search for: stream_terminate_connect

Displaying 20 results from an estimated 111 matches for "stream_terminate_connect".

2015 Oct 01
3
authentication problems sernet-samba
...problems. The only thing we found in log file, when it happend, is this : > [2015/09/28 17:27:06.750675, 3] ../source4/smbd/process_single.c:114(single_terminate) > single_terminate: reason[imessaging_init() failed] > [2015/09/28 17:27:06.792429, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) > Terminating connection - 'imessaging_init() failed' > [2015/09/28 17:27:06.792568, 3] ../source4/smbd/process_single.c:114(single_terminate) > single_terminate: reason[imessaging_init() failed] > [2015/09/28 17:27:06.856406, 3] ../source4/smbd/service_stream.c:66(stream_te...
2018 Jul 03
1
Samba 4 AD DC on Fedora, problem with GPOs and denied security for machines
...ap open of secrets.ldb [2018/07/03 13:08:56.158460, 3] ../libcli/auth/schannel_state_tdb.c:362(schannel_store_challenge_tdb) schannel_store_challenge_tdb: stored challenge info for 'WIN10ENG' with key CHALLENGE/3939 [2018/07/03 13:08:56.162929, 3] ../source4/smbd/service_stream.c:67(stream_terminate_connection) stream_terminate_connection: Terminating connection - 'ldapsrv_call_wait_done: call->wait_recv() - NT_STATUS_LOCAL_DISCONNECT' [2018/07/03 13:08:56.167539, 3] ../libcli/auth/schannel_state_tdb.c:121(schannel_store_session_key_tdb) schannel_store_session_key_tdb: stored schan...
2015 Oct 02
3
authentication problems sernet-samba
...al at DCTEST.LOCAL Kerberos "No > authority could be contacted for authentication. (0x80090311)" > * id > event 1129 > * again id event 40960 (twice) > > * And in log.samba > : > > _[2015/09/25 09:06:35.919946, 3] > ../source4/smbd/service_stream.c:66(stream_terminate_connection)_ > _ > Terminating connection - 'imessaging_init() failed'_ > _[2015/09/25 > 09:06:35.919987, 3] > ../source4/smbd/process_single.c:114(single_terminate)_ > _ > single_terminate: reason[imessaging_init() failed]_ > _[2015/09/25 > 09:06:36.032485, 3] > ../so...
2015 Oct 01
0
authentication problems sernet-samba
...found in log file, when it happend, is > this : > >> [2015/09/28 17:27:06.750675, 3] > ../source4/smbd/process_single.c:114(single_terminate) > single_terminate: reason[imessaging_init() failed] >> [2015/09/28 > 17:27:06.792429, 3] > ../source4/smbd/service_stream.c:66(stream_terminate_connection) > Terminating connection - 'imessaging_init() failed' >> [2015/09/28 > 17:27:06.792568, 3] > ../source4/smbd/process_single.c:114(single_terminate) > single_terminate: reason[imessaging_init() failed] >> [2015/09/28 > 17:27:06.856406, 3] > ../source4/smbd/s...
2014 Nov 10
0
User's DPAPI/backupkey protected data lost when changing domain password
...rberos: Looking for ENC-TS pa-data -- wtr30 at MBSW [2014/11/10 13:56:43.740166, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: No preauth found, returning PREAUTH-REQUIRED -- wtr30 at MBSW [2014/11/10 13:56:43.740736, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' [2014/11/10 13:56:43.740838, 3] ../source4/smbd/process_single.c:114(single_terminate) single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS...
2015 Oct 02
0
authentication problems sernet-samba
...ap/server.dctest.local/dc > test.local at DCTEST.LOCALKerberos > "No authority could be contacted for authentication. (0x80090311)" * id > event 1129 * again id event 40960 (twice) * And in log.samba : > _[2015/09/25 09:06:35.919946, 3] > ../source4/smbd/service_stream.c:66(stream_terminate_connection)_ _ > Terminating connection - 'imessaging_init() failed'_ _[2015/09/25 > 09:06:35.919987, 3] > ../source4/smbd/process_single.c:114(single_terminate)_ _ > single_terminate: reason[imessaging_init() failed]_ _[2015/09/25 > 09:06:36.032485, 3] > ../source4/smbd/service_s...
2018 Apr 03
0
Renaming a joined windows workstation
...s the log (raised to log level 5) in the moment of the rename procedure: [2018/04/03 15:36:49.604326, 3] ../source4/smbd/process_single.c:114(single_terminate) single_terminate: reason[dcesrv: NT_STATUS_CONNECTION_DISCONNECTED] [2018/04/03 15:36:54.956206, 3] ../source4/smbd/service_stream.c:65(stream_terminate_connection) Terminating connection - 'dcesrv: NT_STATUS_CONNECTION_DISCONNECTED' [2018/04/03 15:36:54.956359, 3] ../source4/smbd/process_single.c:114(single_terminate) single_terminate: reason[dcesrv: NT_STATUS_CONNECTION_DISCONNECTED] [2018/04/03 15:36:54.956500, 3] ../source4/smbd/service_s...
2020 Oct 01
5
Failed auth attempt i don't understand.
Hi all, when i try to authenticate against my AD (rdesktop authentication) i got a wrong password/logname message despite my logname and password being exact , in the log i have the following . Nothing wrong for me. the only strange thing being the : stream_terminate_connection: Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' line in perticular the second one because just after things seems to continue with the : Kerberos: TGS-REQ Administrator at LOCAL.MYDOMAIN from ipv4:192.168.1.23:62418 fo...
2014 Dec 18
2
Samba4 on Ubuntu server
.../ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2014/12/16 07:48:02.284734, 2] ../source4/dns_server/dns_query.c:629(dns_server_process_query_send) Not authoritative for 'p.raasnet.com', forwarding [2014/12/16 07:48:02.285459, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) Terminating connection - 'dns_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' [2014/12/16 07:48:02.285767, 3] ../source4/smbd/process_single.c:114(single_terminate) single_terminate: reason[dns_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STA...
2018 Mar 27
2
Unable to access AD with ADExplorer
..., 3] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2018/03/26 16:32:38.901878, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xe2088235 [2018/03/26 16:32:38.910422, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) Terminating connection - 'ldapsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' [2018/03/26 16:32:38.910667, 3] ../source4/smbd/process_single.c:114(single_terminate) single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS...
2016 Mar 03
1
Mac/Win Login after sleep mode, Sync Problem for Access Control List between DCs, AccountLock
...: [2016/03/03 12:39:10.029089, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2016/03/03 12:39:10.038056, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2016/03/03 12:39:10.042656, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) Terminating connection - 'ldapsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' [2016/03/03 12:39:10.043148, 3] ../source4/smbd/process_single.c:114(single_terminate) single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS...
2013 Apr 18
1
Strange behavior when using 'hosts allow' parameter
I wanted to bring attention to some odd behavior which I don't believe is intentional. With Samba running, I can go to a Windows machine on the network (10.0.0.0/24) and see all of the Samba shares by pulling up an Explorer window and going to \\Server1 Everything appears to work as expected. However, if I populate the 'hosts allow' parameter within smb.conf as follows: hosts allow
2014 Dec 18
4
Samba4 on Ubuntu server
...> >> [2014/12/16 07:48:02.284734, 2] >> ../source4/dns_server/dns_query.c:629(dns_server_process_query_send) >> >> Not authoritative for 'p.raasnet.com', forwarding >> >> [2014/12/16 07:48:02.285459, 3] >> ../source4/smbd/service_stream.c:66(stream_terminate_connection) >> >> Terminating connection - 'dns_tcp_call_loop: tstream_read_pdu_blob_recv() >> - NT_STATUS_CONNECTION_DISCONNECTED' >> >> [2014/12/16 07:48:02.285767, 3] >> ../source4/smbd/process_single.c:114(single_terminate) >> >> single_ter...
2017 Oct 12
4
samba getting stuck, highwatermark replication issue?
...all this appears pretty healthy, but there is a remaing problem: At ANY given time, ONE RANDOM single DC shows high cpu usage on one samba process. And on that DC (can be any of the three DCs) the logs fill up with this: > [2017/10/12 08:38:57.956586, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) > Terminating connection - 'ldapsrv_accept_tls_loop: tstream_tls_accept_recv() - 104:Connection reset by peer' > [2017/10/12 08:38:57.956638, 3] ../source4/smbd/process_single.c:114(single_terminate) > single_terminate: reason[ldapsrv_accept_tls_loop: tstream_tls_accept_re...
2016 Apr 16
1
I can not access the DNS using dns management utility
.../04/16 09:39:45.296046, 2] ../source4/rpc_server/dcerpc_server.c:1275(dcesrv_request) dcesrv_request: restrict auth_level_connect access to [dnsserver] with auth[type=0x9,level=0x2] on [ncacn_ip_tcp] from [ipv4:192.168.80.240:4607] [2016/04/16 09:39:45.296559, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) if i try to browse dns from a window2012 dns management utility in log.samba i got the following message: [2016/04/16 09:44:43.000863, 3] ../lib/ldb-samba/ldb_wrap.c:321(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2016/04/16 09:44:43.019898, 1] ../auth/kerberos/gssapi_helper.c:291(gssapi...
2019 Aug 30
0
Upgrade Samba 4
...-data -- COMP0002$@EMPRESA.COM.BR [2019/08/30 13:16:56.965075, 3] ../../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: No preauth found, returning PREAUTH-REQUIRED -- COMP0002$@ EMPRESA.COM.BR [2019/08/30 13:16:56.966512, 3] ../../source4/smbd/service_stream.c:67(stream_terminate_connection) stream_terminate_connection: Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' [2019/08/30 13:16:56.969161, 3] ../../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ COMP0002$@EMPRESA....
2018 Mar 27
0
Unable to access AD with ADExplorer
...ntlmssp_sign.c:509(ntlmssp_sign_reset) > NTLMSSP Sign/Seal - Initialising with flags: > [2018/03/26 16:32:38.901878, 3] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) > Got NTLMSSP neg_flags=0xe2088235 > [2018/03/26 16:32:38.910422, 3] ../source4/smbd/service_stream.c:66(stream_terminate_connection) > Terminating connection - 'ldapsrv_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' > [2018/03/26 16:32:38.910667, 3] ../source4/smbd/process_single.c:114(single_terminate) > single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_r...
2019 Jun 18
1
Can't access DNS from RSAT
...26.209150, 2] ../../source4/rpc_server/dcerpc_server.c:1936(dcesrv_request) dcesrv_request: restrict access by min_auth_level[0x4] to [dnsserver] with auth[type=0x9,level=0x2] on [ncacn_ip_tcp] from [ipv4:192.168.1.10:1662 ] [2019/06/18 19:48:26.209623, 3] ../../source4/smbd/service_stream.c:67(stream_terminate_connection) stream_terminate_connection: Terminating connection - 'dcesrv: NT_STATUS_CONNECTION_DISCONNECTED' When I put the option allow dcerpc auth level connect:dnsserver = yes on my smb.conf file I receive: dcesrv_request: restrict access by min_auth_level[0x4] to [dnsserver] with auth[typ...
2014 Dec 18
0
Samba4 on Ubuntu server
..._wrap open of secrets.ldb > > [2014/12/16 07:48:02.284734, 2] > ../source4/dns_server/dns_query.c:629(dns_server_process_query_send) > > Not authoritative for 'p.raasnet.com', forwarding > > [2014/12/16 07:48:02.285459, 3] > ../source4/smbd/service_stream.c:66(stream_terminate_connection) > > Terminating connection - 'dns_tcp_call_loop: tstream_read_pdu_blob_recv() > - NT_STATUS_CONNECTION_DISCONNECTED' > > [2014/12/16 07:48:02.285767, 3] > ../source4/smbd/process_single.c:114(single_terminate) > > single_terminate: reason[dns_tcp_call_loo...
2015 May 27
2
check password script for samba 4 ad dc
Hi everyone, A quick question: Is check password script option working for ad dc setup? I believe, ad on it's own cannot provide password protection against dictionaries.