Bug 11556 - Samba 4.3.0 fault when use repadmin /showobjmeta in win2003 dc
Summary: Samba 4.3.0 fault when use repadmin /showobjmeta in win2003 dc
Status: NEW
Alias: None
Product: Samba 4.1 and newer
Classification: Unclassified
Component: AD: LDB/DSDB/SAMDB (show other bugs)
Version: 4.3.0
Hardware: x64 Linux
: P5 normal (vote)
Target Milestone: ---
Assignee: Andrew Bartlett
QA Contact: Samba QA Contact
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2015-10-15 06:59 UTC by Sense Zeng
Modified: 2017-01-03 08:41 UTC (History)
3 users (show)

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sense Zeng 2015-10-15 06:59:39 UTC
I had a AD with 4 Win2003 DC. Now I use a samba4 server as a additional DC.
Samba4 server system version: ubuntu 15.04
Samba version: samba 4.3.0
The replication from win2003 DC to samba4 DC was success. But have
some problem from samba4 DC to win2003 DC. I can run "samba-tool drs
showrepl" without error. But in log.samba it can found many message
like:

[2015/10/09 12:53:11.562088,  0]
../source4/rpc_server/drsuapi/getncchanges.c:259(get_nc_changes_build_object)
  ../source4/rpc_server/drsuapi/getncchanges.c:259: Failed to find
attribute in schema for attrid 33816623 mentioned in
replPropertyMetaData of CN=officeuser,OU=MailUsers,DC=mydomain,DC=org

When I run repadmin /showobjmeta in windows try to get metadata
information, it can success when target is the win2003 dc, like:

repadmin /showobjmeta "win2003dc1"
"CN=officeuser,OU=MailUsers,DC=mydomain,DC=org"
...

But it will fault out whan target is samba4 dc, like:

repadmin /showobjmeta "samba4dc" "CN=officeuser,OU=MailUsers,DC=mydomain,DC=org"
DsReplicaGetInfo() failed with status 1359 (0x54f):
    Can't retrieve message string 1359 (0x54f), error 1815.

There are some error log in log.samba of samba4 dc:

[2015/10/12 22:46:19.332285,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:188(kccdrs_replica_get_info_obj_metadata2)
  kccdrs_replica_get_info_obj_metadata2() called
[2015/10/12 22:46:19.332754,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 0, attribute_name: objectClass
[2015/10/12 22:46:19.333011,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:160(get_dn_from_invocation_id)
  ../source4/dsdb/kcc/kcc_drs_replica_info.c:160: Failed search for
the object DN under f13090b9-9608-447a-a682-a9fb7513cdf0 w
hose invocationId is
CN=Configuration,DC=mydomain,DC=orgkccdrs_replica_get_info_obj_metadata2()
called
[2015/10/12 22:46:58.595240,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 0, attribute_name: objectClass
[2015/10/12 22:46:58.595726,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:160(get_dn_from_invocation_id)
  ../source4/dsdb/kcc/kcc_drs_replica_info.c:160: Failed search for
the object DN under f13090b9-9608-447a-a682-a9fb7513cdf0 w
hose invocationId is
CN=Configuration,DC=mydomain,DC=orgkccdrs_replica_get_info_obj_metadata2()
called
[2015/10/12 22:48:12.268850,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 0, attribute_name: objectClass
[2015/10/12 22:48:12.269111,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 13, attribute_name: description
[2015/10/12 22:48:12.269333,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 42, attribute_name: givenName
[2015/10/12 22:48:12.269548,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131073, attribute_name: instanceType
[2015/10/12 22:48:12.269763,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131074, attribute_name: whenCreated
[2015/10/12 22:48:12.270005,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131085, attribute_name: displayName
[2015/10/12 22:48:12.270221,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131243, attribute_name: homeMTA
[2015/10/12 22:48:12.270429,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131282, attribute_name: proxyAddresses
[2015/10/12 22:48:12.270660,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131353, attribute_name: nTSecurityDescriptor
[2015/10/12 22:48:12.270870,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131381, attribute_name: mDBUseDefaults
[2015/10/12 22:48:12.271076,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 131519, attribute_name: mailNickname
[2015/10/12 22:48:12.271283,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589825, attribute_name: name
[2015/10/12 22:48:12.271490,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589832, attribute_name: userAccountControl
[2015/10/12 22:48:12.271693,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589840, attribute_name: codePage
[2015/10/12 22:48:12.271898,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589849, attribute_name: countryCode
[2015/10/12 22:48:12.272102,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589879, attribute_name: dBCSPwd
[2015/10/12 22:48:12.272643,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589888, attribute_name: logonHours
[2015/10/12 22:48:12.272888,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589914, attribute_name: unicodePwd
[2015/10/12 22:48:12.273162,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589918, attribute_name: ntPwdHistory
[2015/10/12 22:48:12.273601,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589920, attribute_name: pwdLastSet
[2015/10/12 22:48:12.273928,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589922, attribute_name: primaryGroupID
[2015/10/12 22:48:12.274368,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589949, attribute_name: supplementalCredentials
[2015/10/12 22:48:12.274666,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589970, attribute_name: objectSid
[2015/10/12 22:48:12.275094,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589983, attribute_name: accountExpires
[2015/10/12 22:48:12.275409,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 589984, attribute_name: lmPwdHistory
[2015/10/12 22:48:12.275816,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 590045, attribute_name: sAMAccountName
[2015/10/12 22:48:12.276130,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 590126, attribute_name: sAMAccountType
[2015/10/12 22:48:12.276439,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 590468, attribute_name: showInAddressBook
[2015/10/12 22:48:12.276825,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 590479, attribute_name: legacyExchangeDN
[2015/10/12 22:48:12.277259,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 590480, attribute_name: userPrincipalName
[2015/10/12 22:48:12.277562,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 590606, attribute_name: objectCategory
[2015/10/12 22:48:12.277907,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 591520, attribute_name: lastLogonTimestamp
[2015/10/12 22:48:12.278352,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 1376258, attribute_name: textEncodedORAddress
[2015/10/12 22:48:12.278665,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
  attribute_id = 1376259, attribute_name: mail
[2015/10/12 22:48:12.279080,  0]
../source4/dsdb/kcc/kcc_drs_replica_info.c:228(kccdrs_replica_get_info_obj_metadata2)
[2015/10/12 22:48:12.279131,  0] ../lib/util/fault.c:78(fault_report)
  ===============================================================
[2015/10/12 22:48:12.279462,  0] ../lib/util/fault.c:79(fault_report)
  INTERNAL ERROR: Signal 11 in pid 8421 (4.3.0)
  Please read the Trouble-Shooting section of the Samba HOWTO
[2015/10/12 22:48:12.279959,  0] ../lib/util/fault.c:81(fault_report)
  ===============================================================
[2015/10/12 22:48:12.280307,  0] ../lib/util/fault.c:151(smb_panic_default)
  PANIC: internal error
[2015/10/12 22:48:12.284600,  0]
../source4/smbd/process_standard.c:127(standard_child_pipe_handler)
  Child 8421 (kcc) terminated with signal 6
[2015/10/12 22:48:22.270001,  0]
../source4/rpc_server/common/forward.c:51(dcesrv_irpc_forward_callback)
  IRPC callback failed for DsReplicaGetInfo - NT_STATUS_IO_TIMEOUT
[2015/10/12 22:48:43.454949,  0]
../source4/rpc_server/common/forward.c:51(dcesrv_irpc_forward_callback)
  IRPC callback failed for DsReplicaGetInfo - NT_STATUS_CONNECTION_REFUSED