search for: dcesrv_request

Displaying 20 results from an estimated 20 matches for "dcesrv_request".

2017 Sep 12
2
Access denied editing DNS using RSAT
...o All seems to be working fine, because I'm able to join the domain, login on that computer and manage other things like Users and Groups, Policies... but DNS just drops me an Acces Denied message. The log shows this: [2017/09/12 11:17:01.416939, 2] ../source4/rpc_server/dcerpc_server.c:1804(dcesrv_request) dcesrv_request: restrict auth_level_connect access to [dnsserver] with auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4:192.168.0.52:65013] [2017/09/12 11:17:01.444307, 2] ../source4/rpc_server/dcerpc_server.c:1804(dcesrv_request) dcesrv_request: restrict auth_level_connect access to [dn...
2017 Sep 12
0
Access denied editing DNS using RSAT
...e, because I'm able to join the domain, login on > that computer and manage other things like Users and Groups, Policies... > but DNS just drops me an Acces Denied message. > > The log shows this: > [2017/09/12 11:17:01.416939, 2] > ../source4/rpc_server/dcerpc_server.c:1804(dcesrv_request) > dcesrv_request: restrict auth_level_connect access to [dnsserver] with > auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4:192.168.0.52:65013] > [2017/09/12 11:17:01.444307, 2] > ../source4/rpc_server/dcerpc_server.c:1804(dcesrv_request) > dcesrv_request: restrict auth_le...
2019 Jun 18
1
Can't access DNS from RSAT
...48:26.176994, 3] ../../lib/ldb-samba/ldb_wrap.c:332(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2019/06/18 19:48:26.202329, 3] ../../lib/ldb-samba/ldb_wrap.c:332(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2019/06/18 19:48:26.209150, 2] ../../source4/rpc_server/dcerpc_server.c:1936(dcesrv_request) dcesrv_request: restrict access by min_auth_level[0x4] to [dnsserver] with auth[type=0x9,level=0x2] on [ncacn_ip_tcp] from [ipv4:192.168.1.10:1662 ] [2019/06/18 19:48:26.209623, 3] ../../source4/smbd/service_stream.c:67(stream_terminate_connection) stream_terminate_connection: Terminating con...
2017 Dec 12
2
Can't access DNS from RSAT
...er = yes" to my smb.conf, rebooted the server, but still I get the an access denied message in windows. However, what is logged in the log.samba files has changed since adding this option to my smb.conf. it now shows [2017/12/12 10:21:02.936834, 2] ../source4/rpc_server/dcerpc_server.c:1824(dcesrv_request) dcesrv_request: restrict access by min_auth_level[0x4] to [dnsserver] with auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4: 172.28.9.100:49994] when I try to open the DNS Management RSAT On Tue, Dec 12, 2017 at 10:04 AM, Taylor Hammerling < thammerling at tcsbasys.com> wrote: >...
2017 Dec 12
2
Can't access DNS from RSAT
...I get the an access denied >> message >> in windows. >> However, what is logged in the log.samba files has changed since adding >> this option to my smb.conf. it now shows >> >> [2017/12/12 10:21:02.936834, 2] >> ../source4/rpc_server/dcerpc_server.c:1824(dcesrv_request) >> dcesrv_request: restrict access by min_auth_level[0x4] to [dnsserver] >> with auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4: >> 172.28.9.100:49994] >> >> when I try to open the DNS Management RSAT >> >> On Tue, Dec 12, 2017 at 10:04 AM, Taylo...
2017 Dec 12
2
Can't access DNS from RSAT
Good morning all! I have two DCs, both running Samba 4.7.3. I have just joined the second DC to the domain. The second DC is replicating AD objects perfectly, I verified this by running "samba-tool drs showrepl" as well as using the ADUC RSAT snapin and adding a user to one DC, then switching the DC that ADUC connects to and verifying that the user was properly replicated. The DNS
2017 Dec 12
1
Can't access DNS from RSAT
...gt;> in windows. >> >> However, what is logged in the log.samba files has changed since adding >> >> this option to my smb.conf. it now shows >> >> >> >> [2017/12/12 10:21:02.936834, 2] >> >> ../source4/rpc_server/dcerpc_server.c:1824(dcesrv_request) >> >> dcesrv_request: restrict access by min_auth_level[0x4] to >> [dnsserver] >> >> with auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4: >> >> 172.28.9.100:49994] >> >> >> >> when I try to open the DNS Management RSAT &gt...
2017 Dec 12
0
Can't access DNS from RSAT
..., rebooted the server, but still I get the an access denied message > in windows. > However, what is logged in the log.samba files has changed since adding > this option to my smb.conf. it now shows > > [2017/12/12 10:21:02.936834, 2] > ../source4/rpc_server/dcerpc_server.c:1824(dcesrv_request) > dcesrv_request: restrict access by min_auth_level[0x4] to [dnsserver] > with auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4: > 172.28.9.100:49994] > > when I try to open the DNS Management RSAT > > On Tue, Dec 12, 2017 at 10:04 AM, Taylor Hammerling < > thamm...
2016 Apr 16
1
I can not access the DNS using dns management utility
...ccess the DNS via RSAT, I changed several permissions in several ways and does not allow me access will be a bug? if i try to browse dns from a windows2003 dns management utility in log.samba i got the following message: [2016/04/16 09:39:45.296046, 2] ../source4/rpc_server/dcerpc_server.c:1275(dcesrv_request) dcesrv_request: restrict auth_level_connect access to [dnsserver] with auth[type=0x9,level=0x2] on [ncacn_ip_tcp] from [ipv4:192.168.80.240:4607] [2016/04/16 09:39:45.296559, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) if i try to browse dns from a window2012 dns manageme...
2017 Dec 12
0
Can't access DNS from RSAT
...;> message > >> in windows. > >> However, what is logged in the log.samba files has changed since adding > >> this option to my smb.conf. it now shows > >> > >> [2017/12/12 10:21:02.936834, 2] > >> ../source4/rpc_server/dcerpc_server.c:1824(dcesrv_request) > >> dcesrv_request: restrict access by min_auth_level[0x4] to [dnsserver] > >> with auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4: > >> 172.28.9.100:49994] > >> > >> when I try to open the DNS Management RSAT > >> > >> On T...
2014 Nov 10
0
User's DPAPI/backupkey protected data lost when changing domain password
...single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED] [2014/11/10 13:56:44.028220, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/11/10 13:56:44.034589, 3] ../source4/rpc_server/dcerpc_server.c:963(dcesrv_request) Warning: 60 extra bytes in incoming RPC request [2014/11/10 13:56:44.034653, 4] ../source4/rpc_server/backupkey/dcesrv_backupkey.c:1263(dcesrv_bkrp_BackupKe y) [2014/11/10 13:56:44.034690, 4] ../source4/rpc_server/backupkey/dcesrv_backupkey.c:1299(dcesrv_bkrp_BackupKe y) Client unknown reque...
2016 Apr 16
0
I can not access the DNS via RSAT, access denied
...ccess the DNS via RSAT, I changed several permissions in several ways and does not allow me access will be a bug? if i try to browse dns from a windows2003 dns management utility in log.samba i got the following message: [2016/04/16 09:39:45.296046, 2] ../source4/rpc_server/dcerpc_server.c:1275(dcesrv_request) dcesrv_request: restrict auth_level_connect access to [dnsserver] with auth[type=0x9,level=0x2] on [ncacn_ip_tcp] from [ipv4:192.168.80.240:4607] [2016/04/16 09:39:45.296559, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) if i try to browse dns from a window2012 dns manageme...
2017 Dec 12
0
Can't access DNS from RSAT
I cranked up the log level to 3 and found this in the log.samba file when trying to open the DNS Manager RSAT from my client machine (which is joined to the same domain as the DCs) [2017/12/12 09:59:30.601170, 2] ../source4/rpc_server/dcerpc_server.c:1804(dcesrv_request) dcesrv_request: restrict auth_level_connect access to [dnsserver] with auth[type=0xa,level=0x2] on [ncacn_ip_tcp] from [ipv4:172.28.9.100:49960] On Tue, Dec 12, 2017 at 9:47 AM, Taylor Hammerling <thammerling at tcsbasys.com > wrote: > Good morning all! > > I have two DCs, both...
2013 Apr 13
4
Problems attaching Windows server as secondary DC.
...servername is correct and resolves to my samba4 server. On the Samba4 server, I see the following in the logs: [2013/04/12 12:02:30, 3] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xe2088235 [2013/04/12 12:02:30, 3] ../source4/rpc_server/dcerpc_server.c:961(dcesrv_request) Warning: 60 extra bytes in incoming RPC request [2013/04/12 12:02:30, 3] ../source4/rpc_server/drsuapi/dcesrv_drsuapi.c:74(dcesrv_drsuapi_DsBind) ../source4/rpc_server/drsuapi/dcesrv_drsuapi.c:74: doing DsBind with system_session [2013/04/12 12:02:33, 3] ../source4/smbd/service_stream.c...
2013 Nov 04
1
Running SQL Server xp_logininfo with Samba PDC
...ting GENSEC mechanism schannel [2013/11/04 14:05:17.887505, 3] ../libcli/auth/schannel_state_tdb.c:181(schannel_fetch_session_key_tdb) schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/SERVERNAME [2013/11/04 14:05:17.927963, 3] ../source4/rpc_server/dcerpc_server.c:963(dcesrv_request) Warning: 60 extra bytes in incoming RPC request [2013/11/04 14:05:17.945518, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: TGS-REQ SQLService at AD.MYDOMAIN.COM.AU from ipv4: 172.17.1.20:61630 for SQLService\@AD.MYDOMAIN.COM.AU at AD.MYDOMAIN.COM.AU[cano...
2014 Dec 18
2
Samba4 on Ubuntu server
...,DC=net [2014/12/16 07:48:08.094435, 2] ../source4/auth/ntlm/auth.c:420(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [AD\Teacher] FAILED with error NT_STATUS_NO_SUCH_USER [2014/12/16 07:48:08.095864, 3] ../source4/rpc_server/dcerpc_server.c:963(dcesrv_request) [2014/12/16 07:48:08.376870, 2] ../source4/dns_server/dns_update.c:398(handle_one_update) Looking at record: [2014/12/16 07:48:08.377765, 2] ../source4/dns_server/dns_update.c:399(handle_one_update) [2014/12/16 07:48:08.377821, 1] ../librpc/ndr/ndr.c:296(ndr_print_debug) discard_c...
2014 Dec 18
4
Samba4 on Ubuntu server
...auth/ntlm/auth.c:420(auth_check_password_recv) >> >> auth_check_password_recv: sam_ignoredomain authentication for user >> [AD\Teacher] FAILED with error NT_STATUS_NO_SUCH_USER >> >> [2014/12/16 07:48:08.095864, 3] >> ../source4/rpc_server/dcerpc_server.c:963(dcesrv_request) >> >> [2014/12/16 07:48:08.376870, 2] >> ../source4/dns_server/dns_update.c:398(handle_one_update) >> >> Looking at record: >> >> [2014/12/16 07:48:08.377765, 2] >> ../source4/dns_server/dns_update.c:399(handle_one_update) >> >> [201...
2014 Dec 18
0
Samba4 on Ubuntu server
...5, 2] > ../source4/auth/ntlm/auth.c:420(auth_check_password_recv) > > auth_check_password_recv: sam_ignoredomain authentication for user > [AD\Teacher] FAILED with error NT_STATUS_NO_SUCH_USER > > [2014/12/16 07:48:08.095864, 3] > ../source4/rpc_server/dcerpc_server.c:963(dcesrv_request) > > [2014/12/16 07:48:08.376870, 2] > ../source4/dns_server/dns_update.c:398(handle_one_update) > > Looking at record: > > [2014/12/16 07:48:08.377765, 2] > ../source4/dns_server/dns_update.c:399(handle_one_update) > > [2014/12/16 07:48:08.377821, 1] ../librp...
2014 Dec 19
0
Samba4 on Ubuntu server
...t;>> >>>> auth_check_password_recv: sam_ignoredomain >authentication for user >>>> [AD\Teacher] FAILED with error NT_STATUS_NO_SUCH_USER >>>> >>>> [2014/12/16 07:48:08.095864, 3] >>>> ../source4/rpc_server/dcerpc_server.c:963(dcesrv_request) >>>> >>>> [2014/12/16 07:48:08.376870, 2] >>>> ../source4/dns_server/dns_update.c:398(handle_one_update) >>>> >>>> Looking at record: >>>> >>>> [2014/12/16 07:48:08.377765, 2] >>>> ../source4/dns_s...
2014 Dec 22
2
Samba4 on Ubuntu server
...gt; auth_check_password_recv: sam_ignoredomain > >authentication for user > >>>> [AD\Teacher] FAILED with error NT_STATUS_NO_SUCH_USER > >>>> > >>>> [2014/12/16 07:48:08.095864, 3] > >>>> ../source4/rpc_server/dcerpc_server.c:963(dcesrv_request) > >>>> > >>>> [2014/12/16 07:48:08.376870, 2] > >>>> ../source4/dns_server/dns_update.c:398(handle_one_update) > >>>> > >>>> Looking at record: > >>>> > >>>> [2014/12/16 07:48:08.377765, 2...