[Samba] Samba4 as BDC on a Win2003 AD_PDC

Daniel ATUALIZEM TENHO NOVO MSN nenhummail at hotmail.com
Thu Oct 9 11:14:10 MDT 2014



> Date: Thu, 9 Oct 2014 17:29:04 +0100
> From: rowlandpenny at googlemail.com
> To: samba at lists.samba.org
> Subject: Re: [Samba] Samba4 as BDC on a Win2003 AD_PDC
> 
> On 09/10/14 16:21, Daniel ATUALIZEM TENHO NOVO MSN wrote:
> > That's all smb.conf. It was auto generated and have no changes after 
> > the join DC step.
> >
> > root at alpha020v:~# cat /etc/samba/smb.conf
> > # Global parameters
> > [global]
> >     workgroup = ITEMNT
> >     realm = ITEMNT
> >     netbios name = ALPHA020V
> >     server role = active directory domain controller
> >
> > [netlogon]
> >     path = /var/lib/samba/sysvol/itemnt/scripts
> >     read only = No
> >
> > [sysvol]
> >     path = /var/lib/samba/sysvol
> >     read only = No
> >
> >
> >
> >
> > > Date: Thu, 9 Oct 2014 14:36:25 +0100
> > > From: rowlandpenny at googlemail.com
> > > To: samba at lists.samba.org
> > > Subject: Re: [Samba] Samba4 as BDC on a Win2003 AD_PDC
> > >
> > > On 09/10/14 13:43, Daniel ATUALIZEM TENHO NOVO MSN wrote:
> > > > HI,
> > > > I have a Windows 2003 as AD PDC.
> > > > My intention is disable this Windows and use Samba4 instead.
> > > >
> > > > I have compiled Samba 4.1.12 on Debian 7 without problems.
> > > >
> > > > I followed Samba Wiki to Join this machine to Win domain, without 
> > to do the Samba4 provision steps, as mentioned.
> > > >
> > > > The join process occurs without errors and all strutcture of 
> > Wind2003 was replicated to Samba4. All modifications done on Windows 
> > 2003 are updated to Samba 4.
> > > >
> > > > But, using RSAT to conect to Samba4, I can't create or delete new 
> > users or groups. I receive this message on RSAT:
> > > >
> > > > "The server is unwilling to process the request"
> > > >
> > > > This is the output on log.samba when I try to create or modify an 
> > user by RSAT connected on Samba 4
> > > >
> > > > [2014/10/09 09:36:29.901189, 0] 
> > ../source4/dsdb/repl/drepl_ridalloc.c:43(drepl_new_rid_pool_callback)
> > > > ../source4/dsdb/repl/drepl_ridalloc.c:43: RID Manager failed RID 
> > allocation - WERR_NO_LOGON_SERVERS - extended_ret[0x0]
> > > >
> > > >
> > > > And, this message is output on log.samba all the time:
> > > >
> > > > [2014/10/09 09:37:00.527471, 0] 
> > ../source4/librpc/rpc/dcerpc_util.c:681(dcerpc_pipe_auth_recv)
> > > > Failed to bind to uuid e3514235-4b06-11d1-ab04-00c04fc2dcd2 for 
> > e3514235-4b06-11d1-ab04-00c04fc2dcd2 at ncacn_ip_tcp:e50ee076-7a81-4616-aace-c18b350b7d4d._msdcs.ITEMNT[1025,seal,krb5] 
> > NT_STATUS_NO_LOGON_SERVERS
> > > >
> > > > I need a help to solve this issue.
> > > >
> > > > I want to change Wind2003 AD to Samba4 AD by:
> > > > 1 - using Samba4 as secondary to get all users from Windows;
> > > > 2 - testing Samba4 to create, modify and delete users, and 
> > replicate to Windows 2003;
> > > > 3 - If step 2 pass, I wanto to "promote" samba 4 as primary DC and 
> > turning off Windows 2003;
> > > > 4 - I will create a new samba4 to use as secondary DC.
> > > >
> > > > Thanks for any help!
> > > >
> > > >
> > > >
> > > Hi, if I understand you correctly, you have have joined your samba4
> > > machine to your windows domain as another DC. I think to try and help
> > > you sort out your problem you are going to have to post the smb.conf
> > > from the samba4 DC.
> > >
> > > Rowland
> > > --
> > > To unsubscribe from this list go to the following URL and read the
> > > instructions: https://lists.samba.org/mailman/options/samba
> That was quick ;-)
> 
> It seems ok, only thing that I would add is:
> 
> idmap_ldb:use rfc2307 = yes
> 
> Can you also check that the file /etc/resolv.conf points the nameserver 
> to itself i.e. the 'nameserver' line has either your samba4's ipaddress 
> or 127.0.0.1.
> 
> What is in /etc/krb5.conf ?
> 
> Rowland
> 
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba

Ok, I'll try now put 'idmap_ldb:use rfc2307 = yes' into  general section. 

These are the changes made from original krb5.conf:

root at alpha020v:~# cat /etc/krb5.conf 
[libdefaults]
add->    dns_lookup_realm = true
add->    dns_lookup_kdc = true
change to ITEMNT->    default_realm = ITEMNT




Thats the full file:

root at alpha020v:~# cat /etc/krb5.conf 
[libdefaults]
    dns_lookup_realm = true
    dns_lookup_kdc = true
    default_realm = ITEMNT

# The following krb5.conf variables are only for MIT Kerberos.
    krb4_config = /etc/krb.conf
    krb4_realms = /etc/krb.realms
    kdc_timesync = 1
    ccache_type = 4
    forwardable = true
    proxiable = true

# The following encryption type specification will be used by MIT Kerberos
# if uncommented.  In general, the defaults in the MIT Kerberos code are
# correct and overriding these specifications only serves to disable new
# encryption types as they are added, creating interoperability problems.
#
# Thie only time when you might need to uncomment these lines and change
# the enctypes is if you have local software that will break on ticket
# caches containing ticket encryption types it doesn't know about (such as
# old versions of Sun Java).

#    default_tgs_enctypes = des3-hmac-sha1
#    default_tkt_enctypes = des3-hmac-sha1
#    permitted_enctypes = des3-hmac-sha1

# The following libdefaults parameters are only for Heimdal Kerberos.
    v4_instance_resolve = false
    v4_name_convert = {
        host = {
            rcmd = host
            ftp = ftp
        }
        plain = {
            something = something-else
        }
    }
    fcc-mit-ticketflags = true

[realms]
    ATHENA.MIT.EDU = {
        kdc = kerberos.mit.edu:88
        kdc = kerberos-1.mit.edu:88
        kdc = kerberos-2.mit.edu:88
        admin_server = kerberos.mit.edu
        default_domain = mit.edu
    }
    MEDIA-LAB.MIT.EDU = {
        kdc = kerberos.media.mit.edu
        admin_server = kerberos.media.mit.edu
    }
    ZONE.MIT.EDU = {
        kdc = casio.mit.edu
        kdc = seiko.mit.edu
        admin_server = casio.mit.edu
    }
    MOOF.MIT.EDU = {
        kdc = three-headed-dogcow.mit.edu:88
        kdc = three-headed-dogcow-1.mit.edu:88
        admin_server = three-headed-dogcow.mit.edu
    }
    CSAIL.MIT.EDU = {
        kdc = kerberos-1.csail.mit.edu
        kdc = kerberos-2.csail.mit.edu
        admin_server = kerberos.csail.mit.edu
        default_domain = csail.mit.edu
        krb524_server = krb524.csail.mit.edu
    }
    IHTFP.ORG = {
        kdc = kerberos.ihtfp.org
        admin_server = kerberos.ihtfp.org
    }
    GNU.ORG = {
        kdc = kerberos.gnu.org
        kdc = kerberos-2.gnu.org
        kdc = kerberos-3.gnu.org
        admin_server = kerberos.gnu.org
    }
    1TS.ORG = {
        kdc = kerberos.1ts.org
        admin_server = kerberos.1ts.org
    }
    GRATUITOUS.ORG = {
        kdc = kerberos.gratuitous.org
        admin_server = kerberos.gratuitous.org
    }
    DOOMCOM.ORG = {
        kdc = kerberos.doomcom.org
        admin_server = kerberos.doomcom.org
    }
    ANDREW.CMU.EDU = {
        kdc = kerberos.andrew.cmu.edu
        kdc = kerberos2.andrew.cmu.edu
        kdc = kerberos3.andrew.cmu.edu
        admin_server = kerberos.andrew.cmu.edu
        default_domain = andrew.cmu.edu
    }
    CS.CMU.EDU = {
        kdc = kerberos.cs.cmu.edu
        kdc = kerberos-2.srv.cs.cmu.edu
        admin_server = kerberos.cs.cmu.edu
    }
    DEMENTIA.ORG = {
        kdc = kerberos.dementix.org
        kdc = kerberos2.dementix.org
        admin_server = kerberos.dementix.org
    }
    stanford.edu = {
        kdc = krb5auth1.stanford.edu
        kdc = krb5auth2.stanford.edu
        kdc = krb5auth3.stanford.edu
        master_kdc = krb5auth1.stanford.edu
        admin_server = krb5-admin.stanford.edu
        default_domain = stanford.edu
    }
        UTORONTO.CA = {
                kdc = kerberos1.utoronto.ca
                kdc = kerberos2.utoronto.ca
                kdc = kerberos3.utoronto.ca
                admin_server = kerberos1.utoronto.ca
                default_domain = utoronto.ca
    }

[domain_realm]
    .mit.edu = ATHENA.MIT.EDU
    mit.edu = ATHENA.MIT.EDU
    .media.mit.edu = MEDIA-LAB.MIT.EDU
    media.mit.edu = MEDIA-LAB.MIT.EDU
    .csail.mit.edu = CSAIL.MIT.EDU
    csail.mit.edu = CSAIL.MIT.EDU
    .whoi.edu = ATHENA.MIT.EDU
    whoi.edu = ATHENA.MIT.EDU
    .stanford.edu = stanford.edu
    .slac.stanford.edu = SLAC.STANFORD.EDU
        .toronto.edu = UTORONTO.CA
        .utoronto.ca = UTORONTO.CA

[login]
    krb4_convert = true
    krb4_get_tickets = false




 		 	   		  


More information about the samba mailing list