Rsync based SysVol replication workaround

From SambaWiki
Revision as of 21:14, 25 July 2013 by Mmuehlfeld (talk | contribs) (Add some warnings and adapt to the new script version, that requires the sysvol folder as commandline parameter)
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Introduction

Samba AD currently doesn't provide support for SysVol replication. To achive this important feature in a Multi-DC environment, until it's implemented, workarounds are necessary to keep it in sync. This HowTo provides a basic workaround solution based on a script that uses rsync.

Like on every change/enhancement, it's highly recommended to test the procedure in a test environment and have a recoverable backup!



Information on rsync-based replication

Group Policy Management Console option for PDC

This HowTo describes a solution for SysVol replication, that is based on rsync. As the nature of this tool, it is unidirectional. This means, files can only be transfered in one direction. That's why for rsync-based SysVol replicaton, you have to choose one DC, on which you do all modifications (GPO edits, logon script changes, etc.). And all other DCs are retrieving the changes from this host, because modifications on them are overwritten when syncing.

A good choice for this "master" host is the one, that contains the FSMO role "PDC Emulator", because you can configure the Group Policy Management Console to connect especially to this machine (default), instead of choosing any of your DC. To which machine the GPMC connects, you can define at „Action“ / „Change Domain Controller“. There you should select „The domain controller with the Operations Master token for the PDC emulator“ (default).

Even if you say the unidirectional replication of rsync is a limitation, it has also many advantages: - already available on most distributions and can be installed through it's packet manager (if not already installed anyway) - setup is fast done - configuration is very easy - etc.

If you prefer to use rsync through a SSH tunnel, you can adapt the script to your needs. But typically there's no confidential content on the SysVol share. It should be sufficient for most if the transfer is unencrypted. The rsync module on the PDC is also defined as read only, because it is used only as source. So no content can be pushed to it.



Setup the SysVol replication

Setup on the Domain Controller with the PDC Emulator FSMO role

  • Install rsync by using your paket manager or compile from source. Make sure, that you use a version that supports extended ACLs!
  • If you start your rsync-server through xinetd, you can use the following configuration file (/etc/xinetd.d/rsync):
service rsync
{
   disable         = no
   only_from       = 10.99.0.0/28     # Restrict to your DC address(es) or ranges, to prevent other hosts retrieving the content, too.
   socket_type     = stream
   wait            = no
   user            = root
   server          = /usr/bin/rsync
   server_args     = --daemon
   log_on_failure += USERID
}
  • Create the file /etc/rsyncd.conf (adapt the path variable to your PDCs SysVol path):
[SysVol]
path = /usr/local/samba/var/locks/sysvol/
comment = Samba Sysvol Share
uid = root
gid = root
read only = yes
auth users = sysvol-replication
secrets file = /usr/local/samba/etc/rsyncd.secret
  • Create a file /usr/local/samba/etc/rsyncd.secret (permissions must not be world-readable!) with the following content (adapt the password!):
sysvol-replication:pa$$w0rd
  • Restart xinetd.



Setup on all other Domain Controller(s)

It's suggested to test the script on a save place, to avoid any problems in production! The script comes without any warranty!

  • Install rsync by using your paket manager or compile from source. Make sure, that you use a version that supports extended ACLs!
  • Create a file /usr/local/samba/etc/rsync-sysvol.secret and fill it with the password, set on the PDC for the sysvol-replication rsync account (permissions of that file must not be world-readable!):
pa$$w0rd
  • If you use a different rsync username than mentioned above and/or a different path to the rsync-sysvol.secret file, change it in the configuration area in the head of the script.
  • First run the script in dry-run mode:
# /path/to/rsync-sysvol-replication.sh -d -s /usr/local/samba/var/locks/sysvol/
Warning: Make sure, that the given SysVol folder (-s ...) is really your SysVol folder, because the script will replicate to this directory and removes everything in it, that isn't also on the source! You could maybe damage your System! So check the output carefully if the replication is doing, what you expect!
  • The script auto-discovers the path to the local SysVol share through testparm. As the share is automatically setup in your smb.conf when joining as DC, this should work without any problems.
  • The PDC IP is auto-discovered through DNS (_ldap._tcp.pdc._msdcs.your.domain.). If you encounter any problems, you can define the PDC host by -p [IP].
  • If everything looks fine on the dry-run, you can start the real replication process:
# /path/to/rsync-sysvol-replication.sh -s /usr/local/samba/var/locks/sysvol/
2013-07-23 21:05:24 **********************************************************************
2013-07-23 21:05:24 Auto-discovered PDC: 10.99.0.1
2013-07-23 21:05:24 Replicating from 10.99.0.1:
2013-07-23 21:05:25      receiving file list ... done
2013-07-23 21:05:25      ./
2013-07-23 21:05:25      samdom.example.com/
2013-07-23 21:05:25      samdom.example.com/Policies/
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/GPT.INI
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/MACHINE/
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/MACHINE/Registry.pol
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/USER/
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/USER/Documents & Settings/
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/USER/Scripts/
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/USER/Scripts/Logoff/
2013-07-23 21:05:25      samdom.example.com/Policies/{31B2F340-016D-11D2-945F- 00C04FB984F9}/USER/Scripts/Logon/
2013-07-23 21:05:25      samdom.example.com/Policies/{6AC1786C-016F-11D2-945F- 00C04FB984F9}/
2013-07-23 21:05:25      samdom.example.com/Policies/{6AC1786C-016F-11D2-945F- 00C04FB984F9}/GPT.INI
2013-07-23 21:05:25      samdom.example.com/Policies/{6AC1786C-016F-11D2-945F- 00C04FB984F9}/MACHINE/
2013-07-23 21:05:25      samdom.example.com/Policies/{6AC1786C-016F-11D2-945F- 00C04FB984F9}/USER/
2013-07-23 21:05:25      samdom.example.com/scripts/
2013-07-23 21:05:25      samdom.example.com/scripts/logonscript.bat
2013-07-23 21:05:25      
2013-07-23 21:05:25      sent 191 bytes  received 1908 bytes  1399.33 bytes/sec
2013-07-23 21:05:25      total size is 1207  speedup is 0.58
  • Run the script with the -h option for further information and parameters.
  • To automatically syncronize the SysVol share every 5 minutes incl. logfile creation, setup a Cron job:
*/5 * * * *     /path/to/rsync-sysvol-replication.sh -l /var/log/sysvol-replication.log -s -s /usr/local/samba/var/locks/sysvol/ > /dev/null
For testing purposes, you should first run the cronjob in dry-run mode (-d) and check the logs, if the script is doing what you expect!
  • Repeat this steps on every DC (except your PDC!).