obnox/samba-ctdb.git
12 years agov3-6-ctdb: VERSION bump vendor patch level to 13 3.6.0rc2-ctdb-13
Michael Adam [Thu, 9 Jun 2011 15:16:53 +0000 (17:16 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 13

12 years agov3-6-ctdb: VERSION bump vendor patch level to 12
Michael Adam [Wed, 30 Mar 2011 14:40:48 +0000 (16:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 12

12 years agov3-6-ctdb: VERSION bump vendor patch level to 11
Volker Lendecke [Mon, 16 May 2011 09:40:46 +0000 (11:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 11

12 years agov3-6-ctdb: VERSION bump vendor patch level to 10
Volker Lendecke [Wed, 27 Apr 2011 12:23:51 +0000 (14:23 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 10

12 years agov3-6-ctdb: VERSION bump vendor patch level to 9
Volker Lendecke [Mon, 18 Apr 2011 09:44:13 +0000 (11:44 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 9

12 years agov3-6-ctdb: packaging(RHEL-CTDB): package the gpfs_prefetch vfs module
Volker Lendecke [Fri, 5 Mar 2010 15:10:49 +0000 (16:10 +0100)]
v3-6-ctdb: packaging(RHEL-CTDB): package the gpfs_prefetch vfs module

12 years agov3-6-ctdb: s3:vfs: Add a gpfs_prefetch module.
Volker Lendecke [Fri, 21 Jan 2011 13:07:15 +0000 (14:07 +0100)]
v3-6-ctdb: s3:vfs: Add a gpfs_prefetch module.

This can not go upstream yet because it uses the gpfs_fcntl call
from the non-GPL libgpfs.

12 years agov3-6-ctdb: VERSION bump vendor patch level to 8
Michael Adam [Wed, 30 Mar 2011 14:40:48 +0000 (16:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 8

12 years agov3-6-ctdb: packaging(RHEL-CTDB): package the shadow_copy3 module
Michael Adam [Thu, 7 Apr 2011 22:18:11 +0000 (00:18 +0200)]
v3-6-ctdb: packaging(RHEL-CTDB): package the shadow_copy3 module

12 years agov3-6-ctdb: s3: add a shadow_copy3 vfs module
Volker Lendecke [Mon, 4 Apr 2011 11:21:40 +0000 (13:21 +0200)]
v3-6-ctdb: s3: add a shadow_copy3 vfs module

(new version of the shadow_copy3 module supporting independent filesets)

12 years agov3-6-ctdb: VERSION bump vendor patch level to 7
Volker Lendecke [Wed, 30 Mar 2011 14:40:48 +0000 (16:40 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 7

12 years agov3-6-ctdb: VERSION bump vendor patch level to 6
Volker Lendecke [Tue, 29 Mar 2011 10:49:40 +0000 (12:49 +0200)]
v3-6-ctdb: VERSION bump vendor patch level to 6

12 years agov3-6-ctdb: VERSION bump vendor patch level to 5
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 5

12 years agov3-6-ctdb: VERSION bump vendor patch level to 4
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 4

12 years agov3-6-ctdb: VERSION bump vendor patch level to 3
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 3

12 years agov3-6-ctdb: VERSION bump vendor patch level to 2
Michael Adam [Wed, 9 Feb 2011 23:37:30 +0000 (00:37 +0100)]
v3-6-ctdb: VERSION bump vendor patch level to 2

12 years agov3-6-ctdb: s3: Add the "net groupfilter" command
Volker Lendecke [Sun, 14 Dec 2008 23:16:56 +0000 (00:16 +0100)]
v3-6-ctdb: s3: Add the "net groupfilter" command

This is the start of a bad hack for even worse systems: Many Unix systems still
have the NGROUPS problem: A user can not be member of more than a very limited
number of groups. Solaris for example limits this to 16 by default. Many
Windows environments have a *LOT* more groups per user, some even go to
hundreds. Whether that is efficient is debatable, but it's there.

This patch implements the

"net groupfilter"

command with the "addsid", "delsid" and "list" subcommands. If any SIDs are
present according to "net groupfilter list" (they are stored in secrets.tdb),
then only the SIDs in that list are converted to GIDs for a user at login time.

This gives the Administrator the possibility to define a set of groups that are
used on the Unix box, making sure that no user is in more than NGROUPS of those
at a time.

This patch is incomplete in the sense that winbind is not aware of this, only
smbd. So it is kind of an emergency hack for smbd-only machines.

Volker

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agov3-6-ctdb: apply patch from v3-0-ctdb to special case root in libnss_winbind
Andrew Tridgell [Mon, 21 Apr 2008 16:41:32 +0000 (18:41 +0200)]
v3-6-ctdb: apply patch from v3-0-ctdb to special case root in libnss_winbind

This is needed to ensure the administrator can login to a node even
when ctdbd and winbindd are stuck

12 years agov3-6-ctdb: add README.v3-6-ctdb
Michael Adam [Tue, 18 Jan 2011 12:19:55 +0000 (13:19 +0100)]
v3-6-ctdb: add README.v3-6-ctdb

12 years agov3-6-ctdb: VERSION: add vendor-suffix "ctdb" and vendor-patch level "1"
Michael Adam [Tue, 23 Jun 2009 14:41:38 +0000 (16:41 +0200)]
v3-6-ctdb: VERSION: add vendor-suffix "ctdb" and vendor-patch level "1"

Michael

following the versioning scheme of the v3-2-ctdb branch

Michael

12 years agov3-6-ctdb: VERSION: set version to non-snapshot..
Michael Adam [Wed, 8 Apr 2009 17:28:52 +0000 (19:28 +0200)]
v3-6-ctdb: VERSION: set version to non-snapshot..

12 years agov3-6-ctdb: Revert "VERSION: Bump version up to 3.6.0."
Michael Adam [Fri, 10 Jun 2011 13:24:09 +0000 (15:24 +0200)]
v3-6-ctdb: Revert "VERSION: Bump version up to 3.6.0."

This reverts commit 64bba3b822a42e61c7725c2c648a4cb385d0bd41.

For now, we are still on rc2.
This patch needs to be removed once 3.6.0 is out.

12 years agopackaging(RHEL-CTDB): Revert "add BuildRequires to ctdb-devel >= 1.2.25"
Michael Adam [Fri, 27 May 2011 10:35:49 +0000 (12:35 +0200)]
packaging(RHEL-CTDB): Revert "add BuildRequires to ctdb-devel >= 1.2.25"

This reverts commit a16520b6939cb6d87f5818db0ac3ded228053cee.

There is also a 1.0.114 based branch that has the required capabilities.
If building against an insufficient version, the configure will fail.

12 years agopackaging(RHEL-CTDB): align configure.rpm to the spec file
Christian Ambach [Thu, 19 May 2011 16:58:25 +0000 (18:58 +0200)]
packaging(RHEL-CTDB): align configure.rpm to the spec file

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agopackaging(RHEL-CTDB): honour rpm build target options handed in to makerpms.sh
Michael Adam [Wed, 18 May 2011 08:35:42 +0000 (10:35 +0200)]
packaging(RHEL-CTDB): honour rpm build target options handed in to makerpms.sh

This allows to call e.g. "makerpms.sh -bs" to only build the source rpm.

12 years agopackaging(RHEL-CTDB): adapt configure.rpm
Michael Adam [Fri, 6 May 2011 15:22:06 +0000 (17:22 +0200)]
packaging(RHEL-CTDB): adapt configure.rpm

12 years agopackaging(RHEL-CTDB): enforce building of libtdb and libtalloc
Michael Adam [Fri, 6 May 2011 15:21:10 +0000 (17:21 +0200)]
packaging(RHEL-CTDB): enforce building of libtdb and libtalloc

12 years agopackaging(RHEL-CTDB): build libtdb and libtalloc packages ourselves
Michael Adam [Fri, 6 May 2011 10:29:10 +0000 (12:29 +0200)]
packaging(RHEL-CTDB): build libtdb and libtalloc packages ourselves

and add appropriate dependencies to the samba-common package.
It should also be possible to run with appropriate system talloc
and tdb packages.

12 years agopackaging(RHEL-CTDB): update configure.rpm (--disable-smbtorture4)
Michael Adam [Fri, 6 May 2011 16:36:38 +0000 (18:36 +0200)]
packaging(RHEL-CTDB): update configure.rpm (--disable-smbtorture4)

12 years agopackaging(RHEL-CTDB): disable smbtorture4 in the rpm build
Michael Adam [Fri, 6 May 2011 16:35:55 +0000 (18:35 +0200)]
packaging(RHEL-CTDB): disable smbtorture4 in the rpm build

12 years agopackaging(RHEL-CTDB): Remove the packaging of the winbind-32bit compat package
Michael Adam [Fri, 6 May 2011 10:03:52 +0000 (12:03 +0200)]
packaging(RHEL-CTDB): Remove the packaging of the winbind-32bit compat package

12 years agopackaging(RHEL-CTDB): create the rpm directories
Volker Lendecke [Wed, 27 Apr 2011 08:25:05 +0000 (10:25 +0200)]
packaging(RHEL-CTDB): create the rpm directories

In RHEL6, rpms are built in /root/rpmbuild, and those directories do not
necessarily exist.

12 years agos3:net conf addshare: do not stat-check the share path.
Michael Adam [Fri, 10 Jun 2011 11:51:06 +0000 (13:51 +0200)]
s3:net conf addshare: do not stat-check the share path.

Allow paths with % macros and paths that do not (yet...) exist.

12 years agos3:net: registry export: close key after recursion returns
Gregor Beck [Mon, 30 May 2011 07:31:21 +0000 (09:31 +0200)]
s3:net: registry export: close key after recursion returns

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:net registry: polish output of net registry enumerate[_recursive]
Michael Adam [Mon, 30 May 2011 14:54:47 +0000 (16:54 +0200)]
s3:net registry: polish output of net registry enumerate[_recursive]

so that net registry enumerate output is as before, and
net registry enumerate_recursive is formatted more nicely

12 years agos3:net: registry: use recursive implementation for enumerate
Gregor Beck [Mon, 30 May 2011 08:24:16 +0000 (10:24 +0200)]
s3:net: registry: use recursive implementation for enumerate

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:net: registry: add new command enumerate_recursive
Gregor Beck [Mon, 30 May 2011 06:58:34 +0000 (08:58 +0200)]
s3:net: registry: add new command enumerate_recursive

Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3: Fork the echo handler only after SMB1 negprot is done
Volker Lendecke [Fri, 20 May 2011 11:07:17 +0000 (13:07 +0200)]
s3: Fork the echo handler only after SMB1 negprot is done

This enables activating the echo responder also if SMB2 is enabled, albeit it
will only be used for SMB1 at this moment.

12 years agos3-torture: Add a test for notify upon read&x
Volker Lendecke [Wed, 4 May 2011 15:45:34 +0000 (17:45 +0200)]
s3-torture: Add a test for notify upon read&x

This makes sure that when a file is brought online by a read call
we notify the client for FILE_NOTIFY_CHANGE_ATTRIBUTES.

12 years agos3:torture: remove a file accidentially committed with 3b2fe4728d6d916508b677e696ecad...
Michael Adam [Tue, 17 May 2011 12:30:13 +0000 (14:30 +0200)]
s3:torture: remove a file accidentially committed with 3b2fe4728d6d916508b677e696ecad88f8b7b9fd

12 years agoFix re-opened bug 8083 - "inherit owner = yes" doesn't interact correctly with vfs_ac...
Jeremy Allison [Tue, 7 Jun 2011 18:54:35 +0000 (11:54 -0700)]
Fix re-opened bug 8083 - "inherit owner = yes" doesn't interact correctly with vfs_acl_xattr or vfs_acl_tdb module.

Fix incorrect interaction when all of

"inherit permissions = yes"
"inherit acls = yes"
"inherit owner = yes"

are set. Found by Björn Jacke. Thanks Björn !

12 years agoPart 5 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Wed, 8 Jun 2011 21:38:09 +0000 (14:38 -0700)]
Part 5 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

Ensure when creating a directory, if we make any changes due to inheritance parameters, we update the stat returned.

12 years agoPart 4 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Wed, 8 Jun 2011 21:26:30 +0000 (14:26 -0700)]
Part 4 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

We don't need to check mode bits as well as dev/ino to
ensure we're in the same place.

12 years agoPart 3 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Tue, 7 Jun 2011 23:55:20 +0000 (16:55 -0700)]
Part 3 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

When changing ownership on a new file make sure we
must have a valid stat struct before making the inheritance
calls (as they may look at it), and if we make changes we
must have a valid stat struct after them.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Wed Jun  8 03:07:04 CEST 2011 on sn-devel-104
(cherry picked from commit 5fb27814ad5566b264acf0f014d1721afc39b176)

12 years agoPart 2 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Wed, 8 Jun 2011 19:54:33 +0000 (12:54 -0700)]
Part 2 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

When changing ownership on a new file make sure we
also change the returned stat struct to have the correct uid.

12 years agoVERSION: Bump version up to 3.6.0.
Karolin Seeger [Thu, 9 Jun 2011 17:55:53 +0000 (19:55 +0200)]
VERSION: Bump version up to 3.6.0.

Karolin

12 years agoWHATSNEW: Update changes since rc1.
Karolin Seeger [Tue, 7 Jun 2011 18:12:24 +0000 (20:12 +0200)]
WHATSNEW: Update changes since rc1.

Karolin

12 years agoRevert "Fix bug 8196 - Many (newer) header files don't have copyright / GPL header...
Karolin Seeger [Tue, 7 Jun 2011 17:52:06 +0000 (19:52 +0200)]
Revert "Fix bug 8196 - Many (newer) header files don't have copyright / GPL header comments."

This reverts commit 6df3ff20620b3262ff232a478312c61a207ed4ff.

12 years agos3:idmap_ldap: allow creation of ldap stored mappings for explicitly configured domains.
Michael Adam [Tue, 31 May 2011 22:30:11 +0000 (00:30 +0200)]
s3:idmap_ldap: allow creation of ldap stored mappings for explicitly configured domains.

After the preparations, this is achieved by using idmap_ldap_allocate_id_internal()
as get_new_id rw method instead of idmap_ldap_allocate_id().
(cherry picked from commit 74cd06b3dff42bda4dd0a0f3fd250a975d0258ed)

The last 3 patches address bug #8200 (Add Support for multiple writable ldap
idmap domains).

12 years agos3:idmap_ldap: rename idmap_ldap_get_new_id to idmap_ldap_allocate_id
Michael Adam [Tue, 31 May 2011 22:25:23 +0000 (00:25 +0200)]
s3:idmap_ldap: rename idmap_ldap_get_new_id to idmap_ldap_allocate_id

This is in preparation of allowing allocating ldap based domain-specific configs.
(cherry picked from commit dea3ef1ab689a3d01846147d2a83377b09335f8f)

12 years agos3:idmap_ldap: rename idmap_ldap_allocate_id to idmap_ldap_allocate_id_internal
Michael Adam [Tue, 31 May 2011 22:25:23 +0000 (00:25 +0200)]
s3:idmap_ldap: rename idmap_ldap_allocate_id to idmap_ldap_allocate_id_internal

This is in preparation of allowing allocating ldap based domain-specific configs.
(cherry picked from commit 2de65b97b98e2c8cc218b60da749ac17195d8413)

12 years agoFix bug #8203 - winbindd needs to reset the DC connection if an RPC times out.
Jeremy Allison [Fri, 3 Jun 2011 21:28:33 +0000 (14:28 -0700)]
Fix bug #8203 - winbindd needs to reset the DC connection if an RPC times out.

Based on Volker's original code.

12 years agoFix bug #8175 - smbd deadlock.
Jeremy Allison [Wed, 1 Jun 2011 19:11:53 +0000 (12:11 -0700)]
Fix bug #8175 - smbd deadlock.

Force the open operation (which is the expensive one anyway) to
acquire and release locks in a way compatible with the more common
do_lock check.

Jeremy.

12 years agoFix bug 8196 - Many (newer) header files don't have copyright / GPL header comments.
Jeremy Allison [Mon, 6 Jun 2011 23:25:08 +0000 (16:25 -0700)]
Fix bug 8196 - Many (newer) header files don't have copyright / GPL header comments.

Add missing GPL headers and (C) statements.

12 years agos3-docs Add documentation for ncalrpc dir
Andrew Bartlett [Mon, 6 Jun 2011 23:47:26 +0000 (09:47 +1000)]
s3-docs Add documentation for ncalrpc dir

12 years agoWHATSNEW: Add another change since rc1.
Karolin Seeger [Tue, 7 Jun 2011 07:15:38 +0000 (09:15 +0200)]
WHATSNEW: Add another change since rc1.

Karolin

12 years agoFix bug #8197 - winbind does not properly detect when a DC connection is dead.
Jeremy Allison [Fri, 3 Jun 2011 17:22:44 +0000 (10:22 -0700)]
Fix bug #8197 - winbind does not properly detect when a DC connection is dead.

Only waiting for writability doesn't get fd errors back with poll.
So always begin by selecting for readability, and if we get it then
see if bytes were available to read or it really is an error condition.

If bytes were available, remove the select on read as we know we
will retrieve the error when we've finished writing and start
reading the reply (or the write will timeout or fail).

Metze and Volker please check.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Mon Jun  6 21:53:16 CEST 2011 on sn-devel-104
(cherry picked from commit 0efcc94fb834aeb03e8edc3034aa0cdeefdc0985)

12 years agoAdd the same fix to the S3 event backend as the previous commit added to the tevent...
Jeremy Allison [Fri, 3 Jun 2011 19:55:19 +0000 (12:55 -0700)]
Add the same fix to the S3 event backend as the previous commit added to the tevent poll backend.

Metze please check !

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Sat Jun  4 00:27:37 CEST 2011 on sn-devel-104
(cherry picked from commit 3c9b3b2befc524f21c59f46ea9be1602b4b1bfe8)

12 years agoFix the poll() backend to correctly respond to POLLHUP|POLLERR returns on a fd select...
Jeremy Allison [Fri, 3 Jun 2011 19:31:11 +0000 (12:31 -0700)]
Fix the poll() backend to correctly respond to POLLHUP|POLLERR returns on a fd selected for TEVENT_FD_WRITE only.

Don't trigger the write handler and remove the POLLOUT flag for this fd. Report errors on TEVENT_FD_READ requests only.
Metze please check !

Jeremy.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Fri Jun  3 22:53:52 CEST 2011 on sn-devel-104
(cherry picked from commit dbcdf3e39c359241b743a9455ae695e14a30caa9)

12 years agoWHATSNEW: Update changes since 3.6.0rc1.
Karolin Seeger [Sun, 5 Jun 2011 19:34:06 +0000 (21:34 +0200)]
WHATSNEW: Update changes since 3.6.0rc1.

Karolin

12 years agos3:doc: update the ldap_user_dn documentation in the idmap_ldap manpage
Michael Adam [Tue, 31 May 2011 23:19:50 +0000 (01:19 +0200)]
s3:doc: update the ldap_user_dn documentation in the idmap_ldap manpage

also extend the example with ldap_user_dn.

Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Wed Jun  1 02:53:32 CEST 2011 on sn-devel-104

12 years agoidmap_ldap.8: Add example with readonly backend
Luk Claes [Tue, 31 May 2011 21:28:57 +0000 (23:28 +0200)]
idmap_ldap.8: Add example with readonly backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:doc: clean up the example section of the idmap_tdb manpage
Michael Adam [Tue, 31 May 2011 16:09:14 +0000 (18:09 +0200)]
s3:doc: clean up the example section of the idmap_tdb manpage

Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Tue May 31 19:47:45 CEST 2011 on sn-devel-104

12 years agowinbindd.8: Use new idmap syntax for smbconfoptions
Luk Claes [Tue, 31 May 2011 15:21:09 +0000 (17:21 +0200)]
winbindd.8: Use new idmap syntax for smbconfoptions

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agos3:doc: document "idmap gid" as deprecated.
Michael Adam [Tue, 31 May 2011 08:29:37 +0000 (10:29 +0200)]
s3:doc: document "idmap gid" as deprecated.

Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Tue May 31 11:39:38 CEST 2011 on sn-devel-104

12 years agos3:doc: document "idmap uid" as deprecated.
Michael Adam [Tue, 31 May 2011 08:29:08 +0000 (10:29 +0200)]
s3:doc: document "idmap uid" as deprecated.

12 years agos3:doc: remove the documentation of "idmap alloc backend", which has been removed
Michael Adam [Tue, 31 May 2011 08:08:44 +0000 (10:08 +0200)]
s3:doc: remove the documentation of "idmap alloc backend", which has been removed

12 years agos3:doc: document "idmap backend" as deprecated.
Michael Adam [Tue, 31 May 2011 08:07:59 +0000 (10:07 +0200)]
s3:doc: document "idmap backend" as deprecated.

12 years agos3:doc: update documentation of the "idmap config FOO : BAR" familiy of parameters
Michael Adam [Tue, 31 May 2011 08:03:18 +0000 (10:03 +0200)]
s3:doc: update documentation of the "idmap config FOO : BAR" familiy of parameters

12 years agowinbindd.8: Fix typo
Luk Claes [Mon, 30 May 2011 22:26:39 +0000 (00:26 +0200)]
winbindd.8: Fix typo

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Tue May 31 02:56:52 CEST 2011 on sn-devel-104

12 years agoidmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback
Luk Claes [Mon, 30 May 2011 22:26:38 +0000 (00:26 +0200)]
idmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_tdb.8: Remove references to alloc backend
Luk Claes [Mon, 30 May 2011 22:26:37 +0000 (00:26 +0200)]
idmap_tdb.8: Remove references to alloc backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_tdb.8: Use new idmap syntax in examples
Luk Claes [Mon, 30 May 2011 22:26:36 +0000 (00:26 +0200)]
idmap_tdb.8: Use new idmap syntax in examples

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallback
Luk Claes [Mon, 30 May 2011 22:26:35 +0000 (00:26 +0200)]
idmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallback

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_ldap.8: Backend is not only used for searching
Luk Claes [Mon, 30 May 2011 22:26:34 +0000 (00:26 +0200)]
idmap_ldap.8: Backend is not only used for searching

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_ldap.8: Remove references to idmap alloc backend
Luk Claes [Mon, 30 May 2011 22:26:33 +0000 (00:26 +0200)]
idmap_ldap.8: Remove references to idmap alloc backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_ldap.8: Rework example to use new idmap syntax
Luk Claes [Mon, 30 May 2011 22:26:32 +0000 (00:26 +0200)]
idmap_ldap.8: Rework example to use new idmap syntax

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid options as...
Luk Claes [Mon, 30 May 2011 22:26:31 +0000 (00:26 +0200)]
idmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid options as fallback

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_tdb2.8: Avoid confusion with idmap uid and idmap gid options
Luk Claes [Mon, 30 May 2011 22:26:30 +0000 (00:26 +0200)]
idmap_tdb2.8: Avoid confusion with idmap uid and idmap gid options

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_tdb2.8: Remove part about alloc backend
Luk Claes [Mon, 30 May 2011 22:26:29 +0000 (00:26 +0200)]
idmap_tdb2.8: Remove part about alloc backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_tdb2.8: Use new syntax in example
Luk Claes [Mon, 30 May 2011 22:26:28 +0000 (00:26 +0200)]
idmap_tdb2.8: Use new syntax in example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agowinbindd.8: Use new syntax in example
Luk Claes [Mon, 30 May 2011 22:26:27 +0000 (00:26 +0200)]
winbindd.8: Use new syntax in example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agowbinfo.1: Avoid confusion with idmap uid option
Luk Claes [Mon, 30 May 2011 22:26:26 +0000 (00:26 +0200)]
wbinfo.1: Avoid confusion with idmap uid option

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_autorid.8: Avoid confusion with idmap uid and idmap gid options
Luk Claes [Mon, 30 May 2011 22:26:25 +0000 (00:26 +0200)]
idmap_autorid.8: Avoid confusion with idmap uid and idmap gid options

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_autorid.8: Use new syntax in autorid backend examples
Luk Claes [Mon, 30 May 2011 22:26:24 +0000 (00:26 +0200)]
idmap_autorid.8: Use new syntax in autorid backend examples

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_rid.8: Use new syntax in rid backend example
Luk Claes [Mon, 30 May 2011 22:26:23 +0000 (00:26 +0200)]
idmap_rid.8: Use new syntax in rid backend example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_nss.8: Use new syntax for nss backend
Luk Claes [Mon, 30 May 2011 22:26:22 +0000 (00:26 +0200)]
idmap_nss.8: Use new syntax for nss backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_hash.8: Use new syntax for hash backend
Luk Claes [Mon, 30 May 2011 22:26:21 +0000 (00:26 +0200)]
idmap_hash.8: Use new syntax for hash backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_adex.8: Use new syntax in adex backend example
Luk Claes [Mon, 30 May 2011 22:26:20 +0000 (00:26 +0200)]
idmap_adex.8: Use new syntax in adex backend example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoidmap_ad.8: use new syntax in ad backend example
Luk Claes [Mon, 30 May 2011 22:26:19 +0000 (00:26 +0200)]
idmap_ad.8: use new syntax in ad backend example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
12 years agoreplace: remove waring if IOV_MAX is not defined
Björn Jacke [Tue, 31 May 2011 07:47:17 +0000 (09:47 +0200)]
replace: remove waring if IOV_MAX is not defined

as discussed on samba-techincal we currelty don't rely on it and we don't want
to flood this warning message during compile.

Autobuild-User: Björn Jacke <bj@sernet.de>
Autobuild-Date: Tue May 31 18:36:53 CEST 2011 on sn-devel-104
(cherry picked from commit 65f0800a34270ff0c779c9f3feb63b02d3ec800f)

Fix bug #7998 (fails to build on Hurd because of undefined IOV_MAX or
UIO_MAXIOV).

12 years agoFix bug #7998.
Samuel Thibault [Fri, 3 Jun 2011 18:34:16 +0000 (20:34 +0200)]
Fix bug #7998.

(fails to build on Hurd because of undefined IOV_MAX or
UIO_MAXIOV)

12 years agostruct make "struct shadow_copy_data" its own talloc context (cherry picked from...
Volker Lendecke [Mon, 30 May 2011 10:11:53 +0000 (12:11 +0200)]
struct make "struct shadow_copy_data" its own talloc context (cherry picked from commit d77854fbb22bc9237cea14aae1179bbfe3bd0998)

The last 3 patches address bug #8189 (Snapshot display not supported over SMB2).

12 years agos3: Remove SHADOW_COPY_DATA typedef (cherry picked from commit 0ec9a90c29b86435f32c1d...
Volker Lendecke [Mon, 30 May 2011 10:06:31 +0000 (12:06 +0200)]
s3: Remove SHADOW_COPY_DATA typedef (cherry picked from commit 0ec9a90c29b86435f32c1d47d89df85fa51742f2)

12 years agos3: Support shadow copy display over SMB2
Volker Lendecke [Mon, 30 May 2011 15:14:56 +0000 (17:14 +0200)]
s3: Support shadow copy display over SMB2

Autobuild-User: Volker Lendecke <vlendec@samba.org>
Autobuild-Date: Tue May 31 12:53:10 CEST 2011 on sn-devel-104
(cherry picked from commit 0fcafbf69b345b703dc759518afc8620a7d6f2e8)

12 years agoSplit the ACE flag mapping between nfs4 and Windows into two separate functions rathe...
Jeremy Allison [Tue, 31 May 2011 22:37:30 +0000 (15:37 -0700)]
Split the ACE flag mapping between nfs4 and Windows into two separate functions rather than trying to do it inline. Allows us to carefully control what flags are mapped to what in one place. Modification to bug #8191 - vfs_gpfs dosn't honor ACE_FLAG_INHERITED_ACE

12 years agonfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the client
Gregor Beck [Mon, 23 May 2011 12:45:57 +0000 (14:45 +0200)]
nfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the client

Signed-off-by: Michael Adam <obnox@samba.org>
(cherry picked from commit 817c64f5de65c6ba7cc535446279f769d6552618)

Fix bug #8191

12 years agonfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the client
Gregor Beck [Mon, 23 May 2011 12:27:11 +0000 (14:27 +0200)]
nfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the client

Signed-off-by: Michael Adam <obnox@samba.org>
(cherry picked from commit b0471303ba50caab7da5f50e6f7d8c4b1c664238)

Fix bug #8191

12 years agos3-docs: Fix version.
Karolin Seeger [Thu, 2 Jun 2011 18:31:22 +0000 (20:31 +0200)]
s3-docs: Fix version.

s/4.0/3.6/g

Karolin

12 years agos3-winbind: BUG 8166 - Don't lockout users when offline.
Jim McDonough [Wed, 25 May 2011 14:49:41 +0000 (10:49 -0400)]
s3-winbind: BUG 8166 - Don't lockout users when offline.

Windows does not track bad password attempts when offline.  We were locking users out but not honoring the lockout duration.

Autobuild-User: Jim McDonough <jmcd@samba.org>
Autobuild-Date: Wed May 25 18:11:10 CEST 2011 on sn-devel-104
(cherry picked from commit b58534f1fca27e3e72f4f4107538ec05734bd42a)