Upgrading from a really old Samba 4?

Matthieu Patou mat at matws.net
Sun Apr 8 22:55:52 MDT 2012


On 04/02/2012 04:54 PM, Amitay Isaacs wrote:
> On Tue, Apr 3, 2012 at 12:50 AM, Michael Wood<esiotrot at gmail.com>  wrote:
>> On 29 March 2012 17:26, Michael Wood<esiotrot at gmail.com>  wrote:
>>> Hi
>>>
>>> Summary:
>>>
>>> I'm running a really old version of Samba 4 (77b9b97) with the DNS
>>> records in a normal bind9 zone file.  No need for dyndns, since I
>>> don't have machines joining/leaving the domain.
>>>
>>> There seems to be a memory leak in that version.  Otherwise it works very well.
>>>
>>> Questions:
>>>
>>> If I were to upgrade from such an old version, is it necessary to run
>>> upgradeprovision?  (I know that running upgradeprovision is not
>>> recommended right now, in which case would I need to wait until
>>> upgradeprovision is fixed?)
>>>
>>> If I do need to run upgradeprovision, what order do I run it in wrt.
>>> dbcheck and/or the DNS upgrade script?
>> And additional question related to the above:
>>
>> What is actually wrong with upgradeprovision?  Is it just related to DNS?
>>
>> I'd appreciate it if someone could enlighten me wrt. the above :)  Matthieu?
>>
>> Thanks.
> upgradeprovision script provided a way to upgrade AD database that was
> provisioned using older samba4 alpha releases. This is due to the
> changes in the provision schema. (Matthieu can highlight which version
> included the schema changes, so if you are using older version, you
> will have to use upgradeprovision.)
>
> You can run dbcheck before and after. It does not change the database
> unless explicitly asked to do so. If there are problems in AD, dbcheck
> tool would identify them.
>
> samba_upgradedns is provided as a tool to migrate from using BIND9
> flat files to AD based DNS (either using DLZ module or internal dns
> server).
>
> So, assuming you have provisioned this AD database long before (and
> requires schema fixes):
>
> 1. Run upgradeprovision to fix schema
Well upgradeprovision also create missing object and such.
> 2. Check that the upgraded schema is correct and no missing
> attributes/links etc. using samba-tool dbcheck
dbcheck can't really check for missing attributes in my understanding
> 3. If you want to use AD based DNS and step 1 has not added DNS
> partitions, then you would use samba_upgradedns to fix the provision
> for DNS.
>
Yeah I think that's correct, I also think that upgradeprovision also 
create some DNS records it has to be fixed not to do so.

Matthieu.



More information about the samba-technical mailing list