Bug 7346 - Vampire of domain failed: NT_STATUS_NO_MEMORY
Summary: Vampire of domain failed: NT_STATUS_NO_MEMORY
Status: RESOLVED FIXED
Alias: None
Product: Samba 4.0
Classification: Unclassified
Component: AD: LDB/DSDB/SAMDB (show other bugs)
Version: unspecified
Hardware: x64 Linux
: P3 critical (vote)
Target Milestone: ---
Assignee: Andrew Bartlett
QA Contact: samba4-qa@samba.org
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2010-04-10 20:00 UTC by Eric Desgranges
Modified: 2010-04-12 05:05 UTC (History)
0 users

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Eric Desgranges 2010-04-10 20:00:27 UTC
>> bin/net vampire fronteranet.com -Uadministrator --realm=fronteranet.com 
results in this response:

<text>
Password for [WORKGROUP\administrator]:
Become DC [(null)] of Domain[FRONTERANET]/[fronteranet.com]
Promotion Partner is Server[admin.fronteranet.com] from Site[Default-First-Site-Name]
Options:crossRef behavior_version[2]
        schema object_version[47]
        domain behavior_version[2]
        domain w2k3_update_revision[8]
DsAddEntry (R3) failed: Errors: dir_err = 0, status = WERR_OK;ldb_msg_new(@ROOTDSE) failed
Vampire of domain failed: NT_STATUS_NO_MEMORY
return code = -1 
</text>

The DC is running Samba4 and outputs this debugging info:

<text>
Kerberos: AS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:47575 for krbtgt/FRONTERANET.COM@FRONTERANET.COM
Kerberos: No preauth found, returning PREAUTH-REQUIRED -- administrator@FRONTERANET.COM
Kerberos: AS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:35469 for krbtgt/FRONTERANET.COM@FRONTERANET.COM
Kerberos: Client sent patypes: encrypted-timestamp
Kerberos: Looking for PKINIT pa-data -- administrator@FRONTERANET.COM
Kerberos: Looking for ENC-TS pa-data -- administrator@FRONTERANET.COM
Kerberos: ENC-TS Pre-authentication succeeded -- administrator@FRONTERANET.COM using arcfour-hmac-md5
Kerberos: AS-REQ authtime: 2010-04-07T20:24:02 starttime: unset endtime: 2010-04-08T20:24:01 renew till: 2010-04-14T20:24:01
Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, des3-cbc-sha1, des3-cbc-md5, arcfour-hmac-md5, using arcfour-hmac-md5/arcfour-hmac-md5
Kerberos: Requested flags: renewable, forwardable
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60617 for cifs/ADMIN@FRONTERANET.COM [canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:02 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60618 for krbtgt/FRONTERANET.COM@FRONTERANET.COM [forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:02 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
ldb_wrap open of sam.ldb
ldb_wrap open of sam.ldb
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60621 for ldap/ADMIN@FRONTERANET.COM [canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60622 for krbtgt/FRONTERANET.COM@FRONTERANET.COM [forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
rpc_server/drsuapi/dcesrv_drsuapi.c:70: doing DsBind with system_session
ldb_wrap open of sam.ldb
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60624 for krbtgt/FRONTERANET.COM@FRONTERANET.COM [forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
ldb_wrap open of sam.ldb
Terminating connection - 'NT_STATUS_END_OF_FILE'
Terminating connection - 'NT_STATUS_END_OF_FILE'
single_terminate: reason[NT_STATUS_END_OF_FILE]
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
added interface ip=192.168.1.2 nmask=255.255.0.0
ldb_wrap open of sam.ldb
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60626 for ldap/admin.fronteranet.com@FRONTERANET.COM [canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60627 for krbtgt/FRONTERANET.COM@FRONTERANET.COM [forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
ldb_wrap open of sam.ldb
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60630 for ldap/ADMIN.FRONTERANET.COM@FRONTERANET.COM [canonicalize]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
Kerberos: TGS-REQ administrator@FRONTERANET.COM from ipv4:192.168.4.1:60631 for krbtgt/FRONTERANET.COM@FRONTERANET.COM [forwarded, forwardable]
Kerberos: TGS-REQ authtime: 2010-04-07T20:24:02 starttime: 2010-04-07T20:24:03 endtime: 2010-04-08T20:24:01 renew till: unset
Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED]
rpc_server/drsuapi/dcesrv_drsuapi.c:70: doing DsBind with system_session
Terminating connection - 'NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[NT_STATUS_CONNECTION_DISCONNECTED]
Terminating connection - 'NT_STATUS_END_OF_FILE'
Terminating connection - 'NT_STATUS_END_OF_FILE'
</text> 

Rohit Rajan on the mailing list reported the same error.
Comment 1 Matthias Dieter Wallnöfer 2010-04-12 05:05:43 UTC
This should have been fixed now so please retry. In the meantime I close this with "FIXED". If the problem persists please reopen!