Re: [Samba] not able to log on (PDC with ldap backend)

2012-12-18 Thread ingo . schmitt
Hi Gaiseric,

I was able to see the PDC in the network neighborhood
till I joined to the Domain. Now, since I'm set up the WINS server at the
client, I can also log on the PDC, so everthing is fine now :)

Thx for your support ;)



 But do you see  Account Flags: [W  ]  for the Vista machine
 account?

 Did you also see a machine account for the samba PDC  itself?  It should
 include

  Account Flags:[S  ]



 Are is the Vista client configured to use WINS?




 On 12/17/12 10:29, ingo.schm...@binarysignals.net wrote:
 Hi, I just posted my smb.conf to pastebin: http://pastebin.com/r29mgMcK

 I haven't specified ports - I assumed the default ones should do.
 I guess I ran more into a client side issue but I actually don't know.

 pdbedit -Lv shows the Administrator and the respective machine account.
 The only attribute I miss is the [A] for the Administrator account, it
 shows a [U] only. But thats cannot be the reason why I cannot logon. Im
 also able to ping the client from the server. So the client is basically
 able to connect.

 Thx,
 Ingo

 Hi

 Attachments are not supported on the mailing list.


 Does the  pdbedit -Lv /machinename$/ command on the samba server show
 the machine account?The account flags should be [W  ] only.

 In LDAP, you should see the following attributes

 objectClass=sambaSamAccount
 sambaNTPassword
 samabSID
 sambaAccountFlags= [W ]
 sambaPrimaryGroupSID


 I found that with Samba 3.5.x some of the ldap attributes were not set
 correctly and I had to manually fix the sambaAccountFlags entry.


 Have you specified any ports in the smb.conf.  You should stay with the
 default

   smb ports = 445 139


 Windows clients may try initially connecting on port 445 (SMB over TCP)
 then connect to 139 (SMB over Netbios over TCP.)  In theory, you
 shouldn't need 445 but  find disabling in on samba sometimes confuses
 windows clients.





 On 12/17/12 04:31, ingo.schm...@binarysignals.net wrote:
 Hello,

 I set up my first PDC with LDAP as backend. I'm able to join a vista
 client to the domain. However, when want to log onto after rebooting
 the
 client, it claims that the logon server is n/a. My smb and slapd.confs
 are
 attached.

 Any ideas what i did wrong or missed to configure?

 Thx,
 Ingo


 My samba Version is: 3.5.4-5.11.1-2573-SUSE-SL11.3


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba






-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Error with active Libvirt Bridge (virbr0)

2012-12-18 Thread Harry Jede
On 09:59:31 wrote Börje Johnsson:
 Just want to report an error in samba configuration / setup.
That is not a samba problem.

 I installed Samba 4 GA on a fresh installation of Ubuntu 12.04. The
 server is a testbed and has the virtualization package installed
 also.
 
 I have two network interfaces exept lo: eth0 and virbr0.
 
 In the provisioning step samba correctly finds my eth0 network
 interface:
 
Looking up IPv4 addresses
More than one IPv4 address found. Using 172.20.10.19
 
 After I provision Samba I try to test according to the HOWTO and host
 lookup fails:
 
 # host -t SRV _ldap._tcp.hrt.local
 ;; connection timed out; no servers could be reached
 
 After i disable virbr0 everything works as intended (i reran the
 provisioning step, haven't checked if that was nessesary).
So, you have found that the bridge definition from libvirt for the 
bridge virbr0 is the problem.

The real problem is, that libvirt adds some iptable rules during bridge 
creation. So, never ever use libvirt created bridges.

To solve this, I prefer not to use libvirt for this task.
- create a host bridge br0 via brctl
- create a new interface or hook up the old one in libvirt gui to br0
- reboot the host !!!

 
 host -t SRV _ldap._tcp.hrt.local
 _ldap._tcp.hrt.local has SRV record 0 100 389 hrmfile.hrt.local.
 
 
 cheers
 BJ


-- 

regards

Harry Jede
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] How to Customize VFS Module Error Message?

2012-12-18 Thread Eric Liu
Hi Folks,

I am writing a VFS module. In certain case, I need to set the error number
to NT_STATUS_WRONG_PASSWORD. At the client side, I wish I could see Wrong
password as error message. However, what I have seen is No such device or
address. They look irrelevant at all.
So, here is my question. In VFS module, is there any way to customize the
error message seen at client side? So that the message can actually reflect
what has happened in VFS module.

Thanks
Eric
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 Domain UP, but no roaming profiles

2012-12-18 Thread Adam Tauno Williams
On Tue, 2012-12-18 at 02:45 +1100, Stephen Jones wrote:
 The problem is your smb.conf [profiles].  The only options you need are
 the path and read only = no.  Control access from Windows with an ACL
 applied to the profiles share security properties rather than forcing
 permissions from Samba.  S4 is different from S3.  I'm not sure if those
 mask options work in S4 but, if they do, those values will deny all
 access set through extended ACLs because those are applied through the
 group class.
 Fix smb.conf 

Ok, did that.  

Anyway, for whatever reason roaming profiles started worked.  Even
before I make this change.

 and start with an empty profiles directory 

Totally and completely not an option.  This is a migrated domain with
existing profiles.

 root:root.  getfacl will show you the Posix ACLs created from Windows.
 From Windows ADUC add the roaming profiles path to the user's profile. 

They already have this attribute by virtue of the migration.  The
existence of the attribute has been verified.

 Tip:  There is a GPO setting under
 computer-policies-templates-system-user profiles to add the
 administrators group to roaming profiles.  This is a good idea,
 otherwise administrators cannot browse the profile folders.

Cool, I'll take a look on that.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] windows 8 jointo samba 3 domain

2012-12-18 Thread Alexandr Seidl

Hi ...

I have problem join win 8 pro to samba domain
after patch registry
join to domain name XX work OK

bud join domain .YYY don't work
windows send only DNS request to SRV record


any Idea?


--
Alexandr Seidl
Vývoj IT
RESAL spol. s r. o.
člen sítě Orange   Green
Orange   Green Ústí nad Orlicí
M.R. Štefánika 264, 562 01 Ústí nad Orlicí
--
IBM Premier Business Partner
Lenovo Premium Business Partner
Authorized Warranty Service Provider IBM/Lenovo
tel: +420 468 000 100
fax: +420 465 520 628
gsm: +420 732 836 639
mail: se...@og.cz
web: www.og.cz
hotline: +420 468 002 775

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] SAMBA4: Caching enabled on roaming profile share; cannot disable.

2012-12-18 Thread Adam Tauno Williams
After logging in the Windows Event Log records the following: 

Windows has detected that Offline Caching is enabled on the Roaming
Profile share - to avoid potential profile corruption, Offline Caching
must be disabled on shares where roaming user profiles are stored. 

But navigating to the share via Computer Management - System Tools -
Shares - Profiles - Properties - Caching - Unchecking Allow caching
of files in this shared folder only results in an Changes cannot be
saved. Access is denied dialog box when the changes are applied.

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] windows 8 jointo samba 3 domain

2012-12-18 Thread Gaiseric Vandal
Samba 3 emulates an NT4-type domain. So the NETBIOS version of the 
domain name (XX)  is correct. The DNS name is would only be for an 
Active Directory type domain (Windows 200x or Samba 4 servers.)



On 12/18/12 09:27, Alexandr Seidl wrote:

Hi ...

I have problem join win 8 pro to samba domain
after patch registry
join to domain name XX work OK

bud join domain .YYY don't work
windows send only DNS request to SRV record


any Idea?




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] (S4) Neither AXFR nor authoritative nameserving available?

2012-12-18 Thread Michael B. Trausch

Hello all,

I'd like to have redundant DNS in our setup.  But it seems that Samba 4 
does not yet support AXFR with its internal DNS server.  Alright, that's 
fine, so I figured I'd configure the system such that at the very least, 
a caching nameserver was sitting in front of it.  However, that doesn't 
work; the caching nameserver (BIND 9) returns SERVFAIL, apparently 
because Samba 4 isn't setting the authoritative bit on its DNS responses.


Is this a known issue, a configuration error on my part, or something 
entirely different altogether?


Thanks,
Mike

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Cannot get user level access to shares

2012-12-18 Thread isdtor
 I'm setting up a new samba server under CentOS6.3, samba-3.5.10-125.el6.x86_64,
 and am running into a strange problem I am unable to solve. There's actually
 a bunch of problems, but I think they can be solved once this particular issue
 is fixed.

 Samba is set up as a PDC for WinXP clients. The old samba server bit the
 dust and I had many problems trying to migrate. So I started from scratch
 with a very basic configuration, straight from the RHEL6 documentation
 (Primary Domain Controller (PDC) using tdbsam), but even with this setup,
 I keep running into the same issue. The logs (log level 2) are littered with
 lines like these:

[2012/12/18 12:39:35.740861,  2]
smbd/service.c:587(create_connection_server_info)
  guest user (from session setup) not permitted to access this share (MYID)
[2012/12/18 12:39:35.740893,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED

 So, despite success login as MYID, samba only grants guest-level access to
 this share. One consequence is that software like Office cannot save to
 the share because it's in use by another user. I can fix this bit with
 various locking related options.

 In order to discount issues with other network services, I have created
 MYID and the corresponding home directory locally on the samba server.
Yet, the issue persists.

 testparm output:

Server role: ROLE_DOMAIN_PDC
[global]
workgroup = MYGROUP
netbios name = SAMBA
server string = Samba Server Version %v
interfaces = lo, eth0, 10.20.11.131/24, 127.0.0.1
bind interfaces only = Yes
log level = 2
log file = /var/log/samba/log.%m
max log size = 50
add user script = /usr/sbin/useradd %u -n
delete user script = /usr/sbin/userdel %u
add group script = /usr/sbin/groupadd %g -n
delete group script = /usr/sbin/groupdel %g
delete user from group script = /usr/sbin/userdel %u %g
add machine script = /usr/sbin/useradd -n -g machines -c
Machines (%M) -M -d /nohome -s /bin/false %u
domain logons = Yes
preferred master = Yes
domain master = Yes
wins support = Yes
hosts allow = 127., 10.20.11.
cups options = raw
posix locking = No

[homes]
comment = Home Directories
read only = No
veto oplock files = /*.msf/Inbox/*.xls/*.csv/
browseable = No
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4 and phpLdapAdmin

2012-12-18 Thread Thiago Parolin
Hi,

i'm using samba4.0.0 and phpLdapAdmin 1.2.2 in Debian Wheezy server.
Can anyone point me a direction to create AD users using PLA?
My installation has only samba3 template.

Thanks.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] static only wins server

2012-12-18 Thread Chris Smith
Since there's only a couple of server systems on the network that
actually need name resolution or to be seen via NetBIOS browsing. Is
there any reason not to run a static only WINS server with just the
information for those systems listed? If not, then how can one stop
the other systems from registering themselves?

Thanks,

Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] static only wins server

2012-12-18 Thread Gaiseric Vandal
If your windows clients use login scripts to map drives, then they don't 
need WINS at all, since they resolve hosts via DNS.


However, if a client isn't using wins it will still use netbios 
browser to locate resource on the network.I am not sure if you can 
totally defeat this by pointing the windows clients to an inactive WINS 
server.


If you don't have file and print sharing enable on the windows client 
that should prevent them from showing up a netbios resources.





On 12/18/12 13:47, Chris Smith wrote:

Since there's only a couple of server systems on the network that
actually need name resolution or to be seen via NetBIOS browsing. Is
there any reason not to run a static only WINS server with just the
information for those systems listed? If not, then how can one stop
the other systems from registering themselves?

Thanks,

Chris


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] static only wins server

2012-12-18 Thread Chris Smith
On Tue, Dec 18, 2012 at 2:08 PM, Gaiseric Vandal
gaiseric.van...@gmail.com wrote:
 If your windows clients use login scripts to map drives, then they don't
 need WINS at all, since they resolve hosts via DNS.

I think that WINS is necessary for the clients to find the Domain Controller.

 However, if a client isn't using wins it will still use netbios browser to
 locate resource on the network.I am not sure if you can totally defeat
 this by pointing the windows clients to an inactive WINS server.

I want the WINS server to be active - just read only. Clients will
receive P-Node instructions (WINS only) from the DHCP server.

 If you don't have file and print sharing enable on the windows client that
 should prevent them from showing up a netbios resources.

Many of the client systems will not be under management control.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] static only wins server

2012-12-18 Thread Adam Tauno Williams
On Tue, 2012-12-18 at 15:14 -0500, Chris Smith wrote:
 On Tue, Dec 18, 2012 at 2:08 PM, Gaiseric Vandal
 gaiseric.van...@gmail.com wrote:
  If your windows clients use login scripts to map drives, then they don't
  need WINS at all, since they resolve hosts via DNS.
 I think that WINS is necessary for the clients to find the Domain Controller.

??? With Active Directory I'm pretty sure that happens via a DNS query
(or series of them).

  However, if a client isn't using wins it will still use netbios browser to
  locate resource on the network.I am not sure if you can totally defeat
  this by pointing the windows clients to an inactive WINS server.
 I want the WINS server to be active - just read only. Clients will
 receive P-Node instructions (WINS only) from the DHCP server.
  If you don't have file and print sharing enable on the windows client that
  should prevent them from showing up a netbios resources.
 Many of the client systems will not be under management control.

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] static only wins server

2012-12-18 Thread Chris Smith
I'm not referring to Active Directory, the Domain Controller is a Samba 3 box.

On Tue, Dec 18, 2012 at 4:24 PM, Adam Tauno Williams
awill...@whitemice.org wrote:
 ??? With Active Directory I'm pretty sure that happens via a DNS query
 (or series of them).
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 and phpLdapAdmin

2012-12-18 Thread Stephen Jones
Hi,

My advice would be to steer clear of phpLdapAdmin with Samba4 AD.  When
I first setup my Samba4 DC I did install phpLdapAdmin and connected to
the AD domain.  Just browsing the directory produced some strange errors
that made me rather nervous.  I dared not to edit anything because it
would probably break AD.  I removed phpLdapAdmin.

I was actually not surprised by this.  Although MS say AD is LDAP
compliant, the word 'compliant' is rather subjective.  MS included
'other' things in AD and have done some things differently to a *normal*
LDAP directory.  Any tool used on AD has to be designed to work with AD.

The best way to manage users in Samba4 is with the ADUC tool included
with the MS RSAT pack.  Install RSAT on a Windows client joined to the
domain.  It works beautifully.

Regards,

Stephen Jones
Lloyd Systems Engineering


On Wed, Dec 19, 2012, at 05:21 AM, Thiago Parolin wrote:
 Hi,
 
 i'm using samba4.0.0 and phpLdapAdmin 1.2.2 in Debian Wheezy server.
 Can anyone point me a direction to create AD users using PLA?
 My installation has only samba3 template.
 
 Thanks.
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] (no subject)

2012-12-18 Thread Nirmit Kansal
Hi,

Actually I am working on a project in which we are migrating from 3.x to 4, so
Please tell me the difference in versions and also give me information that how 
we can use active directory of 4.0 effectively as we are having CIFS and 
Kerberos feature in 3.x,
And how this active directory can be helpful in our implementation.
And I am also having a question as we are using 3.x so only because of active 
directory in 4.0 we should migrate from 3.x to 4.0 or is it having some more 
additional features that can be useful in future.
Please reply as soon as possible.

Nirmit Kansal

~~Disclaimer~~~
Information contained and transmitted by this e-mail is confidential and 
proprietary to iGATE and its affiliates and is intended for use only by the 
recipient. If you are not the intended recipient, you are hereby notified that 
any dissemination, distribution, copying or use of this e-mail is strictly 
prohibited and you are requested to delete this e-mail immediately and notify 
the originator or mailad...@igate.com mailto:mailad...@igate.com. iGATE does 
not enter into any agreement with any party by e-mail. Any views expressed by 
an individual do not necessarily reflect the view of iGATE. iGATE is not 
responsible for the consequences of any actions taken on the basis of 
information provided, through this email. The contents of an attachment to this 
e-mail may contain software viruses, which could damage your own computer 
system. While iGATE has taken every reasonable precaution to minimise this 
risk, we cannot accept liability for any damage which you sustain as a result of
  software viruses. You should carry out your own virus checks before opening 
an attachment. To know more about iGATE please visit www.igate.com 
http://www.igate.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 and phpLdapAdmin

2012-12-18 Thread Dewayne
Stephen,
Thanks for sharing sage advice.

I've used http://www.ldapadmin.org to manage my SAMBA3 PDCs ldap since 2005, an 
excellent tool.  However when accessing SAMBA4 AD,
the Directory started to misbehave. It was a test system so I blew it away 
assuming that something was incorrectly written to the
ldb.

Regards, Dewayne.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4 and Exchange 2010

2012-12-18 Thread Jaymzwise Jaymzwise
Hi,


I have successfully installed the stable version of Samba4 with AD role on
a Debian Weezy yesterday.
I managed to join a Windows 7 workstation and a Windows 2008 Server to my
domain but I can't install Exchange 2010 on that server, when I try to
launch the Setup /PrepareSchema command to configure Active Directory the
following message appears :
The Domain Controller 'smb4.intra.loc' is running the 4.0.0 version of the
operating system. Minimal requested version is 5.2 (3790) Service Pack 1.

Is it possible to install Exchange 2010 in a Samba4 Active Directory
environment ?


Thanks.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 and Exchange 2010

2012-12-18 Thread Daniel Müller
Install SOGo/SAMBA4/Openchange this will substitute Exchange:
http://www.sogo.nu/

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Jaymzwise Jaymzwise
Gesendet: Mittwoch, 19. Dezember 2012 08:26
An: samba@lists.samba.org
Betreff: [Samba] Samba4 and Exchange 2010

Hi,


I have successfully installed the stable version of Samba4 with AD role on a
Debian Weezy yesterday.
I managed to join a Windows 7 workstation and a Windows 2008 Server to my
domain but I can't install Exchange 2010 on that server, when I try to
launch the Setup /PrepareSchema command to configure Active Directory the
following message appears :
The Domain Controller 'smb4.intra.loc' is running the 4.0.0 version of the
operating system. Minimal requested version is 5.2 (3790) Service Pack 1.

Is it possible to install Exchange 2010 in a Samba4 Active Directory
environment ?


Thanks.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


autobuild: intermittent test failure detected

2012-12-18 Thread autobuild
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2012-12-18-0931/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-12-18-0931/samba3.stderr
   http://git.samba.org/autobuild.flakey/2012-12-18-0931/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-12-18-0931/samba.stderr
   http://git.samba.org/autobuild.flakey/2012-12-18-0931/samba.stdout
  
The top commit at the time of the failure was:

commit d8461992dbc6005f02240cf1eae8a56ba4c55148
Author: Günther Deschner g...@samba.org
Date:   Tue Dec 11 23:53:22 2012 +0100

s4-rpc_server: use netlogon_creds_encrypt_samlogon().

Guenther

Signed-off-by: Günther Deschner g...@samba.org
Reviewed-by: Andrew Bartlett abart...@samba.org

Autobuild-User(master): Günther Deschner g...@samba.org
Autobuild-Date(master): Sun Dec 16 01:34:01 CET 2012 on sn-devel-104


[SCM] Samba Shared Repository - branch v3-5-test updated

2012-12-18 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  26a043a WHATSNEW: Start release notes for Samba 3.5.21.
   via  f807043 VERSION: Bump version number up to 3.5.21.
  from  31292e6 WHATSNEW: Prepare release notes for Samba 3.5.20.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 26a043a0997e199701a1bd72f91edc607471e700
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Dec 18 10:51:35 2012 +0100

WHATSNEW: Start release notes for Samba 3.5.21.

Karolin

commit f80704321ffe22ed3a5dfab02e0ebaa1cc104c22
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Dec 18 10:50:59 2012 +0100

VERSION: Bump version number up to 3.5.21.

Karolin

---

Summary of changes:
 WHATSNEW.txt|   45 +++--
 source3/VERSION |2 +-
 2 files changed, 44 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index e2249fc..c96f46f 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,45 @@
==
+   Release Notes for Samba 3.5.21
+, 2013
+   ==
+
+
+This is the latest stable release of Samba 3.5.
+
+Major enhancements in Samba 3.5.21 include:
+
+o  
+
+Changes since 3.5.19:
+-
+
+o   Jeremy Allison j...@samba.org
+
+
+##
+Reporting bugs  Development Discussion
+###
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical IRC channel on irc.freenode.net.
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the Samba 3.5 product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+
+==
+== Our Code, Our Bugs, Our Responsibility.
+== The Samba Team
+==
+
+
+Release notes for older releases follow:
+
+
+   ==
Release Notes for Samba 3.5.20
 December 17, 2012
==
@@ -51,8 +92,8 @@ database (https://bugzilla.samba.org/).
 ==
 
 
-Release notes for older releases follow:
-
+--
+
 
==
Release Notes for Samba 3.5.19
diff --git a/source3/VERSION b/source3/VERSION
index ff94b83..754ca85 100644
--- a/source3/VERSION
+++ b/source3/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=5
-SAMBA_VERSION_RELEASE=20
+SAMBA_VERSION_RELEASE=21
 
 
 # Bug fix releases use a letter for the patch revision #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-stable updated

2012-12-18 Thread Karolin Seeger
The branch, v3-5-stable has been updated
   via  71dbced WHATSNEW: Start release notes for Samba 3.5.21.
   via  9466c43 VERSION: Bump version number up to 3.5.21.
  from  0c72376 WHATSNEW: Prepare release notes for Samba 3.5.20.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-stable


- Log -
commit 71dbced7ea45a4e20209fd4208d63b99fb50705b
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Dec 18 10:51:35 2012 +0100

WHATSNEW: Start release notes for Samba 3.5.21.

Karolin
(cherry picked from commit 26a043a0997e199701a1bd72f91edc607471e700)

commit 9466c434a47814f29cd8bd076f46175610578dbb
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Dec 18 10:50:59 2012 +0100

VERSION: Bump version number up to 3.5.21.

Karolin
(cherry picked from commit f80704321ffe22ed3a5dfab02e0ebaa1cc104c22)

---

Summary of changes:
 WHATSNEW.txt|   45 +++--
 source3/VERSION |2 +-
 2 files changed, 44 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index e2249fc..c96f46f 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,45 @@
==
+   Release Notes for Samba 3.5.21
+, 2013
+   ==
+
+
+This is the latest stable release of Samba 3.5.
+
+Major enhancements in Samba 3.5.21 include:
+
+o  
+
+Changes since 3.5.19:
+-
+
+o   Jeremy Allison j...@samba.org
+
+
+##
+Reporting bugs  Development Discussion
+###
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical IRC channel on irc.freenode.net.
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the Samba 3.5 product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+
+==
+== Our Code, Our Bugs, Our Responsibility.
+== The Samba Team
+==
+
+
+Release notes for older releases follow:
+
+
+   ==
Release Notes for Samba 3.5.20
 December 17, 2012
==
@@ -51,8 +92,8 @@ database (https://bugzilla.samba.org/).
 ==
 
 
-Release notes for older releases follow:
-
+--
+
 
==
Release Notes for Samba 3.5.19
diff --git a/source3/VERSION b/source3/VERSION
index 8f64c98..bdf294e 100644
--- a/source3/VERSION
+++ b/source3/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=5
-SAMBA_VERSION_RELEASE=20
+SAMBA_VERSION_RELEASE=21
 
 
 # Bug fix releases use a letter for the patch revision #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2012-12-18 Thread Stefan Metzmacher
The branch, master has been updated
   via  2148d86 Fix bug #9196 - defer_open is triggered multiple times on 
the same request.
  from  d846199 s4-rpc_server: use netlogon_creds_encrypt_samlogon().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2148d86c7a2facd6e128b753aef98722843af3e1
Author: Jeremy Allison j...@samba.org
Date:   Fri Dec 14 08:39:26 2012 -0800

Fix bug #9196 - defer_open is triggered multiple times on the same request.

get_deferred_open_message_state_smb2() is buggy in that it is checking
the wrong things to determine if an open is in the deferred state.

It checks if (smb2req-async_te == NULL) which is incorrect,
as we're not always async in a deferred open - remove this.

It should check instead state-open_was_deferred as this
is explicity set to 'true' when an open is going deferred,
so add this check.

Signed-off-by: Jeremy Allison j...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Tue Dec 18 14:19:13 CET 2012 on sn-devel-104

---

Summary of changes:
 source3/smbd/smb2_create.c |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/smb2_create.c b/source3/smbd/smb2_create.c
index 812d9db..21f2549 100644
--- a/source3/smbd/smb2_create.c
+++ b/source3/smbd/smb2_create.c
@@ -1133,9 +1133,6 @@ bool get_deferred_open_message_state_smb2(struct 
smbd_smb2_request *smb2req,
if (!smb2req) {
return false;
}
-   if (smb2req-async_te == NULL) {
-   return false;
-   }
req = smb2req-subreq;
if (!req) {
return false;
@@ -1144,6 +1141,9 @@ bool get_deferred_open_message_state_smb2(struct 
smbd_smb2_request *smb2req,
if (!state) {
return false;
}
+   if (!state-open_was_deferred) {
+   return false;
+   }
if (p_request_time) {
*p_request_time = state-request_time;
}


-- 
Samba Shared Repository


autobuild: intermittent test failure detected

2012-12-18 Thread autobuild
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2012-12-18-2330/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-12-18-2330/samba3.stderr
   http://git.samba.org/autobuild.flakey/2012-12-18-2330/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-12-18-2330/samba.stderr
   http://git.samba.org/autobuild.flakey/2012-12-18-2330/samba.stdout
  
The top commit at the time of the failure was:

commit 2148d86c7a2facd6e128b753aef98722843af3e1
Author: Jeremy Allison j...@samba.org
Date:   Fri Dec 14 08:39:26 2012 -0800

Fix bug #9196 - defer_open is triggered multiple times on the same request.

get_deferred_open_message_state_smb2() is buggy in that it is checking
the wrong things to determine if an open is in the deferred state.

It checks if (smb2req-async_te == NULL) which is incorrect,
as we're not always async in a deferred open - remove this.

It should check instead state-open_was_deferred as this
is explicity set to 'true' when an open is going deferred,
so add this check.

Signed-off-by: Jeremy Allison j...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Tue Dec 18 14:19:13 CET 2012 on sn-devel-104