[Samba] Upgrade Samba 3.5.6 to 3.6.6

2013-06-05 Thread Marcos Renato da Silva Junior

Hi,

After ugrade samba (3.5.6) to 3.6.6 (debian wheezy), the command 
smbclient -L 127.0.0.1 -U user show a message error :


session setup failed: NT_STATUS_UNSUCCESSFUL

Thanks,


Marcos.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Upgrade Samba 4 alpha 18 to Samba 4 stable version

2013-05-27 Thread Erik Flinck - Warp Nine
Hi,

We are still running Samba 4 alpha 18 for our servers, its integrated with
postfix/dovecot, sugarcrm and a samba 3 fileserver.

All of these systems are virtual running on Proxmox. Now we are trying to
upgrade Samba 4 alpha 18 to a stable version. We are also running Ubuntu
server.

What would be the best way to upgrade it?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] upgrade samba (3.0.33) to samba-3x (3.6.6) on Centos5

2013-02-18 Thread peter lawrie
Hi
Related to my previous posting on joining win7 to a domain with samba-3.6.6
(which I finally managed to do!)
With Centos5 one has the option of installing either Samba which is 3.0.33
or Samba3x which is 3.6.6 with the latest updates to centos5.9
My own server was set up with samba3x and hence was able to attempt
connection of win7 PC

I have several customers with older installations using samba3.0.33. Last
year I tried updating one of them and it appeared the only way was to
remove samba (3.0.33) and then install samba3x.
This meant recreating all the shares and samba configuration and rejoining
everyone to the domain.
Is there an easier way of upgrading?
Regards
Peter Lawrie
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] upgrade samba

2013-01-30 Thread Fabrizio Monti
Hi,
@Nico
I fixed smbldap-tools, I have installed the package and correct
smb.conf, the new file is

[global]
workgroup = GIS
passdb backend = ldapsam:ldap://192.0.200.2/
map untrusted to domain = Yes
log level = 4
log file = /var/log/samba/log.%U
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 SO_KEEPALIVE
add user script = /usr/bin/smbldap-useradd -a -m -P %u
delete user script = /usr/bin/smbldap-userdel -r %u
add group script = /usr/bin/smbldap-groupadd -p %g
delete group script = /usr/bin/smbldap-groupdel %g
add user to group script = /usr/bin/smbldap-groupmod -m %u %g
delete user from group script = /usr/bin/smbldap-groupmod -x %u %g
set primary group script = /usr/bin/smbldap-usermod -g %g %u
add machine script = /usr/bin/smbldap-useradd -w %u
#add user script = /usr/local/bin/smbldap-useradd -a -m -P %u
#delete user script = /usr/local/bin/smbldap-userdel -r %u
#add group script = /usr/local/bin/smbldap-groupadd -p %g
#delete group script = /usr/local/bin/smbldap-groupdel %g
#add user to group script = /usr/local/bin/smbldap-groupmod -m %u %g
#delete user from group script =
/usr/local/bin/smbldap-groupmod -x %u %g
#set primary group script = /usr/local/bin/smbldap-usermod -g %g %u
#add machine script = /usr/local/bin/smbldap-useradd -w %u
logon path =
logon home =
domain logons = Yes
os level = 33
preferred master = Auto
domain master = Yes
enable privileges = yes
ldap admin dn = cn=Manager,dc=sigesgroup,dc=intra
ldap delete dn = Yes
ldap group suffix = ou=group
ldap machine suffix = ou=machines
ldap passwd sync = yes
ldap suffix = dc=sigesgroup,dc=intra
ldap ssl = no
ldap user suffix = ou=People
idmap config * : range =
idmap config * : ldap_url = ldap://192.0.200.2/
ldapsam:editposix = yes
ldapsam:trusted = yes
idmap config * : backend = ldapsam:ldap://192.0.200.2/
idmap config * : range = 5000 - 5
idmap config * : default = yes

[netlogon]
comment = Network Logon Service
path = /home/netlogon
guest ok = Yes

[profiles]
path = /home/profiles
read only = No
create mask = 0600
directory mask = 0700



@Harry Jede
I fixed sid, now

SID for local machine VMPDC is: S-1-5-21-3564791867-1010203101-2143723903
SID for domain GIS is: S-1-5-21-3564791867-1010203101-2143723903
SambaSID for user Manager: S-1-5-21-3564791867-1010203101-2143723903-500
sambaPrimaryGroupSID for user MAnager:
S-1-5-21-3564791867-1010203101-2143723903-2025


Now the problem is:

[2013/01/30 12:11:20.546770,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-3564791867-1010203101-2143723903-500]
[2013/01/30 12:11:20.546816,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-3564791867-1010203101-2143723903-2089]
[2013/01/30 12:11:20.546862,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2013/01/30 12:11:20.546901,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-11]

[2013/01/30 12:11:20.551429,  4] passdb/pdb_ldap.c:2543(ldapsam_getgroup)
  ldapsam_getgroup: Did not find group, filter was
((objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))

[2013/01/30 12:11:20.552023,  4] passdb/pdb_ldap.c:2543(ldapsam_getgroup)
  ldapsam_getgroup: Did not find group, filter was
((objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))




2013/1/28 Nico Kadel-Garcia nka...@gmail.com:
 On Mon, Jan 28, 2013 at 3:38 AM, Fabrizio Monti thefanta...@gmail.com wrote:
 Hi Nico Kadel-Garcia,
 thanks for reply. Path for smbldap is correct. Other log file have

 Then you have a manually built and installed smbldap-tools, and you
 should probably replace it with the one from Red Hat or your Red Hat
 rebuild provider. For consistence and compatibility with your RPM
 supplied Samba, I urge you to use the distribution provided
 smbldap-tools package and move aside the hand-built versions you  have
 in /usr/local/bin.

 While this won't necessarily solve your problem, it gives all of us a
 consistent reference as to what tools and versions of tools you're
 using. It's also why I spend so much time RPM bundling software, so
 both people I support and I are using the same package from the same,
 clean build environment.

Nico Kadel-Garcia nka...@gmail.com




 2013/01/25 17:20:13.974204,  1] auth/server_info.c:386(samu_to_SamInfo3)
   The primary group domain
 sid(S-1-5-21-3564791867-1010203101-2143723903-513) does not match the
 domain sid(S-1-5-21-2427793829-1009842549-3523806979) for
 

Re: [Samba] upgrade samba

2013-01-30 Thread Fabrizio Monti
Sorry for previous mail, I click on send to error.

Hi,
@Nico
I fixed smbldap-tools, I have installed the package and correct
smb.conf, the new file is

[global]
workgroup = GIS
passdb backend = ldapsam:ldap://192.0.200.2/
map untrusted to domain = Yes
log level = 4
log file = /var/log/samba/log.%U
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 SO_KEEPALIVE
add user script = /usr/bin/smbldap-useradd -a -m -P %u
delete user script = /usr/bin/smbldap-userdel -r %u
add group script = /usr/bin/smbldap-groupadd -p %g
delete group script = /usr/bin/smbldap-groupdel %g
add user to group script = /usr/bin/smbldap-groupmod -m %u %g
delete user from group script = /usr/bin/smbldap-groupmod -x %u %g
set primary group script = /usr/bin/smbldap-usermod -g %g %u
add machine script = /usr/bin/smbldap-useradd -w %u
#add user script = /usr/local/bin/smbldap-useradd -a -m -P %u
#delete user script = /usr/local/bin/smbldap-userdel -r %u
#add group script = /usr/local/bin/smbldap-groupadd -p %g
#delete group script = /usr/local/bin/smbldap-groupdel %g
#add user to group script = /usr/local/bin/smbldap-groupmod -m %u %g
#delete user from group script =
/usr/local/bin/smbldap-groupmod -x %u %g
#set primary group script = /usr/local/bin/smbldap-usermod -g %g %u
#add machine script = /usr/local/bin/smbldap-useradd -w %u
logon path =
logon home =
domain logons = Yes
os level = 33
preferred master = Auto
domain master = Yes
enable privileges = yes
ldap admin dn = cn=Manager,dc=sigesgroup,dc=intra
ldap delete dn = Yes
ldap group suffix = ou=group
ldap machine suffix = ou=machines
ldap passwd sync = yes
ldap suffix = dc=sigesgroup,dc=intra
ldap ssl = no
ldap user suffix = ou=People
idmap config * : range =
idmap config * : ldap_url = ldap://192.0.200.2/
ldapsam:editposix = yes
ldapsam:trusted = yes
idmap config * : backend = ldapsam:ldap://192.0.200.2/
idmap config * : range = 5000 - 5
idmap config * : default = yes

[netlogon]
comment = Network Logon Service
path = /home/netlogon
guest ok = Yes

[profiles]
path = /home/profiles
read only = No
create mask = 0600
directory mask = 0700



@Harry Jede
I fixed sid, now

SID for local machine VMPDC is: S-1-5-21-3564791867-1010203101-2143723903
SID for domain GIS is: S-1-5-21-3564791867-1010203101-2143723903
SambaSID for user Manager: S-1-5-21-3564791867-1010203101-2143723903-500
sambaPrimaryGroupSID for user MAnager:
S-1-5-21-3564791867-1010203101-2143723903-2025


Now the problem is (I write only the problem) /var/log/samba/log.manager

[2013/01/30 12:11:20.546770,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-3564791867-1010203101-2143723903-500]
[2013/01/30 12:11:20.546816,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-3564791867-1010203101-2143723903-2089]
[2013/01/30 12:11:20.546862,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2013/01/30 12:11:20.546901,  4] lib/privileges.c:97(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-11]

[2013/01/30 12:11:20.551429,  4] passdb/pdb_ldap.c:2543(ldapsam_getgroup)
  ldapsam_getgroup: Did not find group, filter was
((objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))

[2013/01/30 12:11:20.552023,  4] passdb/pdb_ldap.c:2543(ldapsam_getgroup)
  ldapsam_getgroup: Did not find group, filter was
((objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))

[2013/01/30 12:11:20.552556,  4] passdb/pdb_ldap.c:2543(ldapsam_getgroup)
  ldapsam_getgroup: Did not find group, filter was
((objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))

[2013/01/30 12:11:21.006618,  4] rpc_server/srv_pipe.c:1611(api_rpcTNP)
  api_rpcTNP: \lsarpc op 0x2c - api_rpcTNP: rpc command: LSA_OPENPOLICY2
[2013/01/30 12:11:21.006627,  4]
rpc_server/srv_access_check.c:83(access_check_object)
  _lsa_OpenPolicy2: ACCESS should be DENIED  (requested: 0x000f0fff)
  but overritten by euid == sec_initial_uid()


[2013/01/30 12:11:36.943971,  1] smbd/process.c:457(receive_smb_talloc)
  receive_smb_raw_talloc failed for client 192.0.200.149 read error =
NT_STATUS_CONNECTION_RESET.






2013/1/28 Nico Kadel-Garcia nka...@gmail.com:
 On Mon, Jan 28, 2013 at 3:38 AM, Fabrizio Monti thefanta...@gmail.com wrote:
 Hi Nico Kadel-Garcia,
 thanks for reply. Path for smbldap is correct. Other log file have

 Then you have a manually built and installed smbldap-tools, and you
 should probably replace it with the one from Red Hat or your Red Hat
 rebuild provider. For consistence and 

Re: [Samba] upgrade samba

2013-01-28 Thread Fabrizio Monti
Hi Nico Kadel-Garcia,
thanks for reply. Path for smbldap is correct. Other log file have

2013/01/25 17:20:13.974204,  1] auth/server_info.c:386(samu_to_SamInfo3)
  The primary group domain
sid(S-1-5-21-3564791867-1010203101-2143723903-513) does not match the
domain sid(S-1-5-21-2427793829-1009842549-3523806979) for
Manager(S-1-5-21-2427793829-1009842549-3523806979-500)
[2013/01/25 17:20:13.974250,  4] smbd/sec_ctx.c:422(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2013/01/25 17:20:13.974286,  0] auth/check_samsec.c:491(check_sam_security)
  check_sam_security: make_server_info_sam() failed with
'NT_STATUS_UNSUCCESSFUL'
[2013/01/25 17:20:13.974506,  3] auth/auth_winbind.c:60(check_winbind_security)
  check_winbind_security: Not using winbind, requested domain [gis]
was for this SAM.
[2013/01/25 17:20:13.974542,  2] auth/auth.c:319(check_ntlm_password)
  check_ntlm_password:  Authentication for user [Manager] - [Manager]
FAILED with error NT_STATUS_UNSUCCESSFUL
[2013/01/25 17:20:13.974610,  3] smbd/error.c:81(error_packet_set)
  error packet at smbd/sesssetup.c(124) cmd=115 (SMBsesssetupX)
NT_STATUS_UNSUCCESSFUL
[2013/01/25 17:20:24.885770,  1] smbd/process.c:457(receive_smb_talloc)
  receive_smb_raw_talloc failed for client 192.0.200.149 read error =
NT_STATUS_CONNECTION_RESET.
[2013/01/25 17:20:24.885923,  4] smbd/sec_ctx.c:314(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2013/01/25 17:20:24.886102,  3] smbd/server_exit.c:181(exit_server_common)
  Server exit (failed to receive smb request)


Then the problem is sid, samba-3.3 probabily do not check sid. Ldap is
workin so it is possible disable sid check in samba-3.6?

Fabrizio.

Well, for one thing, if you updated to samba3x  your binaries for

 things like smbldap-usermod are all going to be in /usr/bin, not
 /usr/local/bin.

path is correct, files smbldap are in /usr/local/bin.


 Did you have an old hand-built Samba lying around? If
 you did, you need to clear it.











  Jan 24 17:53:03 VmPDC smbd[15115]: [2013/01/24 17:53:03.371837,  0]
  auth/check_samsec.c:491(check_sam_security)
  Jan 24 17:53:03 VmPDC smbd[15115]:   check_sam_security:
  make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'
  Jan 24 17:53:04 VmPDC smbd[15115]: [2013/01/24 17:53:04.413597,  0]
  auth/check_samsec.c:491(check_sam_security)
  Jan 24 17:53:04 VmPDC smbd[15115]:   check_sam_security:
  make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'
 
  This configuration of samba
 
  [root@VmPDC ~]# testparm
  Load smb config files from /etc/samba/smb.conf
  Processing section [netlogon]
  Processing section [profiles]
  Loaded services file OK.
  Server role: ROLE_DOMAIN_PDC
  Press enter to see a dump of your service definitions
 
  [global]
  workgroup = GIS
  passdb backend = ldapsam:ldap://192.0.200.2/
  log file = /var/log/samba/log.%U
  time server = Yes
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  SO_KEEPALIVE
  add user script = /usr/local/bin/smbldap-useradd -a -m -P %u
  delete user script = /usr/local/bin/smbldap-userdel -r %u
  add group script = /usr/local/bin/smbldap-groupadd -p %g
  delete group script = /usr/local/bin/smbldap-groupdel %g
  add user to group script = /usr/local/bin/smbldap-groupmod -m %u
  %g
  delete user from group script = /usr/local/bin/smbldap-groupmod -x
  %u %g
  set primary group script = /usr/local/bin/smbldap-usermod -g %g
  %u
  add machine script = /usr/local/bin/smbldap-useradd -w %u
  logon path =
  logon home =
  domain logons = Yes
  os level = 33
  preferred master = Auto
  domain master = Yes
  ldap admin dn = cn=Manager,dc=sigesgroup,dc=intra
  ldap delete dn = Yes
  ldap group suffix = ou=group
  ldap machine suffix = ou=machines
  ldap passwd sync = yes
  ldap suffix = dc=sigesgroup,dc=intra
  ldap ssl = no
  ldap user suffix = ou=People
  idmap config * :range = 5000 - 5
  ldapsam:editposix = yes
  ldapsam:trusted = yes
  idmap config * : backend = ldap:ldap://192.0.200.2/
 
  [netlogon]
  comment = Network Logon Service
  path = /home/netlogon
  guest ok = Yes
 
  [profiles]
  path = /home/profiles
  read only = No
  create mask = 0600
  directory mask = 0700
 
  why is not it working?
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] upgrade samba

2013-01-28 Thread Nico Kadel-Garcia
On Mon, Jan 28, 2013 at 3:38 AM, Fabrizio Monti thefanta...@gmail.com wrote:
 Hi Nico Kadel-Garcia,
 thanks for reply. Path for smbldap is correct. Other log file have

Then you have a manually built and installed smbldap-tools, and you
should probably replace it with the one from Red Hat or your Red Hat
rebuild provider. For consistence and compatibility with your RPM
supplied Samba, I urge you to use the distribution provided
smbldap-tools package and move aside the hand-built versions you  have
in /usr/local/bin.

While this won't necessarily solve your problem, it gives all of us a
consistent reference as to what tools and versions of tools you're
using. It's also why I spend so much time RPM bundling software, so
both people I support and I are using the same package from the same,
clean build environment.

   Nico Kadel-Garcia nka...@gmail.com




 2013/01/25 17:20:13.974204,  1] auth/server_info.c:386(samu_to_SamInfo3)
   The primary group domain
 sid(S-1-5-21-3564791867-1010203101-2143723903-513) does not match the
 domain sid(S-1-5-21-2427793829-1009842549-3523806979) for
 Manager(S-1-5-21-2427793829-1009842549-3523806979-500)
 [2013/01/25 17:20:13.974250,  4] smbd/sec_ctx.c:422(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
 [2013/01/25 17:20:13.974286,  0] auth/check_samsec.c:491(check_sam_security)
   check_sam_security: make_server_info_sam() failed with
 'NT_STATUS_UNSUCCESSFUL'
 [2013/01/25 17:20:13.974506,  3] 
 auth/auth_winbind.c:60(check_winbind_security)
   check_winbind_security: Not using winbind, requested domain [gis]
 was for this SAM.
 [2013/01/25 17:20:13.974542,  2] auth/auth.c:319(check_ntlm_password)
   check_ntlm_password:  Authentication for user [Manager] - [Manager]
 FAILED with error NT_STATUS_UNSUCCESSFUL
 [2013/01/25 17:20:13.974610,  3] smbd/error.c:81(error_packet_set)
   error packet at smbd/sesssetup.c(124) cmd=115 (SMBsesssetupX)
 NT_STATUS_UNSUCCESSFUL
 [2013/01/25 17:20:24.885770,  1] smbd/process.c:457(receive_smb_talloc)
   receive_smb_raw_talloc failed for client 192.0.200.149 read error =
 NT_STATUS_CONNECTION_RESET.
 [2013/01/25 17:20:24.885923,  4] smbd/sec_ctx.c:314(set_sec_ctx)
   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
 [2013/01/25 17:20:24.886102,  3] smbd/server_exit.c:181(exit_server_common)
   Server exit (failed to receive smb request)


 Then the problem is sid, samba-3.3 probabily do not check sid. Ldap is
 workin so it is possible disable sid check in samba-3.6?

 Fabrizio.

 Well, for one thing, if you updated to samba3x  your binaries for

 things like smbldap-usermod are all going to be in /usr/bin, not
 /usr/local/bin.

 path is correct, files smbldap are in /usr/local/bin.


 Did you have an old hand-built Samba lying around? If
 you did, you need to clear it.











  Jan 24 17:53:03 VmPDC smbd[15115]: [2013/01/24 17:53:03.371837,  0]
  auth/check_samsec.c:491(check_sam_security)
  Jan 24 17:53:03 VmPDC smbd[15115]:   check_sam_security:
  make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'
  Jan 24 17:53:04 VmPDC smbd[15115]: [2013/01/24 17:53:04.413597,  0]
  auth/check_samsec.c:491(check_sam_security)
  Jan 24 17:53:04 VmPDC smbd[15115]:   check_sam_security:
  make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'
 
  This configuration of samba
 
  [root@VmPDC ~]# testparm
  Load smb config files from /etc/samba/smb.conf
  Processing section [netlogon]
  Processing section [profiles]
  Loaded services file OK.
  Server role: ROLE_DOMAIN_PDC
  Press enter to see a dump of your service definitions
 
  [global]
  workgroup = GIS
  passdb backend = ldapsam:ldap://192.0.200.2/
  log file = /var/log/samba/log.%U
  time server = Yes
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  SO_KEEPALIVE
  add user script = /usr/local/bin/smbldap-useradd -a -m -P %u
  delete user script = /usr/local/bin/smbldap-userdel -r %u
  add group script = /usr/local/bin/smbldap-groupadd -p %g
  delete group script = /usr/local/bin/smbldap-groupdel %g
  add user to group script = /usr/local/bin/smbldap-groupmod -m %u
  %g
  delete user from group script = /usr/local/bin/smbldap-groupmod -x
  %u %g
  set primary group script = /usr/local/bin/smbldap-usermod -g %g
  %u
  add machine script = /usr/local/bin/smbldap-useradd -w %u
  logon path =
  logon home =
  domain logons = Yes
  os level = 33
  preferred master = Auto
  domain master = Yes
  ldap admin dn = cn=Manager,dc=sigesgroup,dc=intra
  ldap delete dn = Yes
  ldap group suffix = ou=group
  ldap machine suffix = ou=machines
  ldap passwd sync = yes
  ldap suffix = dc=sigesgroup,dc=intra
  ldap ssl = no
  ldap user suffix = ou=People
  idmap config * :range = 5000 - 5
  ldapsam:editposix = yes
  

Re: [Samba] upgrade samba

2013-01-28 Thread Harry Jede
On 16:55:05 wrote Fabrizio Monti:
 Hi Nico Kadel-Garcia,
 thanks for reply. Path for smbldap is correct. Other log file have
 
 2013/01/25 17:20:13.974204,  1]
 auth/server_info.c:386(samu_to_SamInfo3) The primary group domain
 sid(S-1-5-21-3564791867-1010203101-2143723903-513) does not match the
 domain sid(S-1-5-21-2427793829-1009842549-3523806979) for
 Manager(S-1-5-21-2427793829-1009842549-3523806979-500)
You have a SID problem:
S-1-5-21-3564791867-1010203101-2143723903-513
S-1-5-21-2427793829-1009842549-3523806979
S-1-5-21-2427793829-1009842549-3523806979-500


So it seems to be a config/upgrade problem.

Check the output from:
net getdomainsid

also control the sid settting in smbldaptools.conf

...

 Then the problem is sid, samba-3.3 probabily do not check sid. Ldap
 is workin so it is possible disable sid check in samba-3.6?
SIDs are Microsofts primary security indentifier. I believe you can not 
change this.

 
 Fabrizio.

-- 

Gruss
Harry Jede
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] upgrade samba

2013-01-25 Thread Fabrizio Monti
Hello to all,
is the first time I write to this mailing list, I wanted to ask you a hand
about an upgrade of samba I did on a centos 5.5 i386 with kernel
2.6.18-308.24.1.el5, which I updated with yum samba3x-3.3. 8-0.52.el5_5.2
bringing it to samba3x-3.6.6-0.129.el5. Now I can not put the computer to
the domain, the error is that I find myself

Jan 24 17:53:03 VmPDC smbd[15115]: [2013/01/24 17:53:03.371837,  0]
auth/check_samsec.c:491(check_sam_security)
Jan 24 17:53:03 VmPDC smbd[15115]:   check_sam_security:
make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'
Jan 24 17:53:04 VmPDC smbd[15115]: [2013/01/24 17:53:04.413597,  0]
auth/check_samsec.c:491(check_sam_security)
Jan 24 17:53:04 VmPDC smbd[15115]:   check_sam_security:
make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'

This configuration of samba

[root@VmPDC ~]# testparm
Load smb config files from /etc/samba/smb.conf
Processing section [netlogon]
Processing section [profiles]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions

[global]
workgroup = GIS
passdb backend = ldapsam:ldap://192.0.200.2/
log file = /var/log/samba/log.%U
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
SO_KEEPALIVE
add user script = /usr/local/bin/smbldap-useradd -a -m -P %u
delete user script = /usr/local/bin/smbldap-userdel -r %u
add group script = /usr/local/bin/smbldap-groupadd -p %g
delete group script = /usr/local/bin/smbldap-groupdel %g
add user to group script = /usr/local/bin/smbldap-groupmod -m %u
%g
delete user from group script = /usr/local/bin/smbldap-groupmod -x
%u %g
set primary group script = /usr/local/bin/smbldap-usermod -g %g
%u
add machine script = /usr/local/bin/smbldap-useradd -w %u
logon path =
logon home =
domain logons = Yes
os level = 33
preferred master = Auto
domain master = Yes
ldap admin dn = cn=Manager,dc=sigesgroup,dc=intra
ldap delete dn = Yes
ldap group suffix = ou=group
ldap machine suffix = ou=machines
ldap passwd sync = yes
ldap suffix = dc=sigesgroup,dc=intra
ldap ssl = no
ldap user suffix = ou=People
idmap config * :range = 5000 - 5
ldapsam:editposix = yes
ldapsam:trusted = yes
idmap config * : backend = ldap:ldap://192.0.200.2/

[netlogon]
comment = Network Logon Service
path = /home/netlogon
guest ok = Yes

[profiles]
path = /home/profiles
read only = No
create mask = 0600
directory mask = 0700

why is not it working?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] upgrade samba

2013-01-25 Thread Nico Kadel-Garcia
On Fri, Jan 25, 2013 at 3:32 AM, Fabrizio Monti thefanta...@gmail.com wrote:
 Hello to all,
 is the first time I write to this mailing list, I wanted to ask you a hand
 about an upgrade of samba I did on a centos 5.5 i386 with kernel
 2.6.18-308.24.1.el5, which I updated with yum samba3x-3.3. 8-0.52.el5_5.2
 bringing it to samba3x-3.6.6-0.129.el5. Now I can not put the computer to
 the domain, the error is that I find myself

Well, for one thing, if you updated to samba3x  your binaries for
things like smbldap-usermod are all going to be in /usr/bin, not
/usr/local/bin. Did you have an old hand-built Samba lying around? If
you did, you need to clear it.

Also, you *really* need to consider updating to CentOS 5.9 simply for
the security patches. It's unreasonable to expect a server to be
secure enough for secure, reliable file services or account management
when the basic OS hasn't been kept up-to-date.

 Nico Kadel-Garcia

 Jan 24 17:53:03 VmPDC smbd[15115]: [2013/01/24 17:53:03.371837,  0]
 auth/check_samsec.c:491(check_sam_security)
 Jan 24 17:53:03 VmPDC smbd[15115]:   check_sam_security:
 make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'
 Jan 24 17:53:04 VmPDC smbd[15115]: [2013/01/24 17:53:04.413597,  0]
 auth/check_samsec.c:491(check_sam_security)
 Jan 24 17:53:04 VmPDC smbd[15115]:   check_sam_security:
 make_server_info_sam() failed with 'NT_STATUS_UNSUCCESSFUL'

 This configuration of samba

 [root@VmPDC ~]# testparm
 Load smb config files from /etc/samba/smb.conf
 Processing section [netlogon]
 Processing section [profiles]
 Loaded services file OK.
 Server role: ROLE_DOMAIN_PDC
 Press enter to see a dump of your service definitions

 [global]
 workgroup = GIS
 passdb backend = ldapsam:ldap://192.0.200.2/
 log file = /var/log/samba/log.%U
 time server = Yes
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 SO_KEEPALIVE
 add user script = /usr/local/bin/smbldap-useradd -a -m -P %u
 delete user script = /usr/local/bin/smbldap-userdel -r %u
 add group script = /usr/local/bin/smbldap-groupadd -p %g
 delete group script = /usr/local/bin/smbldap-groupdel %g
 add user to group script = /usr/local/bin/smbldap-groupmod -m %u
 %g
 delete user from group script = /usr/local/bin/smbldap-groupmod -x
 %u %g
 set primary group script = /usr/local/bin/smbldap-usermod -g %g
 %u
 add machine script = /usr/local/bin/smbldap-useradd -w %u
 logon path =
 logon home =
 domain logons = Yes
 os level = 33
 preferred master = Auto
 domain master = Yes
 ldap admin dn = cn=Manager,dc=sigesgroup,dc=intra
 ldap delete dn = Yes
 ldap group suffix = ou=group
 ldap machine suffix = ou=machines
 ldap passwd sync = yes
 ldap suffix = dc=sigesgroup,dc=intra
 ldap ssl = no
 ldap user suffix = ou=People
 idmap config * :range = 5000 - 5
 ldapsam:editposix = yes
 ldapsam:trusted = yes
 idmap config * : backend = ldap:ldap://192.0.200.2/

 [netlogon]
 comment = Network Logon Service
 path = /home/netlogon
 guest ok = Yes

 [profiles]
 path = /home/profiles
 read only = No
 create mask = 0600
 directory mask = 0700

 why is not it working?
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Upgrade samba 3.0.x to 3.5.x crash Authentication: LDAP

2012-06-30 Thread Alberto Moreno
Hi guys I have strange case.

One network is based on Samba 3.0.x + LDAP PDC. Centos 5.8 i386.

This server have the mail: dovecot-ldap+postfix.

Everything is working good, my clients are Windows XP Pro, roaming
profiles, etc.

I have receive my first Win7 machine and I need to update samba to
samba3x(3.5.x).

What I understand is that samba is not related to ldap-centos auth
nss_ldap right? I can have this services without samba and no problem
right?

Well I decide to make the upgrade, first backup my current
settings(/etc/samba, /etc/smbldap-tools/, /var/cache/samba).

I test this in laboratory but didn't install nothing else, just
samba+ldap and the update from 3.0.x to 3.5.x works.

Once I prepare my server, I remove samba 3.0.x, delete everything
related to samba.

Install samba3x, build smbldap-tools for support to samba3.5.x.

Setup my smb.conf.
Setup my smbldap-tools
etc.

Restart ldap ok
service smb start ok
service nmb start ok
service winbind start ok

Check my clients and everything was working...

Latter I test again, shutdown samba services and restart ldap...

Ldap start no issue...
smb service refuse to start
nmb ok
winbind ok

Not starting smb services clock my server ldap authentication, I cannot access:

I cannot access over ssh using keys
my email clients cannot login
I cannot send or receive emails..

Dovecot logs say that he cannot authenticated users...

samba log(smbd.log) don't show to me iffo about what he refuse to start...

I restart my server and the same issue, smb service refuse to start.

I'm thinking, why samba is affecting my authtentication...?
why he refuse to start...?

in the console I can query for users and no problem.

Why samba affect auth...?

I increase the debug level and don't see nothing wrong... check:

smbd.log

[2012/06/27 19:44:00.277583,  3] param/loadparm.c:9180(lp_load_ex)
  lp_load_ex: refreshing parameters
Initialising global parameters
rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384)
[2012/06/27 19:44:00.277731,  3] ../lib/util/params.c:550(pm_process)
  params.c:pm_process() - Processing configuration file /etc/samba/smb.conf
[2012/06/27 19:44:00.277767,  3] param/loadparm.c:7864(do_section)
  Processing section [global]
  doing parameter workgroup = midomain
  doing parameter server string = PDC Domain
  doing parameter netbios name = PDC-SRV
[2012/06/27 19:44:00.277838,  4] param/loadparm.c:7226(handle_netbios_name)
  handle_netbios_name: set global_myname to: PDC-SRV
  doing parameter hosts allow = 192.168.1. 192.168.2. 127.
  doing parameter interfaces = eth0 lo0
  doing parameter smb ports = 139 445
  doing parameter security = user
  doing parameter encrypt passwords = yes
  doing parameter passdb backend = ldapsam:ldap://127.0.0.1/
  doing parameter enable privileges = yes
  doing parameter pam password change = Yes
  doing parameter passwd program = /usr/bin/passwd %u
  doing parameter passwd chat = *New*UNIX*password* %nn
*ReType*new*UNIX*password* %nn *
passwd:*all*authentication*tokens*updated*successfully*
  doing parameter unix password sync = Yes
  doing parameter log level = 10
[2012/06/27 19:44:00.278084,  5] lib/debug.c:405(debug_dump_status)
  INFO: Current debug levels:
all: True/10
tdb: False/0
printdrivers: False/0
lanman: False/0
smb: False/0
rpc_parse: False/0
rpc_srv: False/0
rpc_cli: False/0
passdb: False/0
sam: False/0
auth: False/0
winbind: False/0
vfs: False/0
idmap: False/0
quota: False/0
acls: False/0
locking: False/0
msdfs: False/0
dmapi: False/0
registry: False/0
  doing parameter log file = /var/log/samba/%m.log
  doing parameter max log size = 2048
  doing parameter syslog = 1
  doing parameter name resolve order = wins bcast hosts lmhost
  doing parameter time server = No
  doing parameter socket options = TCP_NODELAY SO_RCVBUF=16384 SO_SNDBUF=16384
  doing parameter use sendfile = yes
  doing parameter map hidden = No
  doing parameter map system = No
  doing parameter map archive = No
  doing parameter map read only = No
  doing parameter store dos attributes = Yes
  doing parameter Map to Guest = Bad User
  doing parameter load printers = No
  doing parameter printcap name =
  doing parameter cups options =
  doing parameter show add printer wizard = No
  doing parameter add user script = /usr/sbin/smbldap-useradd -m %u
  doing parameter delete user script = /usr/sbin/smbldap-userdel %u
  doing parameter add group script = /usr/sbin/smbldap-groupadd -p %g
  doing parameter delete group script = /usr/sbin/smbldap-groupdel %g
  doing parameter add user to group script = /usr/sbin/smbldap-groupmod -m %u %g
  doing parameter delete user from group script =
/usr/sbin/smbldap-groupmod -x %u %g
  doing parameter set primary group script = /usr/sbin/smbldap-usermod -g %g %u
  doing parameter add machine script = /usr/sbin/smbldap-useradd -w %u
  doing parameter ldap ssl = off
  doing parameter ldap passwd sync = 

Re: [Samba] Upgrade Samba 3.0.28 to 3.6.0 problems

2011-10-08 Thread TAKAHASHI Motonobu
On 10/06/2011 10:36 PM, Louis Kabo wrote:
 having a problem upgrading a samba installation version 3.0.28 on a
 FreeBSD 7.x server. I use samba as a PDC with roaming profiles and user
 shares.

 I noticed that none of the local profiles loaded, instead creating a new
 roaming profile username.V2 in the profiles directory. (windows XP
 workstation continued to complain about using a local profile as the
 server copy was unavailable)

After Windows Vista, the name of profiles directory was changed to
username.V2. That's due to Windows design change.

See http://support.microsoft.com/kb/947025/

 In addition to this on the Windows 7 workstation I could not access the
 user share that I was logged into.

I can not understand what you mean.
Probably it's because by default Windows 7 can talk only NTLMv2.

---
TAKAHASHI Motonobu mo...@samba.gr.jp
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade Samba 3.0.28 to 3.6.0 problems

2011-10-07 Thread Dale Schroeder

Louis,

There are numerous changes (adds, deletes, and defaults) to smb.conf 
between the two versions you have listed.
The one that may be causing your smbpasswd problem is the default passdb 
backend has changed.
If you wish to continue using smbpasswd instead of the default tdb, you 
have to explicitly declare


passdb backend = smbpasswd

Check here for changelogs: http://www.samba.org/samba/history/

Dale


On 10/06/2011 10:36 PM, Louis Kabo wrote:

Hello,

having a problem upgrading a samba installation version 3.0.28 on a
FreeBSD 7.x server. I use samba as a PDC with roaming profiles and user
shares.

I have to upgrade it to allow Windows 7 Pro workstations to join the
domain.

I was able to build the binaries sucessfully and install them, everything
ran OK, but

I noticed that my smbpasswd file had I guess been relocated and I had to
readd the PC's and users to the smbpasswd file (smbpasswd -a username,
smbpassword -ma machinename), etc.

I noticed that I had to have the PC's un-join and re-join the domain in
order for them to work.

I noticed that none of the local profiles loaded, instead creating a new
roaming profile username.V2 in the profiles directory. (windows XP
workstation continued to complain about using a local profile as the
server copy was unavailable)

In addition to this on the Windows 7 workstation I could not access the
user share that I was logged into.

So I undid my changes and went back to Samba 3.0.28 until I can figure
these problems out.I have to figure out how not to have to re-add all of
my users and PC's into smbpasswd, why roaming profiles wont work and what
the access denined problem was about.

My smb.conf file did seem to translate OK because all of my shares were
available. What am I missing, did the smbpasswd directory change? is the
old smbpasswd file from 3.0.28 not compatible with 3.6.0? what can I do? I
dont want everyone to have to recreate their roaming profiles... there are
about 50 users... permissions problem? build/source/binary
location problem? any suggestions welcome.

help please,

Thanks




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Upgrade Samba 3.0.28 to 3.6.0 problems

2011-10-06 Thread Louis Kabo
Hello,

having a problem upgrading a samba installation version 3.0.28 on a
FreeBSD 7.x server. I use samba as a PDC with roaming profiles and user
shares.

I have to upgrade it to allow Windows 7 Pro workstations to join the
domain. 

I was able to build the binaries sucessfully and install them, everything
ran OK, but

I noticed that my smbpasswd file had I guess been relocated and I had to
readd the PC's and users to the smbpasswd file (smbpasswd -a username,
smbpassword -ma machinename), etc. 

I noticed that I had to have the PC's un-join and re-join the domain in
order for them to work. 

I noticed that none of the local profiles loaded, instead creating a new
roaming profile username.V2 in the profiles directory. (windows XP
workstation continued to complain about using a local profile as the
server copy was unavailable) 

In addition to this on the Windows 7 workstation I could not access the
user share that I was logged into. 

So I undid my changes and went back to Samba 3.0.28 until I can figure
these problems out.I have to figure out how not to have to re-add all of
my users and PC's into smbpasswd, why roaming profiles wont work and what
the access denined problem was about. 

My smb.conf file did seem to translate OK because all of my shares were
available. What am I missing, did the smbpasswd directory change? is the
old smbpasswd file from 3.0.28 not compatible with 3.6.0? what can I do? I
dont want everyone to have to recreate their roaming profiles... there are
about 50 users... permissions problem? build/source/binary
location problem? any suggestions welcome.

help please, 

Thanks



-- 
Louis Kabo
lo...@kaboserv.com
http://www.kaboserv.com/



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] upgrade samba 3.0.24 to 3.2.5 schema question

2011-03-21 Thread guido
Hi there.

I have a few dozens domain controllers in samba 3.0.24 and Im in the
middle of the process of migrating them to 3.2.5. But know I realize that
they are a few problems with the password policys.

With the 3.0.24 I can force a user to change the password on the next
login and I check this with the following command:

workingsamba3.0.24:~# pdbedit -Lv testuser | grep must
Password must change: Sat, 04 Jun 2011 17:16:15 ART

But when I do the same thing on the new samba...

newsamba3.2.5:~# pdbedit -Lv testuser | grep must
Password must change: never

Is this schema related? My passdb backend is one different ldap replica
for every domain controller. But they are in sync.

I see that there is a new schema in 3.2.5 but I don't see any changes in
the sambaPwdMustChange atributte.

Is there any procedure to migrate an entire ldap tree to the new schema?
Can I use the new schema of the 3.2.5 on the 3.0.24 version?

Tnxs in advance.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Upgrade Samba Server Operating System version

2009-03-18 Thread Ooi Kwan Chen

Hi all,

I'm using Samba 3.0.24-6etch10 in Debian Etch 64bit with kernel Linux 
2.6.18-6-amd64.


I'm planning to upgrade my Samba Server from Debian Etch to Debian Lenny.

Will this affect Samba? Is it safe to perform upgrade from apt-get upgrade?

Thank you all for your help.

--
Best regards,

Ooi Kwan Chen (John), System Support, Server Management Section,
Group IT Department, DXN Holdings Berhad
Office Phone : +604 771 6688 Ext 122 Fax : +604 772 4785
Website : www.dxn2u.com 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade Samba Server Operating System version

2009-03-18 Thread Tim Bates

Ooi Kwan Chen wrote:

I'm planning to upgrade my Samba Server from Debian Etch to Debian Lenny.
Will this affect Samba? Is it safe to perform upgrade from apt-get 
upgrade? 
It generally goes fine I'd get apt to download all the required 
packages the night before you plan to do the upgrade, and then set aside 
2-3 hours to do the actual upgrade (it should take less than 1, but if 
something goes wrong you need a bit more time to get it going again).


I had no issues with Samba in my upgrades.

TB
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade Samba Server Operating System version

2009-03-18 Thread guido
 Hi all,

 I'm using Samba 3.0.24-6etch10 in Debian Etch 64bit with kernel Linux
 2.6.18-6-amd64.

 I'm planning to upgrade my Samba Server from Debian Etch to Debian Lenny.

 Will this affect Samba? Is it safe to perform upgrade from apt-get
 upgrade?

 Thank you all for your help.

 --
 Best regards,

 Ooi Kwan Chen (John), System Support, Server Management Section,
 Group IT Department, DXN Holdings Berhad
 Office Phone : +604 771 6688 Ext 122 Fax : +604 772 4785
 Website : www.dxn2u.com

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba


Hi! I have several debian etch to upgrade. But I didn't upgrade any samba
yet. I did a fresh install of a new server in Lenny and the only problem
that I have was with openldap. A few things changed in my scenario...
Like:

* In pam_ldap now is mandatory to have ssl on to use a ssl connection
* Slapd now is compiled agains gnutls, so you need to change the Ciphers
list in slapd.conf.

Please, post any problems. Im interested 'coz I have like ten PDC to
migrate from etch to lenny.

Bye.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade Samba Server Operating System version

2009-03-18 Thread Ooi Kwan Chen

Tim Bates wrote:

Ooi Kwan Chen wrote:
I'm planning to upgrade my Samba Server from Debian Etch to Debian 
Lenny.
Will this affect Samba? Is it safe to perform upgrade from apt-get 
upgrade? 
It generally goes fine I'd get apt to download all the required 
packages the night before you plan to do the upgrade, and then set 
aside 2-3 hours to do the actual upgrade (it should take less than 1, 
but if something goes wrong you need a bit more time to get it going 
again).


I had no issues with Samba in my upgrades.

TB


Hi Tim,

Thanks for your information. I just finished upgraded my Samba server 
smoothly. Everything is fine.


--
Best regards,

Ooi Kwan Chen (John), System Support, Server Management Section,
Group IT Department, DXN Holdings Berhad
Office Phone : +604 771 6688 Ext 122 Fax : +604 772 4785
Website : www.dxn2u.com 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade Samba Server Operating System version

2009-03-18 Thread Ooi Kwan Chen

gu...@lorenzutti.com.ar wrote:

Hi all,

I'm using Samba 3.0.24-6etch10 in Debian Etch 64bit with kernel Linux
2.6.18-6-amd64.

I'm planning to upgrade my Samba Server from Debian Etch to Debian Lenny.

Will this affect Samba? Is it safe to perform upgrade from apt-get
upgrade?

Thank you all for your help.

--
Best regards,

Ooi Kwan Chen (John), System Support, Server Management Section,
Group IT Department, DXN Holdings Berhad
Office Phone : +604 771 6688 Ext 122 Fax : +604 772 4785
Website : www.dxn2u.com

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




Hi! I have several debian etch to upgrade. But I didn't upgrade any samba
yet. I did a fresh install of a new server in Lenny and the only problem
that I have was with openldap. A few things changed in my scenario...
Like:

* In pam_ldap now is mandatory to have ssl on to use a ssl connection
* Slapd now is compiled agains gnutls, so you need to change the Ciphers
list in slapd.conf.

Please, post any problems. Im interested 'coz I have like ten PDC to
migrate from etch to lenny.

Bye.


  

Hi guido,

I'm just finish upgraded my Samba server to Lenny successfully. 
Everything is fine except for openldap that I'm not familiar with.


Hope this info helps.

--
Best regards,

Ooi Kwan Chen (John), System Support, Server Management Section,
Group IT Department, DXN Holdings Berhad
Office Phone : +604 771 6688 Ext 122 Fax : +604 772 4785
Website : www.dxn2u.com 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Upgrade Samba from 3.2.0 to 3.2.8

2009-02-22 Thread Chavez, James R.
Hello list,

I am running some Samba ADS member servers on Fedora 9 and samba version
3.2.0.
I would like to upgrade them to 3.2.8.
I upgraded the first one and was no longer able to authenticate to
shares using ADS credentials.
I removed all my tdb files, deleted the computer account and rejoined
the domain and now I am able to access shares again using ADS
authentication.

Is there a procedure that will allow me to upgrade without a hitch?
I used yum upgrade samba by the way.

Thank you
James

CONFIDENTIALITY
This e-mail message and any attachments thereto, is intended only for use by 
the addressee(s) named herein and may contain legally privileged and/or 
confidential information. If you are not the intended recipient of this e-mail 
message, you are hereby notified that any dissemination, distribution or 
copying of this e-mail message, and any attachments thereto, is strictly 
prohibited.  If you have received this e-mail message in error, please 
immediately notify the sender and permanently delete the original and any 
copies of this email and any prints thereof.
ABSENT AN EXPRESS STATEMENT TO THE CONTRARY HEREINABOVE, THIS E-MAIL IS NOT 
INTENDED AS A SUBSTITUTE FOR A WRITING.  Notwithstanding the Uniform Electronic 
Transactions Act or the applicability of any other law of similar substance and 
effect, absent an express statement to the contrary hereinabove, this e-mail 
message its contents, and any attachments hereto are not intended to represent 
an offer or acceptance to enter into a contract and are not otherwise intended 
to bind the sender, Sanmina-SCI Corporation (or any of its subsidiaries), or 
any other person or entity.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade samba from 3.28 to 3.29 to fix winbind issue.

2009-02-11 Thread Adam Williams

tar -zxvf samba-3.0.33.tar.gz
cd samba-3.0.33/packaging/RHEL/
sh makerpms.sh

should build the RPMs also.

Toby Bluhm wrote:

Turner, Justin H Contractor wrote:

How do you upgrade samba from 3.0.28 to 3.0.29 to fix winbind issue? My
OS is CentOS 4.5. I haven't been able to find a RPM above 3.0.28. for


samba built from src will put stuff in places different from where an 
rpm package will put them - probably why it didn't work as an upgrade 
to a working RH type server for you.


I needed 3.0.33 to fix a SolidWorks problem, so I did the following 
for WhiteboxLinux 4. I expect if it's changed where needed, should 
work for Centos 4.


rpm -ihv samba-3.0.25b-1.el4_6.4.src.rpm

Put samba-3.0.33.tar.gz in /usr/src/whitebox/SOURCES/
Remove the old /usr/src/whitebox/SOURCES/samba-3.0.25b.tar.gz
Remove the /usr/src/whitebox/SOURCES/*.patch files
Edit /usr/src/whitebox/SPECS/samba.spec:

old: Version: 3.0.25b
old: Release: 1%{dist}.4

new: Version: 3.0.33
new: Release: 1.4

remove: all lines with Patch
remove: all lines with %patch
remove: --with-mmap \
remove: --without-smbwrapper \
remove: %doc docs/REVISION docs/Samba3-ByExample.pdf 
docs/Samba3-Developers-Guide.pdf


rpmbuild -bb /usr/src/whitebox/SPECS/samba.spec
rpm -Uhv /usr/src/whitebox/RPMS/i386/samba*3.0.33-1.4.i386.rpm
service smb stop
service smb start

I found the 
/usr/src/whitebox/BUILD/samba-3.0.33/packaging/RHEL/samba.spec file 
from the 3.0.33 tarball later on, but since my way was already working 
for me, I didn't bother trying it out.



As always, YMMV.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Upgrade samba from 3.28 to 3.29 to fix winbind issue.

2009-02-10 Thread Turner, Justin H Contractor
How do you upgrade samba from 3.0.28 to 3.0.29 to fix winbind issue? My
OS is CentOS 4.5. I haven't been able to find a RPM above 3.0.28. for
samba. I backed all of the files that I needed and removed the RPM's for
3.28 and installed 3.0.33 doing a ./configure, make, make install and
was hoping to reconfigure all the data but the smb service was not where
to be found I even rebooted the system but no good. So I used Clone
Zilla and restored the system back to the original. I'm at a loss what
to do any help would be appreciated. 

Turner 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade samba from 3.28 to 3.29 to fix winbind issue.

2009-02-10 Thread Toby Bluhm

Turner, Justin H Contractor wrote:

How do you upgrade samba from 3.0.28 to 3.0.29 to fix winbind issue? My
OS is CentOS 4.5. I haven't been able to find a RPM above 3.0.28. for


samba built from src will put stuff in places different from where an 
rpm package will put them - probably why it didn't work as an upgrade to 
a working RH type server for you.


I needed 3.0.33 to fix a SolidWorks problem, so I did the following for 
WhiteboxLinux 4. I expect if it's changed where needed, should work for 
Centos 4.


rpm -ihv samba-3.0.25b-1.el4_6.4.src.rpm

Put samba-3.0.33.tar.gz in /usr/src/whitebox/SOURCES/
Remove the old /usr/src/whitebox/SOURCES/samba-3.0.25b.tar.gz
Remove the /usr/src/whitebox/SOURCES/*.patch files
Edit /usr/src/whitebox/SPECS/samba.spec:

old: Version: 3.0.25b
old: Release: 1%{dist}.4

new: Version: 3.0.33
new: Release: 1.4

remove: all lines with Patch
remove: all lines with %patch
remove: --with-mmap \
remove: --without-smbwrapper \
remove: %doc docs/REVISION docs/Samba3-ByExample.pdf 
docs/Samba3-Developers-Guide.pdf


rpmbuild -bb /usr/src/whitebox/SPECS/samba.spec
rpm -Uhv /usr/src/whitebox/RPMS/i386/samba*3.0.33-1.4.i386.rpm
service smb stop
service smb start

I found the 
/usr/src/whitebox/BUILD/samba-3.0.33/packaging/RHEL/samba.spec file from 
the 3.0.33 tarball later on, but since my way was already working for 
me, I didn't bother trying it out.



As always, YMMV.


--
tkb
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade Samba version

2006-10-25 Thread Felipe Augusto van de Wiel

On 10/10/2006 08:50 AM, Puranjan Pathak escreveu:
Where can I get the procedure to upgrade existing version of 

 samba on Redhat Enterprise Linux 3 ?

The Samba Official HOWTO has a chapter about upgrading
from 2.2 to 3.0 (and I don't think it is your case). You should
read the [1]Release Notes, it contains informations about changes
between releases, how they could impact the previous versions and
I think it is the best way to go.

  1. http://samba.org/samba/history/samba-3.0.23c.html



Regards



Kind regards,

--
Felipe Augusto van de Wiel [EMAIL PROTECTED]
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Upgrade Samba version

2006-10-10 Thread Puranjan Pathak

Where can I get the procedure to upgrade existing version of samba on Redhat 
Enterprise Linux 3 ?

Regards

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Upgrade samba from 2.2.7 to 3.0.14a

2005-05-26 Thread Jason Lavetan
I am trying to upgrade samba from 2.2.7-security-rollup-fix to 3.0.14a and
am having some issues.  

The server is Red Hat Linux release 7.3 (Valhalla) with Kernel 2.4.18-3 

I have download the samba source, compiled, and installed it, but none of my
older files seem to be updated.  I noticed that the new version is installed
to /usr/local/samba but most of the old files are in /usr/bin (such as
smbpasswd, smbclient, etc.) Do I have to link these files?

Am I missing something??

Thanks

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Upgrade samba from 2.2.7 to 3.0.14a

2005-05-26 Thread John H Terpstra
On Thursday 26 May 2005 07:22, Jason Lavetan wrote:
 I am trying to upgrade samba from 2.2.7-security-rollup-fix to 3.0.14a and
 am having some issues.

 The server is Red Hat Linux release 7.3 (Valhalla) with Kernel 2.4.18-3

 I have download the samba source, compiled, and installed it, but none of
 my older files seem to be updated.  I noticed that the new version is
 installed to /usr/local/samba but most of the old files are in /usr/bin
 (such as smbpasswd, smbclient, etc.) Do I have to link these files?

 Am I missing something??

Documentation! You are missing documentation. Please read the chapter on 
Updating/Upgrading Samba in the book Samba-3 by Example (aka. Samba-Guide).
It is chapter 8, and your copy is waiting for you at:
http://www.samba.org/samba/docs/Samba-Guide.pdf

Please let me know if we missed anything - it is vitally important that we get 
the documentation right.

- John T.
-- 
John H Terpstra
Samba-Team Member
Phone: +1 (650) 580-8668

Author:
The Official Samba-3 HOWTO  Reference Guide, ISBN: 0131453556
Samba-3 by Example, ISBN: 0131472216
Hardening Linux, ISBN: 0072254971
Other books in production.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Upgrade Samba 3.0.9 (Suse 9.2) = Samba 3.0.13 Or newer

2005-04-08 Thread [EMAIL PROTECTED]
Hi,
If I upgrade my PDC with samba 3.0.13 (RPM) will I have something to do 
on config file / openldap ?

Thanks,
Have a nice weekend.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Upgrade Samba 3.0.9 (Suse 9.2) = Samba 3.0.13 Or newer

2005-04-08 Thread Tony Earnshaw
fre, 08.04.2005 kl. 17.00 skrev [EMAIL PROTECTED]:

 If I upgrade my PDC with samba 3.0.13 (RPM) will I have something to do 
 on config file / openldap ?

Most probably, if your installation is  pre-3.0.11. It's all in the docs, if 
you're
not an OpenLDAP person by choice you'll have problems coping with it.

1: wait for 3.0.14 (rc1 next week) There are too many published bugs in
3.0.13.

2: 3.0.11 doesn't have those bugs, but 3.0.14 should include many
updates that make waiting worthwhile. That's my position, at any rate.

--Tonni

-- 
Nothing sucksseeds like a pigeon without a beak ...

mail: [EMAIL PROTECTED]
http://www.billy.demon.nl
 
They love us, don't they, They feed us, won't they ...

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] upgrade samba

2004-09-15 Thread Pascal Legrand
hello
i've got a server which running samba 3.0.2a, i would like to make an upgrade to 3.07.
My question is, is it dangerous for configuration files, tdb files 
what is the way to make this upgrade.
did i've got to save those files??
thank you for your answer
--
Pascal Legrand
*IUT de Chartres* - _Service Informatique_
1 place Pierre Mendès France - 28000 Chartres
Tel: 02 37 91 83 36 - Fax: 02 37 91 83 01
[EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] upgrade samba-2.2.8 to samba-3.0.2a (umlauts)

2004-03-09 Thread flinchlock
Quoting Götz Reinicke

 Hi,
 
 maybe a stupid question, but how do I find out, which codepage is
 the current??

# testparm -s | grep code
client code page = 850
code page directory = /usr/share/samba/codepages

HTH

Mike
-- 
SuSE 9.0 Pro (2.4.21-192-default) with samba-2.2.8a-107
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] upgrade samba-2.2.8 to samba-3.0.2a (umlauts)

2004-03-08 Thread Gtz Reinicke


Andrew Bartlett wrote:
On Sat, 2004-03-06 at 01:39, Götz Reinicke wrote:

Hi,

we run a samba 2.2.8 server and like to migrate to a faster, new server 
running samba 3.0.2a.

I thought to copy all files from the old to the new one mounting the new 
shares by nfs. For a test I copied some files using scp.

A problem concernes the german umlauts:

on the old server they aren't displayed if I ls the files while 
browsing the share works fine. If I copy the files to the new share, the 
files are visible in a terminal by e.g. ls, but not visible on the share 
mounted by my client :-(

I'm using the default settings for character coding or the charset options.

Any ideas how to solve my problem? Is ther a (easy) workaround?


You should configure your system locale for UTF8, and then run a program
such as convmv to convert all your filenames from your current codepage
into UTF8.
or set your 'unix charset', but it really is best simply to use UTF8.
Hi,

maybe a stupid question, but how do I find out, which codepage is the 
current??

I did copy a old folder from my old samba2 server to my new samba3 
server using scp and did :

./convmv -r -f iso-8859-1 -t utf8 ../foo\ bar/

The output is:

mv ../foo bar/?   ../foo bar/
mv ../foo bar/hallebadk?pple  ../foo bar/hallebadkpple
mv ../foo bar/?   ../foo bar/
mv ../foo bar/?   ../foo bar/
But where are my umlauts??

Thanks once more for any hints!

regards
götz
--
Götz Reinicke
IT Koordinator - IT OfficeNet
Tel. +49 (0) 7141 - 969 420
Fax  +49 (0) 7141 - 969 55 420
[EMAIL PROTECTED]
Filmakademie Baden-Württemberg
Mathildenstr. 20
71638 Ludwigsburg
www.filmakademie.de
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] upgrade samba-2.2.8 to samba-3.0.2a (umlauts)

2004-03-08 Thread Hans Wilmer
Götz Reinicke wrote:

But where are my umlauts??


Did  you setup locales on the new maschine correctly?

Can you type Umlaute on the console? Are they displayed correctly when 
you type them? If  they´re not displayed, something may be wrong with 
your locale settings.

GH

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] upgrade samba-2.2.8 to samba-3.0.2a (umlauts)

2004-03-05 Thread Götz Reinicke
Hi,

we run a samba 2.2.8 server and like to migrate to a faster, new server 
running samba 3.0.2a.

I thought to copy all files from the old to the new one mounting the new 
shares by nfs. For a test I copied some files using scp.

A problem concernes the german umlauts:

on the old server they aren't displayed if I ls the files while 
browsing the share works fine. If I copy the files to the new share, the 
files are visible in a terminal by e.g. ls, but not visible on the share 
mounted by my client :-(

I'm using the default settings for character coding or the charset options.

Any ideas how to solve my problem? Is ther a (easy) workaround?

Thanks!

Götz Reinicke
--
Götz Reinicke
IT Koordinator - IT OfficeNet
Tel. +49 (0) 7141 - 969 420
Fax  +49 (0) 7141 - 969 55 420
[EMAIL PROTECTED]
Filmakademie Baden-Württemberg
Mathildenstr. 20
71638 Ludwigsburg
www.filmakademie.de
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] upgrade samba-2.2.8 to samba-3.0.2a (umlauts)

2004-03-05 Thread Andrew Bartlett
On Sat, 2004-03-06 at 01:39, Götz Reinicke wrote:
 Hi,
 
 we run a samba 2.2.8 server and like to migrate to a faster, new server 
 running samba 3.0.2a.
 
 I thought to copy all files from the old to the new one mounting the new 
 shares by nfs. For a test I copied some files using scp.
 
 A problem concernes the german umlauts:
 
 on the old server they aren't displayed if I ls the files while 
 browsing the share works fine. If I copy the files to the new share, the 
 files are visible in a terminal by e.g. ls, but not visible on the share 
 mounted by my client :-(
 
 I'm using the default settings for character coding or the charset options.
 
 Any ideas how to solve my problem? Is ther a (easy) workaround?

You should configure your system locale for UTF8, and then run a program
such as convmv to convert all your filenames from your current codepage
into UTF8.

or set your 'unix charset', but it really is best simply to use UTF8.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] upgrade SAMBA

2003-08-14 Thread werner
Hi,
my problem is:
HOW I can upgrade SAMBA from 2.2.7a to 2.2.8a?
Thanks for help



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] upgrade samba

2003-08-14 Thread werner
hi,
I tried to upgrade samba 2.2.7a to 2.2.8 under Suse 8.1.
I used command rpm -U name.rpm.

After that I get a error message:
fehlgeschlagene Paket-Abhängigkeiten:
samba-client = 2.2.7a wird von samba-2-2-7a-0 gebraucht.

I ran the command under root. I got the same error with samba, and samba-doc!

Can you help me? Thanks a lot!

Guido


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] upgrade samba

2002-10-17 Thread Irving Carrion

I don't use Redhat, but with Debian samba-client and samba-common are
different packages so you'll have to 

rpm -e samba-client 

and

rpm -e samba-common

If this doesn't work, try contacting the package manager and asking
him/her what to do.

Hope this helps!

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Roger Schmeits
Sent: Thursday, October 17, 2002 9:31 AM
To: [EMAIL PROTECTED]
Subject: [Samba] upgrade samba



How does one move from a rpm based samba to tar.gz? In other words how
do I upgrade from samba-2.2.1a-4 to samba-2.2.6.tar.gz. 

Do I remove samba : rpm -e samba?

And what do I do with the other samba rpm packages:
samba-client-2.2.1a-4  samba-common-2.2.1a-4? Are they included with
the tar package?


Using RH7.2.


Roger



-- 
**
Roger Schmeits
System Analyst
Clarkson College
http://www.clarksoncollege.edu
Omaha, NE USA
1-800-647-5500 x22542
* 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] upgrade samba

2002-10-17 Thread Joshua Penix
On Thursday 17 October 2002 06:30, Roger Schmeits wrote:
 How does one move from a rpm based samba to tar.gz? In other words how
 do I upgrade from samba-2.2.1a-4 to samba-2.2.6.tar.gz.

 Do I remove samba : rpm -e samba?

 And what do I do with the other samba rpm packages:
 samba-client-2.2.1a-4  samba-common-2.2.1a-4? Are they included with
 the tar package?


 Using RH7.2.

The Samba team provides RPMs for RedHat.  I'd recommend getting those instead 
of going to source.  Yes, they're laid out differently - everything is in one 
RPM as opposed to RedHat's split of samba-client/common/server.  So I 
recommend backing up /etc/samba, and then removing all RedHat Samba RPMs, and 
then installing the 2.2.6 one provided by Samba themselves.  That's all there 
is to it!

http://us4.samba.org/samba/ftp/Binary_Packages/redhat/

--Josh
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba