[Samba] Office365 Password Sync

Konstantin Tjuterev konstantin at intechsystems.lv
Mon May 12 06:51:22 MDT 2014


Sorry, I was replying to this mail:
https://lists.samba.org/archive/samba/2014-April/180937.html

 

I'm trying to setup synchronization between Samba 4 based AD and Windows
Azure AD, using Microsoft DirSync tool
(http://technet.microsoft.com/en-us/library/dn441212.aspx,
http://blogs.technet.com/b/educloud/archive/2013/06/03/new-azure-active-dire
ctory-sync-tool-with-password-sync-is-now-available.aspx), which is
installed on Win 2012 R2 Standard, joined into Samba AD.

The problem I'm running to is the following event logged by DirSync tool.
Users and groups are synced fine, but it fails on the password phase. 

 

Password synchronization failed for domain: my.domain.com. Details: 

Microsoft.Online.PasswordSynchronization.SynchronizationManagerException:
Unable to open connection to domain: my.domain.com. Error: There was an
error creating the connection context. --->
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsExc
eption: There was an error creating the connection context. --->
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCom
municationException: RPC Error 1728 : A remote procedure call (RPC) protocol
error occurred. Error creating DRS context handle.

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
ConnectionContext.DrsBind(Void* rpcBindingHandle,
SafePointer<_SEC_WINNT_AUTH_IDENTITY_W> authHandle, _GUID sourceDsaGuid,
_DRS_EXTENSIONS_INT* clientExtensions, _DRS_EXTENSIONS** serverExtensions,
RpcBindingSecurityCallbackHandler securityCallback)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
ConnectionContext.CreateDrsHandle(Void* rpcBindingHandle,
SafePointer<_SEC_WINNT_AUTH_IDENTITY_W> authHandle)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
Connection.CreateConnectionContext(SourceDomainController sourceDomain)

   --- End of inner exception stack trace ---

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
Connection.CreateConnectionContext(SourceDomainController sourceDomain)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCon
nection.EstablishConnection()

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCon
nection.Connect()

   at
Microsoft.Online.PasswordSynchronization.RetryUtility.<>c__DisplayClass1.<Ex
ecuteWithRetry>b__0()

   at
Microsoft.Online.PasswordSynchronization.RetryUtility.ExecuteWithRetry[T](Fu
nc`1 operation, Func`1 shouldAbort, RetryPolicyHandler retryPolicy)

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.OpenCon
nection(IDrsConnection connection)

   --- End of inner exception stack trace ---

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.OpenCon
nection(IDrsConnection connection)

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.CreateC
onnection()

   at
Microsoft.Online.PasswordSynchronization.RecoveryTask.SynchronizeCredentials
ToCloud()

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.Synchro
nizeSecrets()

   at
Microsoft.Online.PasswordSynchronization.SynchronizationExecutionContext.Syn
chronizeDomain()

   at
Microsoft.Online.PasswordSynchronization.SynchronizationManager.SynchronizeD
omain(SynchronizationExecutionContext syncExecutionContext)

Microsoft.Online.PasswordSynchronization.SynchronizationManagerException:
Unable to open connection to domain: my.domain.com. Error: There was an
error creating the connection context. --->
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsExc
eption: There was an error creating the connection context. --->
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCom
municationException: RPC Error 1728 : A remote procedure call (RPC) protocol
error occurred. Error creating DRS context handle.

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
ConnectionContext.DrsBind(Void* rpcBindingHandle,
SafePointer<_SEC_WINNT_AUTH_IDENTITY_W> authHandle, _GUID sourceDsaGuid,
_DRS_EXTENSIONS_INT* clientExtensions, _DRS_EXTENSIONS** serverExtensions,
RpcBindingSecurityCallbackHandler securityCallback)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
ConnectionContext.CreateDrsHandle(Void* rpcBindingHandle,
SafePointer<_SEC_WINNT_AUTH_IDENTITY_W> authHandle)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
Connection.CreateConnectionContext(SourceDomainController sourceDomain)

   --- End of inner exception stack trace ---

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
Connection.CreateConnectionContext(SourceDomainController sourceDomain)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCon
nection.EstablishConnection()

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCon
nection.Connect()

   at
Microsoft.Online.PasswordSynchronization.RetryUtility.<>c__DisplayClass1.<Ex
ecuteWithRetry>b__0()

   at
Microsoft.Online.PasswordSynchronization.RetryUtility.ExecuteWithRetry[T](Fu
nc`1 operation, Func`1 shouldAbort, RetryPolicyHandler retryPolicy)

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.OpenCon
nection(IDrsConnection connection)

   --- End of inner exception stack trace ---

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.OpenCon
nection(IDrsConnection connection)

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.CreateC
onnection()

   at
Microsoft.Online.PasswordSynchronization.RecoveryTask.SynchronizeCredentials
ToCloud()

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.Synchro
nizeSecrets()

   at
Microsoft.Online.PasswordSynchronization.SynchronizationExecutionContext.Syn
chronizeDomain()

   at
Microsoft.Online.PasswordSynchronization.SynchronizationManager.SynchronizeD
omain(SynchronizationExecutionContext syncExecutionContext)

Microsoft.Online.PasswordSynchronization.SynchronizationManagerException:
Unable to open connection to domain: my.domain.com. Error: There was an
error creating the connection context. --->
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsExc
eption: There was an error creating the connection context. --->
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCom
municationException: RPC Error 1728 : A remote procedure call (RPC) protocol
error occurred. Error creating DRS context handle.

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
ConnectionContext.DrsBind(Void* rpcBindingHandle,
SafePointer<_SEC_WINNT_AUTH_IDENTITY_W> authHandle, _GUID sourceDsaGuid,
_DRS_EXTENSIONS_INT* clientExtensions, _DRS_EXTENSIONS** serverExtensions,
RpcBindingSecurityCallbackHandler securityCallback)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
ConnectionContext.CreateDrsHandle(Void* rpcBindingHandle,
SafePointer<_SEC_WINNT_AUTH_IDENTITY_W> authHandle)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
Connection.CreateConnectionContext(SourceDomainController sourceDomain)

   --- End of inner exception stack trace ---

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsRpc
Connection.CreateConnectionContext(SourceDomainController sourceDomain)

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCon
nection.EstablishConnection()

   at
Microsoft.Online.PasswordSynchronization.DirectoryReplicationServices.DrsCon
nection.Connect()

   at
Microsoft.Online.PasswordSynchronization.RetryUtility.<>c__DisplayClass1.<Ex
ecuteWithRetry>b__0()

   at
Microsoft.Online.PasswordSynchronization.RetryUtility.ExecuteWithRetry[T](Fu
nc`1 operation, Func`1 shouldAbort, RetryPolicyHandler retryPolicy)

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.OpenCon
nection(IDrsConnection connection)

   --- End of inner exception stack trace ---

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.OpenCon
nection(IDrsConnection connection)

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.CreateC
onnection()

   at
Microsoft.Online.PasswordSynchronization.RecoveryTask.SynchronizeCredentials
ToCloud()

   at
Microsoft.Online.PasswordSynchronization.PasswordSynchronizationTask.Synchro
nizeSecrets()

   at
Microsoft.Online.PasswordSynchronization.SynchronizationExecutionContext.Syn
chronizeDomain()

   at
Microsoft.Online.PasswordSynchronization.SynchronizationManager.SynchronizeD
omain(SynchronizationExecutionContext syncExecutionContext)

 

--

Konstantin Tjuterev

 



More information about the samba mailing list