obnox/samba-ctdb.git
12 years agov3-6-ctdb: VERSION bump vendor patch level to 12 3.6.0rc1-ctdb-12
Michael Adam [Wed, 30 Mar 2011 14:40:48 +0000 (16:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 12

12 years agov3-6-ctdb: VERSION bump vendor patch level to 11
Volker Lendecke [Mon, 16 May 2011 09:40:46 +0000 (11:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 11

12 years agov3-6-ctdb: VERSION bump vendor patch level to 10
Volker Lendecke [Wed, 27 Apr 2011 12:23:51 +0000 (14:23 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 10

12 years agov3-6-ctdb: VERSION bump vendor patch level to 9
Volker Lendecke [Mon, 18 Apr 2011 09:44:13 +0000 (11:44 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 9

12 years agov3-6-ctdb: packaging(RHEL-CTDB): package the gpfs_prefetch vfs module
Volker Lendecke [Fri, 5 Mar 2010 15:10:49 +0000 (16:10 +0100)]
v3-6-ctdb: packaging(RHEL-CTDB): package the gpfs_prefetch vfs module

12 years agov3-6-ctdb: s3:vfs: Add a gpfs_prefetch module.
Volker Lendecke [Fri, 21 Jan 2011 13:07:15 +0000 (14:07 +0100)]
v3-6-ctdb: s3:vfs: Add a gpfs_prefetch module.

This can not go upstream yet because it uses the gpfs_fcntl call
from the non-GPL libgpfs.

12 years agov3-6-ctdb: VERSION bump vendor patch level to 8
Michael Adam [Wed, 30 Mar 2011 14:40:48 +0000 (16:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 8

12 years agov3-6-ctdb: packaging(RHEL-CTDB): package the shadow_copy3 module
Michael Adam [Thu, 7 Apr 2011 22:18:11 +0000 (00:18 +0200)]
v3-6-ctdb: packaging(RHEL-CTDB): package the shadow_copy3 module

12 years agov3-6-ctdb: s3: add a shadow_copy3 vfs module
Volker Lendecke [Mon, 4 Apr 2011 11:21:40 +0000 (13:21 +0200)]
v3-6-ctdb: s3: add a shadow_copy3 vfs module

(new version of the shadow_copy3 module supporting independent filesets)

12 years agov3-6-ctdb: VERSION bump vendor patch level to 7
Volker Lendecke [Wed, 30 Mar 2011 14:40:48 +0000 (16:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 7

12 years agov3-6-ctdb: VERSION bump vendor patch level to 6
Volker Lendecke [Tue, 29 Mar 2011 10:49:40 +0000 (12:49 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 6

12 years agov3-6-ctdb: VERSION bump vendor patch level to 5
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 5

12 years agov3-6-ctdb: VERSION bump vendor patch level to 4
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 4

12 years agov3-6-ctdb: VERSION bump vendor patch level to 3
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 3

12 years agov3-6-ctdb: VERSION bump vendor patch level to 2
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 2

12 years agov3-6-ctdb: s3: Add the "net groupfilter" command
Volker Lendecke [Sun, 14 Dec 2008 23:16:56 +0000 (00:16 +0100)]
v3-6-ctdb: s3: Add the "net groupfilter" command

This is the start of a bad hack for even worse systems: Many Unix systems still
have the NGROUPS problem: A user can not be member of more than a very limited
number of groups. Solaris for example limits this to 16 by default. Many
Windows environments have a *LOT* more groups per user, some even go to
hundreds. Whether that is efficient is debatable, but it's there.

This patch implements the

"net groupfilter"

command with the "addsid", "delsid" and "list" subcommands. If any SIDs are
present according to "net groupfilter list" (they are stored in secrets.tdb),
then only the SIDs in that list are converted to GIDs for a user at login time.

This gives the Administrator the possibility to define a set of groups that are
used on the Unix box, making sure that no user is in more than NGROUPS of those
at a time.

This patch is incomplete in the sense that winbind is not aware of this, only
smbd. So it is kind of an emergency hack for smbd-only machines.

Volker

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agov3-6-ctdb: apply patch from v3-0-ctdb to special case root in libnss_winbind
Andrew Tridgell [Mon, 21 Apr 2008 16:41:32 +0000 (18:41 +0200)]
v3-6-ctdb: apply patch from v3-0-ctdb to special case root in libnss_winbind

This is needed to ensure the administrator can login to a node even
when ctdbd and winbindd are stuck

12 years agov3-6-ctdb: add README.v3-6-ctdb
Michael Adam [Tue, 18 Jan 2011 12:19:55 +0000 (13:19 +0100)]
v3-6-ctdb: add README.v3-6-ctdb

12 years agov3-6-ctdb: VERSION: add vendor-suffix "ctdb" and vendor-patch level "1"
Michael Adam [Tue, 23 Jun 2009 14:41:38 +0000 (16:41 +0200)]
v3-6-ctdb: VERSION: add vendor-suffix "ctdb" and vendor-patch level "1"

Michael

following the versioning scheme of the v3-2-ctdb branch

Michael

12 years agov3-6-ctdb: VERSION: set version to non-snapshot..
Michael Adam [Wed, 8 Apr 2009 17:28:52 +0000 (19:28 +0200)]
v3-6-ctdb: VERSION: set version to non-snapshot..

12 years agov3-6-ctdb: Revert "VERSION: Bump version up to 3.6.0rc2."
Michael Adam [Fri, 27 May 2011 10:25:47 +0000 (12:25 +0200)]
v3-6-ctdb: Revert "VERSION: Bump version up to 3.6.0rc2."

base version of our build is still 3.6.0rc1

This reverts commit 24f54eb90f18cb876cf1c49a56e399a946758363.

12 years agopackaging(RHEL-CTDB): Revert "add BuildRequires to ctdb-devel >= 1.2.25"
Michael Adam [Fri, 27 May 2011 10:35:49 +0000 (12:35 +0200)]
packaging(RHEL-CTDB): Revert "add BuildRequires to ctdb-devel >= 1.2.25"

This reverts commit a16520b6939cb6d87f5818db0ac3ded228053cee.

There is also a 1.0.114 based branch that has the required capabilities.
If building against an insufficient version, the configure will fail.

12 years agopackaging(RHEL-CTDB): align configure.rpm to the spec file
Christian Ambach [Thu, 19 May 2011 16:58:25 +0000 (18:58 +0200)]
packaging(RHEL-CTDB): align configure.rpm to the spec file

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agopackaging(RHEL-CTDB): honour rpm build target options handed in to makerpms.sh
Michael Adam [Wed, 18 May 2011 08:35:42 +0000 (10:35 +0200)]
packaging(RHEL-CTDB): honour rpm build target options handed in to makerpms.sh

This allows to call e.g. "makerpms.sh -bs" to only build the source rpm.

12 years agopackaging(RHEL-CTDB): adapt configure.rpm
Michael Adam [Fri, 6 May 2011 15:22:06 +0000 (17:22 +0200)]
packaging(RHEL-CTDB): adapt configure.rpm

12 years agopackaging(RHEL-CTDB): enforce building of libtdb and libtalloc
Michael Adam [Fri, 6 May 2011 15:21:10 +0000 (17:21 +0200)]
packaging(RHEL-CTDB): enforce building of libtdb and libtalloc

12 years agopackaging(RHEL-CTDB): build libtdb and libtalloc packages ourselves
Michael Adam [Fri, 6 May 2011 10:29:10 +0000 (12:29 +0200)]
packaging(RHEL-CTDB): build libtdb and libtalloc packages ourselves

and add appropriate dependencies to the samba-common package.
It should also be possible to run with appropriate system talloc
and tdb packages.

12 years agopackaging(RHEL-CTDB): update configure.rpm (--disable-smbtorture4)
Michael Adam [Fri, 6 May 2011 16:36:38 +0000 (18:36 +0200)]
packaging(RHEL-CTDB): update configure.rpm (--disable-smbtorture4)

12 years agopackaging(RHEL-CTDB): disable smbtorture4 in the rpm build
Michael Adam [Fri, 6 May 2011 16:35:55 +0000 (18:35 +0200)]
packaging(RHEL-CTDB): disable smbtorture4 in the rpm build

12 years agopackaging(RHEL-CTDB): Remove the packaging of the winbind-32bit compat package
Michael Adam [Fri, 6 May 2011 10:03:52 +0000 (12:03 +0200)]
packaging(RHEL-CTDB): Remove the packaging of the winbind-32bit compat package

12 years agopackaging(RHEL-CTDB): create the rpm directories
Volker Lendecke [Wed, 27 Apr 2011 08:25:05 +0000 (10:25 +0200)]
packaging(RHEL-CTDB): create the rpm directories

In RHEL6, rpms are built in /root/rpmbuild, and those directories do not
necessarily exist.

12 years agos3:net: registry export: close key after recursion returns
Gregor Beck [Mon, 30 May 2011 07:31:21 +0000 (09:31 +0200)]
s3:net: registry export: close key after recursion returns

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:net registry: polish output of net registry enumerate[_recursive]
Michael Adam [Mon, 30 May 2011 14:54:47 +0000 (16:54 +0200)]
s3:net registry: polish output of net registry enumerate[_recursive]

so that net registry enumerate output is as before, and
net registry enumerate_recursive is formatted more nicely

12 years agos3:net: registry: use recursive implementation for enumerate
Gregor Beck [Mon, 30 May 2011 08:24:16 +0000 (10:24 +0200)]
s3:net: registry: use recursive implementation for enumerate

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:net: registry: add new command enumerate_recursive
Gregor Beck [Mon, 30 May 2011 06:58:34 +0000 (08:58 +0200)]
s3:net: registry: add new command enumerate_recursive

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:nfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the client
Gregor Beck [Mon, 23 May 2011 12:45:57 +0000 (14:45 +0200)]
s3:nfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the client

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:nfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the client
Gregor Beck [Mon, 23 May 2011 12:27:11 +0000 (14:27 +0200)]
s3:nfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the client

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:smbcacls: fix parsing of multiple flags
Gregor Beck [Thu, 26 May 2011 08:15:56 +0000 (10:15 +0200)]
s3:smbcacls: fix parsing of multiple flags

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3: Fork the echo handler only after SMB1 negprot is done
Volker Lendecke [Fri, 20 May 2011 11:07:17 +0000 (13:07 +0200)]
s3: Fork the echo handler only after SMB1 negprot is done

This enables activating the echo responder also if SMB2 is enabled, albeit it
will only be used for SMB1 at this moment.

12 years agos3-torture: Add a test for notify upon read&x
Volker Lendecke [Wed, 4 May 2011 15:45:34 +0000 (17:45 +0200)]
s3-torture: Add a test for notify upon read&x

This makes sure that when a file is brought online by a read call
we notify the client for FILE_NOTIFY_CHANGE_ATTRIBUTES.

12 years agos3:torture: remove a file accidentially committed with 3b2fe4728d6d916508b677e696ecad...
Michael Adam [Tue, 17 May 2011 12:30:13 +0000 (14:30 +0200)]
s3:torture: remove a file accidentially committed with 3b2fe4728d6d916508b677e696ecad88f8b7b9fd

12 years agoFix bug #6911 - Kerberos authentication from vista to samba fails when security blob...
Jeremy Allison [Thu, 26 May 2011 23:48:42 +0000 (16:48 -0700)]
Fix bug #6911 - Kerberos authentication from vista to samba fails when security blob size is greater than 16 kB

We were not correctly checking the output of asn1_start_tag().
asn1_start_tag() returns -1 and sets data->has_error if the
remaining blob size is too short to contain the tag length.
We were checking data->has_error and returning NT_STATUS_OK
(to allow the second asn.1 parse to fail in that case). We
should not be checking data->has_error in this case, but
falling through to the code that already checks the length.

Thanks to Jim for reproducing this for me. We don't get bitten
by this as we announce a max buffer size of 16k, greater than
Windows's 4k, which means that most krb5 spnego packets already
fit.

Jeremy.

12 years agos3-docs: Fix some typos.
Benjamin Brunner [Fri, 27 May 2011 10:39:41 +0000 (12:39 +0200)]
s3-docs: Fix some typos.

This patch is a manpage update addressing the typos and mistakes in the vfs_smb_traffic_analyzer manpage and the smbta-util manpage, which have been brought up in these threads on samba-technical: http://lists.samba.org/archive/samba-technical/2011-May/077801.html http://lists.samba.org/archive/samba-technical/2011-May/077800.html http://lists.samba.org/archive/samba-technical/2011-May/077753.html

I have seen Volker already fixed the typos in
127d417e8ebc967572df7a75b342897a6a8fb71e , but I haven't found
"Ultimatively" in any dictionary, so this patch just removes the
word completely.

Thanks to Samba-JP oota <ribbon@samba.gr.jp> for reporting.

The last 2 patches address bug #8178 (Collection of manpage updates for SMB
Traffic Analyzer).

12 years agos3: Fix a typo
Volker Lendecke [Fri, 27 May 2011 06:42:30 +0000 (08:42 +0200)]
s3: Fix a typo

Thanks to Samba-JP oota <ribbon@samba.gr.jp>
(cherry picked from commit 127d417e8ebc967572df7a75b342897a6a8fb71e)

12 years agoFix our asn.1 parser to handle negative numbers.
Jeremy Allison [Tue, 24 May 2011 19:47:31 +0000 (12:47 -0700)]
Fix our asn.1 parser to handle negative numbers.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Tue May 24 22:57:16 CEST 2011 on sn-devel-104
(cherry picked from commit e719dfd4dc178f001a5f804fb1ac4e587574415f)

Fix bug #8163 (asn.1 library does not correctly read negative integers).

12 years agoActually make use of the SMBTA_SUBRELEASE define in smb_traffic_analyzer.h. This...
Holger Hetterich [Sun, 20 Feb 2011 10:32:39 +0000 (11:32 +0100)]
Actually make use of the SMBTA_SUBRELEASE define in smb_traffic_analyzer.h. This will allow to introduce new features or fixes into the protocol after the 3.6.0 release. The client software is designed to take care for the subrelease number.

Fix bug #8154 (Actually make use of SMBTA subversion numbers).

12 years agoFix bug #7054 - X account flag does not work when pwdlastset is 0.
Jeremy Allison [Tue, 24 May 2011 00:14:47 +0000 (17:14 -0700)]
Fix bug #7054 - X account flag does not work when pwdlastset is 0.

Don't allow pass_last_set_time to be set to zero (which means
"user must change password on next logon") if user object doesn't
allow password change.

Don't automatically allow user object password change if
"user must change password on next logon" is set.

Jim please check.

Jeremy.

12 years agos3-testparm Warn about incorrect use of 'password server'
Andrew Bartlett [Wed, 18 May 2011 01:53:34 +0000 (11:53 +1000)]
s3-testparm Warn about incorrect use of 'password server'

The last 5 patches address bug #8151 (deprecate security parameters for 3.6).

12 years agos3-param Depricate 'password server = foo:12389' syntax
Andrew Bartlett [Mon, 23 May 2011 00:42:57 +0000 (10:42 +1000)]
s3-param Depricate 'password server = foo:12389' syntax

This was originally intended to allow the LDAP port on a DC to be
varied, but makes little sense to change one port when in an
environment where krb5, ldap, smb and potentially DCE/RPC over TCP are
involved.

Andrew Bartlett

12 years agos3-param Deprecate a number of security parameters for 3.6
Andrew Bartlett [Fri, 13 May 2011 15:55:41 +0000 (17:55 +0200)]
s3-param Deprecate a number of security parameters for 3.6

This follows up on the agreement on the samba-technical list in Jan
2011 to deprecate these options, and to possibly remove these in the
4.0 release after user feedback.

Andrew Bartlett

Autobuild-User: Andrew Bartlett <abartlet@samba.org>
Autobuild-Date: Fri May 13 19:51:41 CEST 2011 on sn-devel-104

12 years agodocs: Clarify the 'security=server' fails for NTLMv2
Andrew Bartlett [Mon, 23 May 2011 00:42:40 +0000 (10:42 +1000)]
docs: Clarify the 'security=server' fails for NTLMv2

12 years agodocs: Rewrite 'password server' documentation
Andrew Bartlett [Mon, 23 May 2011 00:20:47 +0000 (10:20 +1000)]
docs: Rewrite 'password server' documentation

I think this new version is more clear.

Andrew Bartlett

12 years agoFix bug #8150 - Ban 'dos charset = utf8'
Jeremy Allison [Mon, 23 May 2011 17:57:56 +0000 (10:57 -0700)]
Fix bug #8150 - Ban 'dos charset = utf8'

12 years agos3: Document "async smb echo handler"
Volker Lendecke [Thu, 26 May 2011 09:40:21 +0000 (11:40 +0200)]
s3: Document "async smb echo handler"

Autobuild-User: Volker Lendecke <vlendec@samba.org>
Autobuild-Date: Thu May 26 12:50:55 CEST 2011 on sn-devel-104
(cherry picked from commit 875e29ba830b269faf8ca7ff7cd7fc95c0c18f28)

Fix bug #7571 (Documentation on new "async smb echo handler" parameter is
missing).

12 years agoWHATSNEW: Start adding changes since rc1.
Karolin Seeger [Mon, 23 May 2011 19:41:27 +0000 (21:41 +0200)]
WHATSNEW: Start adding changes since rc1.

Karolin

12 years agoFix bug #8157 - std_pcap_cache_reload() fails to parse a cups printcap file correctly.
Jeremy Allison [Fri, 20 May 2011 19:27:02 +0000 (12:27 -0700)]
Fix bug #8157 - std_pcap_cache_reload() fails to parse a cups printcap file correctly.

The parsing code made some strange assumptions about what is a printer
name, and what is a comment.

12 years agoPatch for bug #8156 - net ads join fails to use the user's kerberos ticket.
Jeremy Allison [Fri, 20 May 2011 21:43:50 +0000 (14:43 -0700)]
Patch for bug #8156 - net ads join fails to use the user's kerberos ticket.

If kerberos_get_realm_from_hostname() or kerberos_get_default_realm_from_ccache() fails due to
 a misconfigured krb5.conf, try the "realm =" from smb.conf as a fallcback before going back to
 NTLMSSP (which we'll do anyway).

12 years agos3: Remove two false references to cli->inbuf (cherry picked from commit b1a7bdb93c7f...
Volker Lendecke [Mon, 23 May 2011 10:21:17 +0000 (12:21 +0200)]
s3: Remove two false references to cli->inbuf (cherry picked from commit b1a7bdb93c7fda54a29284f1691de1dc4f3bbf6b)

Fix bug #8159 (Memory corruption in fetching cli->server_domain from the
server.).

12 years agos3: Fix a leftover from fstring removal in cli_state
Volker Lendecke [Mon, 23 May 2011 13:36:20 +0000 (15:36 +0200)]
s3: Fix a leftover from fstring removal in cli_state

Jeremy, please check!
(cherry picked from commit 9514f96856ccf822b683b5362fd2eb4a4e9e418a)

12 years agoFix bug 8133 - strange behavior for the file (whose filename first character is perio...
Jeremy Allison [Thu, 19 May 2011 23:39:18 +0000 (16:39 -0700)]
Fix bug 8133 - strange behavior for the file (whose filename first character is period ) in SMB2 case.

When doing SMB2 renames, we need to match all filetypes (no attributes field in the SMB2 call).
By default a file starting with a period is returned as FILE_ATTRIBUTE_HIDDEN in Samba.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Fri May 20 19:26:04 CEST 2011 on sn-devel-104

12 years agoOptimization. If the attributes passed to can_rename() include both FILE_ATTRIBUTE_HI...
Jeremy Allison [Thu, 19 May 2011 23:38:11 +0000 (16:38 -0700)]
Optimization. If the attributes passed to can_rename() include both FILE_ATTRIBUTE_HIDDEN and FILE_ATTRIBUTE_SYSTEM then there's no point in reading the source DOS attribute, as we're not going to deny the rename on attribute match.

12 years agoMake protocol version 2 the default protocol, and only run on version 1 if V1 is...
Holger Hetterich [Wed, 18 May 2011 13:24:23 +0000 (15:24 +0200)]
Make protocol version 2 the default protocol, and only run on version 1 if V1 is explcitly given as a module option.

I haven't received a single line of feedback on protocol v1
for at least 1 1/2 years, whereas protocol v2 has an active
userbase and more people developing around it.

This patch includes a manpage update, describing the new
version handling, as well as documenting the recent changes
making the module transfer the IP address of the client machine
as submitted with
464c69609aa7e582f484c1d357b7c6d3eb2bcbe3.

Bug #8148 (Default to protocol version 2 for SMB Traffic Analyzer in Samba
3.6.0).

12 years agos3-epmapper: Fixed endpoint registration.
Andreas Schneider [Wed, 18 May 2011 10:10:42 +0000 (12:10 +0200)]
s3-epmapper: Fixed endpoint registration.

Autobuild-User: Andreas Schneider <asn@cryptomilk.org>
Autobuild-Date: Fri May 20 12:03:18 CEST 2011 on sn-devel-104
(cherry picked from commit 7ab9e26b601e4e51736ce6eace46e6588fa1148f)

Fix bug #8155 (Registering only named pipes on EPM for a service doesn't work).

12 years agoFix bug 8153 found when building on an IPv6-only system by Kai Blin.
Jeremy Allison [Thu, 19 May 2011 19:32:15 +0000 (12:32 -0700)]
Fix bug 8153 found when building on an IPv6-only system by Kai Blin.

When building on IPv6-only, doing:

hints.ai_family = AF_INET;
getaddrinfo("0.0.0.0", NULL, &hints, &ppres)

fails as AF_INET is unavailable on an IPv6-only system. This
causes us to fallback to our replacement getaddrinfo code
which is IPv4-only.

As we're only trying to detect a specific AIX bug here,
broaden the tests to find that bug, and also test for
working getaddrinfo in an IPv6-only safe way.

12 years agoFix Bug 8152 - smbd crash in release_ip()
Christian Ambach [Thu, 19 May 2011 16:13:40 +0000 (18:13 +0200)]
Fix Bug 8152 - smbd crash in release_ip()

release_ip() needs the private_data, but it was never saved away
to feed it into release_ip() later

Autobuild-User: Christian Ambach <ambi@samba.org>
Autobuild-Date: Thu May 19 21:21:14 CEST 2011 on sn-devel-104
(cherry picked from commit 642c6ba2b9c581bacfcb9a6cb4c5c95d446263ce)

12 years agos3:rpc_server: create lp_ncalrpc_dir() with 0755 before lp_ncalrpc_dir()/np with...
Stefan Metzmacher [Tue, 17 May 2011 08:32:38 +0000 (10:32 +0200)]
s3:rpc_server: create lp_ncalrpc_dir() with 0755 before lp_ncalrpc_dir()/np with 0700

metze

Autobuild-User: Stefan Metzmacher <metze@samba.org>
Autobuild-Date: Tue May 17 13:01:14 CEST 2011 on sn-devel-104
(cherry picked from commit cb227d6d1492247d8aff03807cac0b7266202a38)

The last 2 patches address bug #8141 (wrong permissions on lp_ncalrpc_dir()).

12 years agoncalrpc: Force ncalrpc dir to be mode 755 in all users
Andrew Bartlett [Sun, 8 May 2011 08:29:27 +0000 (10:29 +0200)]
ncalrpc: Force ncalrpc dir to be mode 755 in all users

This allows this directory to be shared between Samba3 and Samba4 in a
Franky-style setup easily.

Andrew Bartlett
(cherry picked from commit aae9353ecf56323b63da66aa84d8a0a4f219d94d)

12 years agotalloc: splitout _talloc_free_children_internal()
Stefan Metzmacher [Tue, 17 May 2011 06:50:45 +0000 (08:50 +0200)]
talloc: splitout _talloc_free_children_internal()

metze

Autobuild-User: Stefan Metzmacher <metze@samba.org>
Autobuild-Date: Tue May 17 10:49:13 CEST 2011 on sn-devel-104
(cherry picked from commit df2cb2f672569e5d113fe2e77fdc1ee16c8b646d)

The last 9 patches address bug #8140 (talloc: valgrind false positives and other
backports).

12 years agotalloc: fixed a use after free error in talloc_free_children()
Stefan Metzmacher [Fri, 8 Apr 2011 10:30:46 +0000 (12:30 +0200)]
talloc: fixed a use after free error in talloc_free_children()

This is similar to commit 6f51a1f45bf4de062cce7a562477e8140630a53d.

metze
(cherry picked from commit 38633c9f0b7f86673f08903999583ad5b62c3548)

12 years agotalloc: use _talloc_free_internal() in talloc_free_children()
Stefan Metzmacher [Fri, 8 Apr 2011 10:27:05 +0000 (12:27 +0200)]
talloc: use _talloc_free_internal() in talloc_free_children()

metze
(cherry picked from commit f3b855d2ff9576715afe50d75678829c6bc0842d)

12 years agotalloc: test talloc_steal out of a talloc_pool
Stefan Metzmacher [Mon, 16 May 2011 17:25:47 +0000 (19:25 +0200)]
talloc: test talloc_steal out of a talloc_pool

metze

Autobuild-User: Stefan Metzmacher <metze@samba.org>
Autobuild-Date: Tue May 17 09:43:01 CEST 2011 on sn-devel-104
(cherry picked from commit 37b2130ed9612a7334888ecd2fee26b0b45ac271)

12 years agotalloc: add memset() calls to test_pool()
Stefan Metzmacher [Tue, 17 May 2011 06:20:13 +0000 (08:20 +0200)]
talloc: add memset() calls to test_pool()

This way we the pool based valgrind code.

metze
(cherry picked from commit 16cc52cf70a9918843f9761baf483338c80bf1d0)

12 years agotalloc: setup the new 'tc' before TC_UNDEFINE_GROW_CHUNK() _talloc_realloc()
Stefan Metzmacher [Tue, 17 May 2011 06:19:04 +0000 (08:19 +0200)]
talloc: setup the new 'tc' before TC_UNDEFINE_GROW_CHUNK() _talloc_realloc()

metze
(cherry picked from commit c281f2fc1a359d0d3b91b94438f11bb7c88170b5)

12 years agotalloc: make really sure only optimize realloc if there's only one pool chunk
Stefan Metzmacher [Mon, 16 May 2011 18:15:59 +0000 (20:15 +0200)]
talloc: make really sure only optimize realloc if there's only one pool chunk

*talloc_pool_objectcount(pool_tc) == 2 doesn't mean the one of the objects
is the pool itself! So we better check for == 1 and calculate the chunk count.

metze
(cherry picked from commit 7102105c8954627dc30a851327cf2642ac0783d5)

12 years agotalloc: make use of _talloc_free_poolmem() in _talloc_realloc()
Stefan Metzmacher [Mon, 16 May 2011 18:23:13 +0000 (20:23 +0200)]
talloc: make use of _talloc_free_poolmem() in _talloc_realloc()

This should follow the same logic...

metze
(cherry picked from commit 14b662ee4f278764b9dfd620851e908d29f29fc4)

12 years agotalloc: split the handling of FLAG_POOL/FLAG_POOLMEM in _talloc_free_internal
Stefan Metzmacher [Mon, 16 May 2011 17:06:07 +0000 (19:06 +0200)]
talloc: split the handling of FLAG_POOL/FLAG_POOLMEM in _talloc_free_internal

The optimization of the object_count == 1 case should only happen
for when we're not destroying the pool itself. And it should only
happen if the pool itself is still valid.

If the pool isn't valid (it has TALLOC_FLAG_FREE),
object_count == 1 does not mean that the pool is the last object,
which can happen if you use talloc_steal/move() on memory
from the pool and then free the pool itself.

Thanks to Volker for noticing this!

metze
(cherry picked from commit 2d514be1ed3b8245157a0a51186ec7f9db828202)

12 years agoFix typos in LDAP schema files
Sumit Bose [Tue, 17 May 2011 06:58:50 +0000 (08:58 +0200)]
Fix typos in LDAP schema files

Reported by: John Danks <john.danks@gmail.com>

Signed-off-by: Günther Deschner <gd@samba.org>
Autobuild-User: Günther Deschner <gd@samba.org>
Autobuild-Date: Tue May 17 11:56:08 CEST 2011 on sn-devel-104

Fix bug #8142 (typo in several LDAP schema files).

12 years agoFix bug #8144 - touch /mnt/newfile fails to set timestamp with CIFS client.
Jeremy Allison [Tue, 17 May 2011 23:18:51 +0000 (16:18 -0700)]
Fix bug #8144 - touch /mnt/newfile fails to set timestamp with CIFS client.

The extra checks added for Windows correctness in our metadata changing paths
to ensure the file handle has been opened with the correct access mask to
allow FILE_WRITE_ATTRIBUTES etc. caused problems with the POSIX open code.

The old POSIX open code maped O_RDONLY into FILE_READ, O_WRONLY into FILE_WRITE,
and O_RDWR into FILE_READ|FILE_WRITE. This patch extends the mapping to add
FILE_WRITE_ATTRIBUTES, FILE_READ_ATTRIBUTES and FILE_WRITE_EA, FILE_READ_EA to
allow POSIX opens to set these values.

12 years agoWHATSNEW: Start release notes.
Karolin Seeger [Tue, 17 May 2011 19:13:15 +0000 (21:13 +0200)]
WHATSNEW: Start release notes.

Karolin

12 years agoVERSION: Bump version up to 3.6.0rc2.
Karolin Seeger [Tue, 17 May 2011 19:10:39 +0000 (21:10 +0200)]
VERSION: Bump version up to 3.6.0rc2.

Karolin

12 years agoWHATSNEW: Add further changes since pre3.
Karolin Seeger [Tue, 17 May 2011 07:54:34 +0000 (09:54 +0200)]
WHATSNEW: Add further changes since pre3.

And remove double entry.

Karolin

12 years agoFix the SMB2 showstopper, found by an extended torture test from Volker.
Jeremy Allison [Mon, 16 May 2011 19:20:14 +0000 (12:20 -0700)]
Fix the SMB2 showstopper, found by an extended torture test from Volker.

In the oplock refactoring, the algorithm underwent an unnoticed change.
In 3.5.x stat_opens were silently (i.e. no explicit code had comments
explaining this) ignored when looking for oplock breaks and share mode
violations. After the refactoring, the function find_oplock_types()
no longer ignored stat_open entries in the share mode table when looking
for batch and exclusive oplocks. This patch adds two changes to find_oplock_types()
to ignore the case where the incoming open request is a stat open being
tested against existing opens, and also when the incoming open request
is a non-stat open being tested against existing stat opens. Neither
of these cause an oplock break or share mode violation. Thanks a *lot*
to Volker, who persevered in reproducing this problem.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Mon May 16 22:38:20 CEST 2011 on sn-devel-104
(cherry picked from commit 8cf14c21b3bc55454728bf48b23f696e15c92aea)

12 years agoEnsure we always write the correct incoming mid into the share mode
Jeremy Allison [Mon, 16 May 2011 17:41:51 +0000 (10:41 -0700)]
Ensure we always write the correct incoming mid into the share mode
table entries.
(cherry picked from commit fe21bdc43c0aeacfc8592998e6a90f6f83c939e0)

12 years agos3-printing: remove cups_pull_comment_location from header file
David Disseldorp [Mon, 16 May 2011 11:26:41 +0000 (13:26 +0200)]
s3-printing: remove cups_pull_comment_location from header file

Signed-off-by: Günther Deschner <gd@samba.org>
Autobuild-User: Günther Deschner <gd@samba.org>
Autobuild-Date: Mon May 16 16:03:57 CEST 2011 on sn-devel-104
(cherry picked from commit 6bfe488f29a9df26f3d6dbc4166200ea286536c1)

12 years agos3-printing: Remove obsolete and unused cups_pull_comment_location().
Andreas Schneider [Fri, 13 May 2011 08:57:33 +0000 (10:57 +0200)]
s3-printing: Remove obsolete and unused cups_pull_comment_location().

Signed-off-by: Günther Deschner <gd@samba.org>
(cherry picked from commit 01bc556d03a592e1f3c848d71b2e72a7cb74706f)

12 years agos3-spoolss: Get the printer location from cups.
Andreas Schneider [Fri, 13 May 2011 08:28:20 +0000 (10:28 +0200)]
s3-spoolss: Get the printer location from cups.

Signed-off-by: Günther Deschner <gd@samba.org>
(cherry picked from commit da1fa201040b2dab89fdc99663155a1c79ad4de9)

12 years agos3-printing: Get the location info from cups.
Günther Deschner [Fri, 13 May 2011 08:02:42 +0000 (10:02 +0200)]
s3-printing: Get the location info from cups.

Signed-off-by: Günther Deschner <gd@samba.org>
(cherry picked from commit 854467851da48e02dcd8f869cb031c8943707017)

12 years agos3-includes: no need to globally include libads/ads_status.h.
Günther Deschner [Fri, 6 May 2011 10:54:59 +0000 (12:54 +0200)]
s3-includes: no need to globally include libads/ads_status.h.

Guenther
(cherry picked from commit 1e208a705718adb105d89093041c0ba5d51f2429)

12 years agos3-includes: finally only include client.h when libsmb is used.
Günther Deschner [Fri, 6 May 2011 10:53:38 +0000 (12:53 +0200)]
s3-includes: finally only include client.h when libsmb is used.

Guenther
(cherry picked from commit 675573d54b717ffc24cf3b49301ff649aecc259a)

12 years agos3-build Remove distinct LOCALEDIR subsystem
Andrew Bartlett [Wed, 13 Apr 2011 05:13:45 +0000 (15:13 +1000)]
s3-build Remove distinct LOCALEDIR subsystem

This is no different to the rest of dynconfig, and so should be dealt
with there.

Andrew Bartlett
(cherry picked from commit d309499b9e268bff5e366a9986528f0accbc02b3)

12 years agos3-libsmb: move protos to libsmb/proto.h
Günther Deschner [Fri, 6 May 2011 09:47:43 +0000 (11:47 +0200)]
s3-libsmb: move protos to libsmb/proto.h

Guenther

12 years agos3: only include tdb headers where needed.
Günther Deschner [Thu, 5 May 2011 09:25:29 +0000 (11:25 +0200)]
s3: only include tdb headers where needed.

Guenther
(cherry picked from commit d8cfca3a9bd2b6b6c562fd202377d95a98eb5472)

12 years agolib/util Move source3 tdb_wrap_open() into the common code.
Andrew Bartlett [Wed, 4 May 2011 00:28:15 +0000 (10:28 +1000)]
lib/util Move source3 tdb_wrap_open() into the common code.

This #if _SAMBA_BUILD == 3 is very unfortunate, as it means that in
the top level build, these options are not available for these
databases.  However, having two different tdb_wrap lists is a worse
fate, so this will do for now.

Andrew Bartlett
(cherry picked from commit 14750139639b3531e57a3ca3f9e481d6e458dc06)

12 years agos3-includes: remove ipv6 related prototype which is already defined in ../lib/util...
Günther Deschner [Tue, 3 May 2011 14:16:50 +0000 (16:16 +0200)]
s3-includes: remove ipv6 related prototype which is already defined in ../lib/util/util_net.h.

Guenther
(cherry picked from commit a3609457912123037ca9fc51349d89d7921bc4e7)

12 years agolib/util Move more network utility functions from source3 into lib/util
Andrew Bartlett [Mon, 2 May 2011 05:23:08 +0000 (15:23 +1000)]
lib/util Move more network utility functions from source3 into lib/util

This will help with the merge of the interfaces layer.

Andrew Bartlett
(cherry picked from commit fbea52f74a80268446f45936a0cf40400aba8565)

12 years agos3-rpc_server: run minimal_includes.pl.
Günther Deschner [Wed, 4 May 2011 22:58:27 +0000 (00:58 +0200)]
s3-rpc_server: run minimal_includes.pl.

Guenther

Autobuild-User: Günther Deschner <gd@samba.org>
Autobuild-Date: Thu May  5 03:04:38 CEST 2011 on sn-devel-104
(cherry picked from commit 8563d5c384f672276d8ea2ab20a1810ff485e37d)

12 years agos3-printing: run minimal_includes.pl.
Günther Deschner [Wed, 4 May 2011 22:48:26 +0000 (00:48 +0200)]
s3-printing: run minimal_includes.pl.

Guenther
(cherry picked from commit c9f3a2c83e208fcf05576eb2137c893fe4f3fe6d)

12 years agos3-rpc_server: (re)move last globally included rpc_server prototypes.
Günther Deschner [Mon, 2 May 2011 11:27:45 +0000 (13:27 +0200)]
s3-rpc_server: (re)move last globally included rpc_server prototypes.

Guenther

Autobuild-User: Günther Deschner <gd@samba.org>
Autobuild-Date: Mon May  2 16:05:31 CEST 2011 on sn-devel-104
(cherry picked from commit 56cd3b3bbbb595cb0c98fa2dfa397c915fbf37d2)

12 years agos3: include ntdomain.h before including generated srv_ headers.
Günther Deschner [Mon, 2 May 2011 11:21:53 +0000 (13:21 +0200)]
s3: include ntdomain.h before including generated srv_ headers.

Guenther
(cherry picked from commit 0e76eddcc8a4e7e98167b8f92387fae015fae095)

12 years agos3-rpc_server: add pipes_struct forward declaration.
Günther Deschner [Mon, 2 May 2011 11:19:51 +0000 (13:19 +0200)]
s3-rpc_server: add pipes_struct forward declaration.

Guenther
(cherry picked from commit 911cdc56c146014058063b872372ff8096c06065)