[Samba] Samba4 ClassicUpgrade post-migration issues

Benjamin Arntzen barntzen at digipen.edu
Wed Jun 18 12:28:48 MDT 2014


Hi there,

I've successfully migrated an extremely large Samba3 domain to Samba4.
The platforms involved:
Samba files (/var/lib/samba) copied from a Debian 6-based Samba3 PDC 
with an LDAP backend
Debian 7 with Samba4 installed from backports, with slapd installed 
locally (and now disabled).

However, a number of things appear to be wrong:

dpadmin at samba4-dev0:~$ host -t SRV _ldap._tcp.ad.digipen.edu
_ldap._tcp.ad.digipen.edu has SRV record 0 100 389 %h.ad.digipen.edu.

dpadmin at samba4-dev0:~$ sudo service samba restart
[ ok ] Stopping NetBIOS name server: nmbd.
[ ok ] Stopping SMB/CIFS daemon: smbd.
[....] Stopping Samba AD DC daemon: sambastart-stop-daemon: *warning: 
failed to kill 10121: No such process*
. ok
[ ok ] Starting Samba AD DC daemon: samba.

dpadmin at samba4-dev0:~$ kinit administrator at AD.DIGIPEN.EDU
kinit: Cannot contact any KDC for realm 'AD.DIGIPEN.EDU' while getting 
initial credentials

This is the current contents of my /etc/samba/smb.conf:
####SOF####
# Global parameters
[global]
         workgroup = DIGIPEN.EDU
         realm = ad.digipen.edu
         netbios name = %H
         server role = active directory domain controller
         idmap_ldb:use rfc2307 = yes
         # Only allow signed updates
         #allow dns updates = signed

         # If recursive queries = yes is set, the following is also needed
         dns forwarder = 204.174.42.68

[netlogon]
         path = /var/lib/samba/sysvol/ad.digipen.edu/scripts
         read only = No

[sysvol]
         path = /var/lib/samba/sysvol
         read only = No

####EOF####

How do I get Samba to start returning valid values for DNS?
~ Benjamin


More information about the samba mailing list