Vampire of domain failed: NT_STATUS_NO_MEMORY

ericdes eric at vcardprocessor.com
Wed Apr 7 21:36:15 MDT 2010


Hi!

When I launched this instruction:

 >> bin/net vampire fronteranet.com -Uadministrator --realm=fronteranet.com

I got the following response:

<text>
Password for [WORKGROUP\administrator]:
Become DC [(null)] of Domain[FRONTERANET]/[fronteranet.com]
Promotion Partner is Server[admin.fronteranet.com] from 
Site[Default-First-Site-Name]
Options:crossRef behavior_version[2]
         schema object_version[47]
         domain behavior_version[2]
         domain w2k3_update_revision[8]
DsAddEntry (R3) failed: Errors: dir_err = 0, status = 
WERR_OK;ldb_msg_new(@ROOTDSE) failed
Vampire of domain failed: NT_STATUS_NO_MEMORY
return code = -1
</text>

And the debugging output of Samba4 gives:

<text>
Kerberos: AS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:47575 for krbtgt/FRONTERANET.COM at FRONTERANET.COM
Kerberos: No preauth found, returning PREAUTH-REQUIRED -- 
administrator at FRONTERANET.COM
Kerberos: AS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:35469 for krbtgt/FRONTERANET.COM at FRONTERANET.COM
Kerberos: Client sent patypes: encrypted-timestamp
Kerberos: Looking for PKINIT pa-data -- administrator at FRONTERANET.COM
Kerberos: Looking for ENC-TS pa-data -- administrator at FRONTERANET.COM
Kerberos: ENC-TS Pre-authentication succeeded -- 
administrator at FRONTERANET.COM using arcfour-hmac-md5
Kerberos: AS-REQ authtime: 2010-04-07T20:24:02 starttime: unset endtime: 
2010-04-08T20:24:01 renew till: 2010-04-14T20:24:01
Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, 
aes128-cts-hmac-sha1-96, des3-cbc-sha1, des3-cbc-md5, arcfour-hmac-md5, 
using arcfour-hmac-md5/arcfour-hmac-md5
Kerberos: Requested flags: renewable, forwardable
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60617 for cifs/ADMIN at FRONTERANET.COM [canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:02 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60618 for krbtgt/FRONTERANET.COM at FRONTERANET.COM 
[forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:02 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
ldb_wrap open of sam.ldb
ldb_wrap open of sam.ldb
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60621 for ldap/ADMIN at FRONTERANET.COM [canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60622 for krbtgt/FRONTERANET.COM at FRONTERANET.COM 
[forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
rpc_server/drsuapi/dcesrv_drsuapi.c:70: doing DsBind with system_session
ldb_wrap open of sam.ldb
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60624 for krbtgt/FRONTERANET.COM at FRONTERANET.COM 
[forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
ldb_wrap open of sam.ldb
Terminating connection - 'NT_STATUS_END_OF_FILE'
Terminating connection - 'NT_STATUS_END_OF_FILE'
single_terminate: reason[NT_STATUS_END_OF_FILE]
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
added interface ip=192.168.1.2 nmask=255.255.0.0
ldb_wrap open of sam.ldb
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60626 for ldap/admin.fronteranet.com at FRONTERANET.COM 
[canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60627 for krbtgt/FRONTERANET.COM at FRONTERANET.COM 
[forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
ldb_wrap open of sam.ldb
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60630 for ldap/ADMIN.FRONTERANET.COM at FRONTERANET.COM 
[canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at FRONTERANET.COM from 
ipv4:192.168.4.1:60631 for krbtgt/FRONTERANET.COM at FRONTERANET.COM 
[forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 
2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]
rpc_server/drsuapi/dcesrv_drsuapi.c:70: doing DsBind with system_session
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Terminating connection - 'NT_STATUS_END_OF_FILE'
Terminating connection - 'NT_STATUS_END_OF_FILE'
</text>

I'm not sure where to go from there... Would anybody have an idea?

Thank you,
Eric Desgranges



More information about the samba-technical mailing list