 192.168.10.4 auth_type 0, auth_level 1 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0b 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0048 000a auth_len : 0000 000c call_id : 00000005 000010 smb_io_rpc_hdr_rb 000010 smb_io_rpc_hdr_bba 0010 max_tsize: 10b8 0012 max_rsize: 10b8 0014 assoc_gid: 00000000 0018 num_contexts: 01 001c context_id : 0000 001e num_transfer_syntaxes: 01 00001f smb_io_rpc_iface 000020 smb_io_uuid uuid 0020 data : 12345678 0024 data : 1234 0026 data : abcd 0028 data : ef 00 002a data : 01 23 45 67 89 ab 0030 version: 00000001 000034 smb_io_rpc_iface 000034 smb_io_uuid uuid 0034 data : 8a885d04 0038 data : 1ceb 003a data : 11c9 003c data : 9f e8 003e data : 08 00 2b 10 48 60 0044 version: 00000002 rpc_api_pipe: host 192.168.10.4 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=72, this_data=72, max_data=4280, param_offset=82, param_disp=0, data_disp=0 000000 smb_io_rpc_hdr rpc_hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0c 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0044 000a auth_len : 0000 000c call_id : 00000005 rpc_api_pipe: got frag len of 68 at offset 0: NT_STATUS_OK rpc_api_pipe: host 192.168.10.4 returned 68 bytes. 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 0c 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0044 000a auth_len : 0000 000c call_id : 00000005 000010 smb_io_rpc_hdr_ba 000010 smb_io_rpc_hdr_bba 0010 max_tsize: 10b8 0012 max_rsize: 10b8 0014 assoc_gid: 000053f0 000018 smb_io_rpc_addr_str 0018 len: 000e 001a str: \PIPE\spoolss. 000028 smb_io_rpc_results 0028 num_results: 01 002c result : 0000 002e reason : 0000 000030 smb_io_rpc_iface 000030 smb_io_uuid uuid 0030 data : 8a885d04 0034 data : 1ceb 0036 data : 11c9 0038 data : 9f e8 003a data : 08 00 2b 10 48 60 0040 version: 00000002 check_bind_response: accepted! cli_rpc_pipe_open_noauth: opened pipe \spoolss to machine 192.168.10.4 and bound anonymously. spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx in: struct spoolss_OpenPrinterEx printername : * printername : '\\192.168.10.4\HPLJ4250-3' datatype : NULL devmode_ctr: struct spoolss_DevmodeContainer _ndr_size : 0x00000000 (0) devmode : NULL access_mask : 0x000f000c (983052) 0: SERVER_ACCESS_ADMINISTER 0: SERVER_ACCESS_ENUMERATE 1: PRINTER_ACCESS_ADMINISTER 1: PRINTER_ACCESS_USE 0: JOB_ACCESS_ADMINISTER 0: JOB_ACCESS_READ level : 0x00000001 (1) userlevel : union spoolss_UserLevel(case 1) level1 : * level1: struct spoolss_UserLevel1 size : 0x0000001c (28) client : * client : '\\GENOME' user : * user : 'administrator' build : 0x00000565 (1381) major : UNKNOWN_ENUM_VALUE (2) minor : SPOOLSS_MINOR_VERSION_0 (0) processor : PROCESSOR_ARCHITECTURE_INTEL (0) 000000 smb_io_rpc_hdr hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 00 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 00dc 000a auth_len : 0000 000c call_id : 00000006 000010 smb_io_rpc_hdr_req hdr_req 0010 alloc_hint: 000000c4 0014 context_id: 0000 0016 opnum : 0045 rpc_api_pipe: host 192.168.10.4 num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0, data_total=220, this_data=220, max_data=4280, param_offset=82, param_disp=0, data_disp=0 000000 smb_io_rpc_hdr rpc_hdr 0000 major : 05 0001 minor : 00 0002 pkt_type : 02 0003 flags : 03 0004 pack_type0: 10 0005 pack_type1: 00 0006 pack_type2: 00 0007 pack_type3: 00 0008 frag_len : 0030 000a auth_len : 0000 000c call_id : 00000006 000010 smb_io_rpc_hdr_resp rpc_hdr_resp 0010 alloc_hint: 00000018 0014 context_id: 0000 0016 cancel_ct : 00 0017 reserved : 00 cli_pipe_validate_current_pdu: got pdu len 48, data_len 24, ss_len 0 rpc_api_pipe: got frag len of 48 at offset 0: NT_STATUS_OK rpc_api_pipe: host 192.168.10.4 returned 48 bytes. spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx out: struct spoolss_OpenPrinterEx handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_INVALID_PARAM result was WERR_INVALID_PARAM rpc_pipe_destructor: closed \spoolss write_socket(3,39) write_socket(3,39) wrote 39 got smb length of 35 size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=1 smb_pid=3817 smb_uid=100 smb_mid=15 smt_wct=0 smb_bcc=0