RPC server is unavailable

tahder codbla at gmail.com
Tue Sep 18 00:02:28 MDT 2012


Hi,

It seems that I always got "The RPC server is unavailable" in the Windows
XP, and also even in Windows 7 which login but after with will do the same 
<http://samba.2283325.n4.nabble.com/file/n4637323/winxpprob.png> 
<http://samba.2283325.n4.nabble.com/file/n4637323/win7probs.png> 

I used to disable the SELINUX, firewall in Centos 6 and in Windows but seems
the problems didn't solve. I used to try using bind9 using the beta8, and
disable it when using the RC1 but still no success. But when I try to lookup
at the phpldapadmin under CN=Computers they are created the both xp and
win7.

Here are the logs.

Kerberos: Client sent patypes: encrypted-timestamp, 128
Kerberos: Looking for PKINIT pa-data -- administrator at raikage
Kerberos: Looking for ENC-TS pa-data -- administrator at raikage
Kerberos: ENC-TS Pre-authentication succeeded -- administrator at raikage using
arcfour-hmac-md5
authsam_account_ok: Checking SMB password for user administrator at raikage
Kerberos: AS-REQ authtime: 2012-09-18T17:18:19 starttime: unset endtime:
2012-09-19T03:18:19 renew till: 2012-09-25T17:18:19
Kerberos: Client supported enctypes: arcfour-hmac-md5, -133, -128,
des-cbc-md5, des-cbc-crc, 24, -135, using arcfour-hmac-md5/arcfour-hmac-md5
Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
forwardable
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at RAIKAGE.NARUTO.NET from
ipv4:192.168.1.120:1098 for cifs/KUMO at RAIKAGE.NARUTO.NET [renewable,
forwardable]
Kerberos: TGS-REQ authtime: 2012-09-18T17:18:19 starttime:
2012-09-18T17:18:19 endtime: 2012-09-19T03:18:19 renew till:
2012-09-25T17:18:19
Kerberos: TGS-REQ administrator at RAIKAGE.NARUTO.NET from
ipv4:192.168.1.120:1099 for krbtgt/RAIKAGE.NARUTO.NET at RAIKAGE.NARUTO.NET
[renewable-ok, canonicalize, renewable, forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2012-09-18T17:18:19 starttime:
2012-09-18T17:18:19 endtime: 2012-09-19T03:18:19 renew till:
2012-09-25T17:18:19
Kerberos: TGS-REQ administrator at RAIKAGE.NARUTO.NET from
ipv4:192.168.1.120:1100 for krbtgt/RAIKAGE.NARUTO.NET at RAIKAGE.NARUTO.NET
[renewable-ok, canonicalize, renewable, forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2012-09-18T17:18:19 starttime:
2012-09-18T17:18:19 endtime: 2012-09-19T03:18:19 renew till:
2012-09-25T17:18:19
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED]
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: AS-REQ administrator at raikage from ipv4:192.168.1.120:1102 for
krbtgt/raikage at raikage
Kerberos: Client sent patypes: encrypted-timestamp, 128
Kerberos: Looking for PKINIT pa-data -- administrator at raikage
Kerberos: Looking for ENC-TS pa-data -- administrator at raikage
Kerberos: ENC-TS Pre-authentication succeeded -- administrator at raikage using
arcfour-hmac-md5
authsam_account_ok: Checking SMB password for user administrator at raikage
Kerberos: AS-REQ authtime: 2012-09-18T17:18:20 starttime: unset endtime:
2012-09-19T03:18:20 renew till: 2012-09-25T17:18:20
Kerberos: Client supported enctypes: arcfour-hmac-md5, -133, -128,
des-cbc-md5, des-cbc-crc, 24, -135, using arcfour-hmac-md5/arcfour-hmac-md5
Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
forwardable
Kerberos: AS-REQ administrator at raikage from ipv4:192.168.1.120:1103 for
krbtgt/raikage at raikage
Kerberos: Client sent patypes: encrypted-timestamp, 128
Kerberos: Looking for PKINIT pa-data -- administrator at raikage
Kerberos: Looking for ENC-TS pa-data -- administrator at raikage
Kerberos: ENC-TS Pre-authentication succeeded -- administrator at raikage using
arcfour-hmac-md5
authsam_account_ok: Checking SMB password for user administrator at raikage
Kerberos: AS-REQ authtime: 2012-09-18T17:18:20 starttime: unset endtime:
2012-09-19T03:18:20 renew till: 2012-09-25T17:18:20
Kerberos: Client supported enctypes: arcfour-hmac-md5, -133, -128,
des-cbc-md5, des-cbc-crc, 24, -135, using arcfour-hmac-md5/arcfour-hmac-md5
Kerberos: Requested flags: renewable-ok, canonicalize, renewable,
forwardable
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator at RAIKAGE.NARUTO.NET from
ipv4:192.168.1.120:1104 for ldap/KUMO at RAIKAGE.NARUTO.NET [renewable,
forwardable]
Kerberos: TGS-REQ authtime: 2012-09-18T17:18:20 starttime:
2012-09-18T17:18:20 endtime: 2012-09-19T03:18:20 renew till:
2012-09-25T17:18:20
dreplsrv_notify_schedule(5) scheduled for: Tue Sep 18 17:18:28 2012 NZST
dreplsrv_notify_schedule(5) scheduled for: Tue Sep 18 17:18:33 2012 NZST
dreplsrv_notify_schedule(5) scheduled for: Tue Sep 18 17:18:38 2012 NZST
dreplsrv_notify_schedule(5) scheduled for: Tue Sep 18 17:18:43 2012 NZST
Terminating connection - 'ldapsrv_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv() -
NT_STATUS_CONNECTION_DISCONNECTED]
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]


Hope someone can explain what happen.

Best regards,
Mario



--
View this message in context: http://samba.2283325.n4.nabble.com/RPC-server-is-unavailable-tp4637323.html
Sent from the Samba - samba-technical mailing list archive at Nabble.com.


More information about the samba-technical mailing list