commit samba for openSUSE:Factory

2020-09-25 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-09-25 16:26:47

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.4249 (New)


Package is "samba"

Fri Sep 25 16:26:47 2020 rev:263 rq:836315 version:4.13.0+git.138.ff2d5480c67

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-08-13 
10:16:45.934722729 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.4249/samba.changes2020-09-25 
16:28:47.287744396 +0200
@@ -1,0 +2,64 @@
+Tue Sep 22 16:20:33 UTC 2020 - David Disseldorp 
+
+- Update to samba 4.13.0
+  + Require Python 3.6
+  + Move wide links functionality into VFS module
+  + Deprecate NT4-like 'classic' Samba domain controllers
+  + Deprecate SMBv1 only protocol options
+  + Remove deprecated "ldap ssl ads" option
+  + Unify asynchronous DCE-RPC server; (jsc#SES-645)
+  + Replay multichannel lease break requests; (bso#11897); (jsc#SES-655)
+  + Drop internal byteorder.h header from util-devel package
+  + Remove final code for the AD DC LDAP backend
+  + Add AD DC Group Policy Scripts
+  + Only use gnutls_aead_cipher_encryptv2() for GnuTLS > 3.6.14; (bso#14399)
+  + Fix %U substitutions if it contains a domain name; (bso#14467)
+  + Fix krb5.conf creation for 'net ads join'; (bso#14479)
+  + Fix build problem if libbsd-dev is not installed; (bso#14482)
+  + Toggle vfs_snapper using "--with-shared-modules"; (bso#14437)
+  + Fix idmap_ad RFC4511 response handling; (bso#14465)
+  + Fix panic in get_lease_type(); (bso#14428)
+
+---
+Fri Sep 18 13:24:12 UTC 2020 - Samuel Cabrero 
+
+- Update to samba 4.12.7
+  + CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: Protect
+netr_ServerPasswordSet2 against unencrypted passwords; (bsc#1176579);
+(bso#14497);
+  + CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: Support
+"server require schannel:WORKSTATION$ = no" about unsecure configurations;
+(bsc#1176579); (bso#14497);
+  + CVE-2020-1472(ZeroLogon): s4 torture rpc: repeated bytes in client
+challenge; (bsc#1176579); (bso#14497);
+  + CVE-2020-1472(ZeroLogon): libcli/auth: Reject weak client challenges in
+netlogon_creds_server_init() "server require schannel:WORKSTATION$ = no";
+(bsc#1176579); (bso#14497);
+
+- Update to samba 4.12.6
+  + s3: libsmb: Fix SMB2 client rename bug to a Windows server;
+(bso#14403).
+  + dsdb: Allow "password hash userPassword schemes = CryptSHA256"
+to work on RHEL7; (bso#14424).
+  + dbcheck: Allow a dangling forward link outside our known NCs;
+(bso#14450).
+  + lib/debug: Set the correct default backend loglevel to
+MAX_DEBUG_LEVEL; (bso#14426).
+  + PANIC: Assert failed in get_lease_type(); (bso#14428).
+  + util: Fix build on AIX by fixing the order of replace.h include;
+(bso#14422).
+  + srvsvc_NetFileEnum asserts with open files; (bso#14355).
+  + KDC breaks with DES keys still in the database and
+msDS-SupportedEncryptionTypes 31 indicating support for it;
+(bso#14354).
+  + s3:smbd: Make sure vfs_ChDir() always sets
+conn->cwd_fsp->fh->fd = AT_FDCWD; (bso#14427).
+  + PANIC: Assert failed in get_lease_type(); (bso#14428).
+  + docs: Fix documentation for require_membership_of of
+pam_winbind.conf; (bso#14358).
+  + ctdb-scripts: Use nfsconf utility for variable values in CTDB
+NFS scripts; (bso#1).
+  + s3:winbind:idmap_ad: Make failure to get attrnames for schema
+mode fatal; (bso#14425).
+
+---

Old:

  samba-4.12.5+git.168.88cc07e6cbf.tar.bz2

New:

  samba-4.13.0+git.138.ff2d5480c67.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.fLsAiW/_old  2020-09-25 16:28:48.007745034 +0200
+++ /var/tmp/diff_new_pack.fLsAiW/_new  2020-09-25 16:28:48.011745037 +0200
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.12.5+git.168.88cc07e6cbf
+Version:4.13.0+git.138.ff2d5480c67
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -2066,23 +2066,7 @@
 %endif
 %dir %{_datadir}/ctdb/events
 %dir %{_datadir}/ctdb/events/legacy
-%{_datadir}/ctdb/events/legacy/00.ctdb.script
-%{_datadir}/ctdb/events/legacy/01.reclock.script
-%{_datadir}/ctdb/events/legacy/05.system.script
-%{_datadir}/ctdb/events/legacy/06.nfs.script
-%{_datadir}/ctdb/events/legacy/10.interface.script
-%{_datadir}/ctdb/events/legacy/11.natgw.script
-%{_datadir}/ctdb/events/legacy/11.routing.script
-%{_datadir}/ctdb/events/legacy/13.per_ip_routing.script

commit samba for openSUSE:Factory

2020-08-13 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-08-13 10:14:45

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.3399 (New)


Package is "samba"

Thu Aug 13 10:14:45 2020 rev:262 rq:824655 version:4.12.5+git.168.88cc07e6cbf

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-07-15 
11:11:12.540771406 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.3399/samba.changes2020-08-13 
10:16:45.934722729 +0200
@@ -1,0 +2,6 @@
+Tue Jul 28 13:25:09 UTC 2020 - Thorsten Kukuk 
+
+- Don't install SuSEfirewall2 services, we don't have that package
+  anymore
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Z43SNf/_old  2020-08-13 10:16:48.326723711 +0200
+++ /var/tmp/diff_new_pack.Z43SNf/_new  2020-08-13 10:16:48.330723713 +0200
@@ -1055,7 +1055,9 @@
%{buildroot}/%{_sysconfdir}/{pam.d,xinetd.d,logrotate.d} \
%{buildroot}/%{_sysconfdir}/openldap/schema \

%{buildroot}/%{_sysconfdir}/sysconfig/%{NET_CFGDIR}/{if-{down,up}.d,scripts} \
+%if 0%{?suse_version} <= 1500
%{buildroot}/%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services \
+%endif
%{buildroot}/%{_sysconfdir}/security \
%{buildroot}/%{_sysconfdir}/slp.reg.d \
%{buildroot}/%{CONFIGDIR} \
@@ -1219,6 +1221,7 @@
 %if 0%{?suse_version} < 1221
touch 
%{buildroot}/%{_sysconfdir}/sysconfig/%{NET_CFGDIR}/if-{down,up}.d/21-%{cifs_init_script}
 %endif
+%if 0%{?suse_version} <= 1500
 # Install SuSEfirewall2 config files
 install -m 0644 config/sysconfig.firewall.netbios-server \

%{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/netbios-server
@@ -1228,6 +1231,7 @@
 install -m 0644 config/sysconfig.firewall.samba-client \

%{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/samba-client
 %endif
+%endif
 # Add logrotate settings for nmbd and smbd only on systems newer than 8.1.
LOGROTATE_FILES="samba samba-winbind"
 for file in ${LOGROTATE_FILES}; do
@@ -1632,8 +1636,10 @@
 %config(noreplace) %{CONFIGDIR}/smbusers
 %config %{_sysconfdir}/pam.d/samba
 %{_sysconfdir}/slp.reg.d
+%if 0%{?suse_version} <= 1500
 %{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/netbios-server
 %{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/samba-server
+%endif
 %dir %{_libdir}/samba
 %dir %{_libdir}/samba/vfs
 %dir %{_libdir}/samba/ldb
@@ -1687,7 +1693,7 @@
 %dir %{_sysconfdir}/openldap
 %dir %{_sysconfdir}/openldap/schema
 %attr(0444,root,root) %config %{_sysconfdir}/openldap/schema/samba3.schema
-%if 0%{?suse_version} > 1100
+%if 0%{?suse_version} <= 1500 && 0%{?suse_version} > 1100
 %{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/samba-client
 %endif
 %{_bindir}/cifsdd




commit samba for openSUSE:Factory

2020-07-15 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-07-15 11:10:55

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.3060 (New)


Package is "samba"

Wed Jul 15 11:10:55 2020 rev:261 rq:818949 version:4.12.5+git.168.88cc07e6cbf

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-06-05 
20:10:06.177717101 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.3060/samba.changes2020-07-15 
11:11:12.540771406 +0200
@@ -1,0 +2,36 @@
+Thu Jul  2 15:18:42 UTC 2020 - Noel Power 
+
+- Update to samba 4.12.5
+  + Fix smbd panic on force-close share during async
+io; (bso#14301).
+  + Fix segfault when using SMBC_opendir_ctx() routine for
+share folder that contains incorrect symbols in any
+file name; (bso#14374)
+  + Fix DFS links; (bso#14391).
+  + Can't use DNS functionality after a Windows DC has been
+in domain; (bso#14310).
+  + ldapi search to FreeIPA crashes; (bso#14413).
+  + Add net-ads-join dnshostname=fqdn option; (bso#14396)
+  + Fix adding msDS-AdditionalDnsHostName to keytab with
+Windows DC; (bso#14406).
+  + docs-xml: Update list of posible VFS operations for
+vfs_full_audit; (bso#14386).
+  + winbindd: Fix a use-after-free when winbind clients exit;
+(bso#14382).
+  + Client tools are not able to read gencache anymore;
+(bso#14370).
+
+---
+Thu Jul  2 11:56:15 UTC 2020 - Noel Power 
+
+- Update to samba 4.12.4
+  + CVE-2020-10730: NULL de-reference in AD DC LDAP server when
+ASQ and VLV combined; (bso#14364); (bsc#1173159)
+  + CVE-2020-10745: invalid DNS or NBT queries containing dots use
+several seconds of CPU each; (bso#14378); (bsc#1173160).
+  + CVE-2020-10760: Use-after-free in AD DC Global Catalog LDAP
+server with paged_result or VLV; (bso#14402); (bsc#1173161)
+  + CVE-2020-14303: Endless loop from empty UDP packet sent to
+AD DC nbt_server; (bso#14417); (bsc#1173359).
+
+---

Old:

  samba-4.12.3+git.161.208cf9730ee.tar.bz2

New:

  samba-4.12.5+git.168.88cc07e6cbf.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.2sU1j4/_old  2020-07-15 11:11:15.192774152 +0200
+++ /var/tmp/diff_new_pack.2sU1j4/_new  2020-07-15 11:11:15.196774156 +0200
@@ -53,7 +53,7 @@
 %define talloc_version 2.3.1
 %define tevent_version 0.10.2
 %define tdb_version1.4.3
-%define ldb_version2.1.3
+%define ldb_version2.1.4
 
 %global with_mitkrb5 1
 %global with_dc 0
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.12.3+git.161.208cf9730ee
+Version:4.12.5+git.168.88cc07e6cbf
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.12.3+git.161.208cf9730ee.tar.bz2 -> 
samba-4.12.5+git.168.88cc07e6cbf.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.12.3+git.161.208cf9730ee.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.3060/samba-4.12.5+git.168.88cc07e6cbf.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2020-06-05 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-06-05 20:07:59

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.3606 (New)


Package is "samba"

Fri Jun  5 20:07:59 2020 rev:260 rq:811173 version:4.12.3+git.161.208cf9730ee

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-05-08 
23:03:02.857579846 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.3606/samba.changes2020-06-05 
20:10:06.177717101 +0200
@@ -1,0 +2,50 @@
+Sat May 30 15:42:34 UTC 2020 - Marcus Meissner 
+
+- add libnetapi-devel to baselibs conf, for wine usage (bsc#1172307)
+
+---
+Thu May 28 10:56:26 UTC 2020 - Samuel Cabrero 
+
+- Add system-user-nobody to samba package requirements
+
+---
+Wed May 20 15:56:03 UTC 2020 - Samuel Cabrero 
+
+- Update to samba 4.12.3
+  + Fix smbd panic on force-close share during async io; (bso#14301);
+  + s3: vfs_full_audit: Add missing fcntl entry in vfs_op_names[] array;
+(bso#14343);
+  + vfs_io_uring: Fix data corruption with Windows clients; (bso#14361);
+  + Fix smbd crashes when MacOS Catalina connects if iconv initialization
+fails; (bso#14372);
+  + Exporting from macOS Adobe Illustrator creates multiple copies;
+(bso#14150);
+  + smbd does a chdir() twice per request; (bso#14256);
+  + smbd mistakenly updates a file's write-time on close; (bso#14320);
+  + vfs_shadow_copy2: implement case canonicalisation in
+shadow_copy2_get_real_filename(); (bso#14350);
+  + Fix Windows 7 clients problem after upgrading samba file server;
+(bso#14375);
+  + s3: Pass DCE RPC handle type to create_policy_hnd; (bso#14359);
+  + Fix uxsuccess test with new MIT krb5 library 1.18; (bso#14155);
+  + mit-kdc: Explicitly reject S4U requests; (bso#14342);
+  + dbwrap_watch: Set rec->value_valid while returning nested
+share_mode_do_locked(); (bso#14352);
+  + lib:util: Fix smbclient -l basename dir; (bso#14345);
+  + s3:libads: Fix ads_get_upn(); (bso#14336);
+  + ctdb: Fix a memleak; (bso#14348);
+  + Malicous SMB1 server can crash libsmbclient; (bso#14366);
+  + ldb: Bump version to 2.1.3, LMDB databases can grow without bounds;
+(bso#14330);
+  + vfs_io_uring: Fix data corruption with Windows clients; (bso#14361);
+  + s3/librpc/crypto: Fix double free with unresolved credential cache;
+(bso#14344);
+  + docs-xml: Fix usernames in pam_winbind manpages; (bso#14358);
+
+---
+Mon May 11 14:53:16 UTC 2020 - David Mulder 
+
+- Installing: samba - samba-ad-dc.service does not exist and unit
+  not found; (bsc#1171437);
+
+---

Old:

  samba-4.12.2+git.152.c5bf9f6da52.tar.bz2

New:

  samba-4.12.3+git.161.208cf9730ee.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.DG771P/_old  2020-06-05 20:10:08.093723282 +0200
+++ /var/tmp/diff_new_pack.DG771P/_new  2020-06-05 20:10:08.097723295 +0200
@@ -53,7 +53,7 @@
 %define talloc_version 2.3.1
 %define tevent_version 0.10.2
 %define tdb_version1.4.3
-%define ldb_version2.1.2
+%define ldb_version2.1.3
 
 %global with_mitkrb5 1
 %global with_dc 0
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.12.2+git.152.c5bf9f6da52
+Version:4.12.3+git.161.208cf9730ee
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -179,6 +179,7 @@
 Source100:  samba-client-rpmlintrc
 Requires(pre):  /usr/bin/getent
 Requires(pre):  /usr/sbin/groupadd
+Requires:   system-user-nobody
 Requires:   coreutils
 Requires:   grep
 %if 0%{?suse_version} > 1220
@@ -1334,24 +1335,26 @@
 %pre
 getent group ntadmin >/dev/null || groupadd -g 71 -o -r ntadmin
 %if 0%{?suse_version} > 1220
-%if %{with_dc}
-%service_add_pre nmb.service smb.service samba-ad-dc.service
-%else
 %service_add_pre nmb.service smb.service
 %endif
+
+%if %{with_dc}
+%pre ad-dc
+%service_add_pre samba-ad-dc.service
 %endif
 
 %preun
 %if 0%{?suse_version} > 1220
-%if %{with_dc}
-%service_del_preun nmb.service smb.service samba-ad-dc.service
-%else
 %service_del_preun nmb.service smb.service
-%endif
 %else
 %{?stop_on_removal:%{stop_on_removal smb nmb}}
 %endif
 
+%if %{with_dc}
+%preun ad-dc
+%service_del_preun samba-ad-dc.service
+%endif
+
 %post
 %if 0%{?suse_version} > 1220
 
@@ -1367,22 +1370,14 @@
 sed -i 's/-F *//g' %{_sysconfdir}/sysconfig/samba
 fi
 
-%if %{with_dc}
-%service_add_post nmb.service 

commit samba for openSUSE:Factory

2020-05-08 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-05-08 23:02:50

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.2738 (New)


Package is "samba"

Fri May  8 23:02:50 2020 rev:259 rq:800663 version:4.12.2+git.152.c5bf9f6da52

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-05-05 
18:53:48.593208498 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.2738/samba.changes2020-05-08 
23:03:02.857579846 +0200
@@ -1,0 +2,6 @@
+Mon May  4 10:33:43 UTC 2020 - Samuel Cabrero 
+
+- libsmb: Don't try to find posix stat info in SMBC_getatr();
+  (bso#14101); (bsc#1169242);
+
+---

Old:

  samba-4.12.2+git.149.16ff41ef1f4.tar.bz2

New:

  samba-4.12.2+git.152.c5bf9f6da52.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.7lbTZr/_old  2020-05-08 23:03:05.321584880 +0200
+++ /var/tmp/diff_new_pack.7lbTZr/_new  2020-05-08 23:03:05.325584888 +0200
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.12.2+git.149.16ff41ef1f4
+Version:4.12.2+git.152.c5bf9f6da52
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.12.2+git.149.16ff41ef1f4.tar.bz2 -> 
samba-4.12.2+git.152.c5bf9f6da52.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.12.2+git.149.16ff41ef1f4.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.2738/samba-4.12.2+git.152.c5bf9f6da52.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2020-05-05 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-05-05 18:53:42

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.2738 (New)


Package is "samba"

Tue May  5 18:53:42 2020 rev:258 rq:799341 version:4.12.2+git.149.16ff41ef1f4

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-03-31 
17:32:03.440253882 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.2738/samba.changes2020-05-05 
18:53:48.593208498 +0200
@@ -1,0 +2,46 @@
+Wed Apr 29 15:48:50 UTC 2020 - Noel Power 
+
+- Move libdcerpc-server-core.so to samba-libs package, this was
+  initially erroneously located in  samba-ad-dc.
+
+---
+Tue Apr 28 11:44:07 UTC 2020 - Noel Power 
+
+- Update to samba 4.12.2
+  + CVE-2020-10700: A client combining the 'ASQ' and
+'Paged Results' LDAP controls can cause a use-after-free
+in Samba's AD DC LDAP server;(bso#14331); (bsc#1169850)
+  + CVE-2020-10704: A deeply nested filter in an un-authenticated
+LDAP search can exhaust the LDAP server's stack memory causing
+a SIGSEGV; (bso#14334); (bsc#1169851).
+
+---
+Mon Apr 13 09:07:02 UTC 2020 - Samuel Cabrero 
+
+- Update to samba 4.12.1
+  + nmblib: Avoid undefined behaviour in handle_name_ptrs(); (bso#14295);
+  + samba-tool group: Handle group names with special chars correctly;
+(bso#14296);
+  + Add missing check for DMAPI offline status in async DOS attributes;
+(bso#14293);
+  + Starting ctdb node that was powered off hard before results in recovery
+loop; (bso#14295);
+  + smbd: Ignore set NTACL requests which contain S-1-5-88 NFS ACEs;
+(bso#14307);
+  + vfs_recycle: Prevent flooding the log if we're called on non-existant
+paths; (bso#14316);
+  + librpc: Fix IDL for svcctl_ChangeServiceConfigW; (bso#14313);
+  + nsswitch: Fix use-after-free causing segfault in _pam_delete_cred;
+(bso#14327);
+  + fruit:time machine max size is broken on arm; (bso#13622);
+  + CTDB recovery corner cases can cause record resurrection and node
+banning; (bso#14294);
+  + s3/utils: Fix double free error with smbtree; (bso#14332);
+  + CTDB recovery corner cases can cause record resurrection and node
+banning; (bso#14294);
+  + Starting ctdb node that was powered off hard before results in recovery
+loop; (bso#14295);
+  + CTDB recovery daemon can crash due to dereference of NULL pointer;
+(bso#14324);
+
+---

Old:

  samba-4.12.0+git.135.dd3c974c75f.tar.bz2

New:

  samba-4.12.2+git.149.16ff41ef1f4.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.gUeTRh/_old  2020-05-05 18:53:49.961211444 +0200
+++ /var/tmp/diff_new_pack.gUeTRh/_new  2020-05-05 18:53:49.969211461 +0200
@@ -53,7 +53,7 @@
 %define talloc_version 2.3.1
 %define tevent_version 0.10.2
 %define tdb_version1.4.3
-%define ldb_version2.1.1
+%define ldb_version2.1.2
 
 %global with_mitkrb5 1
 %global with_dc 0
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.12.0+git.135.dd3c974c75f
+Version:4.12.2+git.149.16ff41ef1f4
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -1784,9 +1784,9 @@
 %{_includedir}/samba
 %dir %_includedir/samba-4.0/
 %_includedir/samba-4.0/charset.h
+%_includedir/samba-4.0/dcesrv_core.h
 %if %{with_dc}
 %_includedir/samba-4.0/dcerpc_server.h
-%_includedir/samba-4.0/dcesrv_core.h
 %endif
 %dir %_includedir/samba-4.0/core/
 %_includedir/samba-4.0/core/doserr.h
@@ -1859,6 +1859,8 @@
 %{_libdir}/samba/libdbwrap-samba4.so
 %{_libdir}/samba/libdcerpc-samba-samba4.so
 %{_libdir}/samba/libdcerpc-samba4.so
+%{_libdir}/libdcerpc-server-core.so.0
+%{_libdir}/libdcerpc-server-core.so.0.0.1
 %if %{with_dc}
 %{_libdir}/samba/libdb-glue-samba4.so
 %{_libdir}/samba/libdfs-server-ad-samba4.so
@@ -2182,12 +2184,11 @@
 %_libdir/libdcerpc.so
 %_libdir/libdcerpc-binding.so
 %_libdir/pkgconfig/dcerpc.pc
+%_libdir/libdcerpc-server-core.so
 %if %{with_dc}
 %_libdir/libdcerpc-server.so
-%_libdir/libdcerpc-server-core.so
 %_libdir/pkgconfig/dcerpc_server.pc
 %endif
-
 %files -n libndr-krb5pac0
 %defattr(-,root,root)
 %_libdir/libndr-krb5pac.so.0*
@@ -2430,8 +2431,6 @@
 %{_libdir}/krb5/plugins/kdb/samba.so
 %{_libdir}/libdcerpc-server.so.0
 %{_libdir}/libdcerpc-server.so.0.0.1
-%{_libdir}/libdcerpc-server-core.so.0
-%{_libdir}/libdcerpc-server-core.so.0.0.1
 %{_libdir}/samba/bind9
 %{_libdir}/samba/bind9/dlz_bind9.so
 

commit samba for openSUSE:Factory

2020-03-31 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-03-31 17:31:53

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.3160 (New)


Package is "samba"

Tue Mar 31 17:31:53 2020 rev:257 rq:789000 version:4.12.0+git.135.dd3c974c75f

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-03-25 
23:44:35.924019162 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.3160/samba.changes2020-03-31 
17:32:03.440253882 +0200
@@ -1,0 +2,6 @@
+Wed Mar 25 12:52:55 UTC 2020 - Noel Power 
+
+- s3: libsmbclient.h: add missing time.h include to fix
+  ffmpeg build and make it compatible with -std=c99.
+
+---

Old:

  samba-4.12.0+git.132.199dc21ab22.tar.bz2

New:

  samba-4.12.0+git.135.dd3c974c75f.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.HbEHZl/_old  2020-03-31 17:32:04.920254749 +0200
+++ /var/tmp/diff_new_pack.HbEHZl/_new  2020-03-31 17:32:04.924254751 +0200
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.12.0+git.132.199dc21ab22
+Version:4.12.0+git.135.dd3c974c75f
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.12.0+git.132.199dc21ab22.tar.bz2 -> 
samba-4.12.0+git.135.dd3c974c75f.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.12.0+git.132.199dc21ab22.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.3160/samba-4.12.0+git.135.dd3c974c75f.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2020-03-25 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-03-25 23:43:55

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.3160 (New)


Package is "samba"

Wed Mar 25 23:43:55 2020 rev:256 rq:786419 version:4.12.0+git.132.199dc21ab22

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-03-06 
21:26:19.125516446 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.3160/samba.changes2020-03-25 
23:44:35.924019162 +0100
@@ -1,0 +2,66 @@
+Mon Mar 16 10:40:16 UTC 2020 - Noel Power 
+
+- ndrdump tests: Make the tests less fragile
+- python/samba/gp_parse: Fix test errors with python3.8
+
+---
+Fri Mar 13 14:19:30 UTC 2020 - Noel Power 
+
+- Starting ctdb node that was powered off hard before results
+  in recovery loop; (bso#14295); (bsc#1162680).
+
+---
+Fri Mar  6 15:38:01 UTC 2020 - Noel Power 
+
+- Update to samba 4.12.0
+  + For details on all items see WHATSNEW.txt in samba-doc
+package.
+  + Samba 4.12 raises this minimum version to Python
+3.5.
+  + Samba now requires GnuTLS 3.4.7 to be installed.
+  + New Spotlight backend for Elasticsearch.
+  + Retiring DES encryption types in Kerberos. With this release,
+support for DES encryption types has been removed from
+Samba, and setting DES_ONLY flag for an account will cause
+Kerberos authentication to fail for that account (see
+RFC-6649).
+  + Samba-DC: DES keys no longer saved in DB.
+  + The netatalk VFS module has been removed.
+  + The BIND9_FLATFILE DNS backend is deprecated in this release
+and will be removed in the future.
+  + CTDB changes
++ The ctdb_mutex_fcntl_helper periodically re-checks the
+  lock file.
++ Bugs
+  + Retire DES encryption types in Kerberos; (bso#14202);
+bsc#(1165574).
+  + dsdb: Correctly handle memory in objectclass_attrs;
+(bso#14258).
+  + s3: DFS: Don't allow link deletion on a read-only share;
+(bso#14269).
+  + pidl/wscript: configure should insist on Parse::Yapp::Driver;
+(bso#14284).
+  + smbd fails to handle EINTR from open(2) properly;
+(bso#14285).
+  + ldb: version 2.1.1; (bso#14270)).
+  + vfs: Set getting and setting of MS-DFS redirects on the
+filesystem to go through two new VFS functions
+SMB_VFS_CREATE_DFS_PATHAT() and
+SMB_VFS_READ_DFS_PATHAT(); (bso#14282).
+  + bootstrap: Remove un-used dependency python3-crypto;
+(bso#14255)
+  + Fix CID 1458418 and 1458420; (bso#14247).
+  + lib: Fix a shutdown crash with "clustering = yes";
+(bso#14281).
+  + Winbind member (source3) fails local SAM auth with empty
+domain name; (bso#14247).
+  + winbindd: Handle missing idmap in getgrgid(); (bso#14265).
+  + Don't use forward declaration for GnuTLS typedefs; (bso#14271).
+  + Add io_uring vfs module; (bso#14280).
+  + libcli:smb: Improve check for
+gnutls_aead_cipher_(en|de)cryptv2; (bso#14250).
+  + s3: lib: nmblib. Clean up and harden nmb packet processing;
+(bso#14239);
+  + lib:util: Log mkdir error on correct debug levels; (bso#14253).
+
+---

Old:

  samba-4.11.6+git.120.e474a78db08.tar.bz2

New:

  samba-4.12.0+git.132.199dc21ab22.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.9RZjj3/_old  2020-03-25 23:44:38.116019878 +0100
+++ /var/tmp/diff_new_pack.9RZjj3/_new  2020-03-25 23:44:38.116019878 +0100
@@ -50,10 +50,10 @@
 %endif
 %endif
 
-%define talloc_version 2.2.0
-%define tevent_version 0.10.0
-%define tdb_version1.4.2
-%define ldb_version2.0.7
+%define talloc_version 2.3.1
+%define tevent_version 0.10.2
+%define tdb_version1.4.3
+%define ldb_version2.1.1
 
 %global with_mitkrb5 1
 %global with_dc 0
@@ -71,6 +71,7 @@
 BuildRequires:  gcc
 BuildRequires:  make
 BuildRequires:  patch
+BuildRequires:  perl-Parse-Yapp
 %if 0%{?suse_version} > 1300
 BuildRequires:  libarchive-devel
 %endif
@@ -163,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.11.6+git.120.e474a78db08
+Version:4.12.0+git.132.199dc21ab22
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -549,12 +550,14 @@
 
 
 
-%package -n libndr0
+%package -n libndr1
 Summary:Network Data Representation library
 License:GPL-3.0-or-later
 Group:  System/Libraries
+Provides:   libndr0
+Obsoletes:  libndr0
 
-%description -n libndr0
+%description -n libndr1
 Network Data Representation (NDR) is an implementation of the
 

commit samba for openSUSE:Factory

2020-03-06 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-03-06 21:25:59

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.26092 (New)


Package is "samba"

Fri Mar  6 21:25:59 2020 rev:255 rq:781520 version:4.11.6+git.120.e474a78db08

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2020-01-28 
10:46:10.516460020 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.26092/samba.changes   2020-03-06 
21:26:19.125516446 +0100
@@ -1,0 +2,27 @@
+Sun Feb  2 20:42:05 UTC 2020 - Thorsten Kukuk 
+
+- Remove unused pwdutils buildrequires
+
+---
+Thu Jan 30 09:04:04 UTC 2020 - Samuel Cabrero 
+
+- Update to samba 4.11.6
+  + pygpo: Use correct method flags; (bso#14209);
+  + Avoiding bad call flags with python 3.8, using METH_NOARGS
+instead of zero; (bso#14209);
+  + source4/utils/oLschema2ldif: Include stdint.h before cmocka.h;
+(bso#14218);
+  + docs-xml/winbindnssinfo: Clarify interaction with idmap_ad etc;
+(bso#14122);
+  + smbd: Fix the build with clang; (bso#14251);
+  + upgradedns: Ensure lmdb lock files linked; (bso#14199);
+  + s3: VFS: glusterfs: Reset nlinks for symlink entries during
+readdir; (bso#14182);
+  + smbc_stat() doesn't return the correct st_mode and also the
+uid/gid is not filled (SMBv1) file; (bso#14101);
+  + librpc: Fix string length checking in ndr_pull_charset_to_null();
+(bso#14219);
+  + ctdb-scripts: Strip square brackets when gathering connection info;
+(bso#14227);
+
+---

Old:

  samba-4.11.5+git.114.5685848b8fc.tar.bz2

New:

  samba-4.11.6+git.120.e474a78db08.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.AEitb5/_old  2020-03-06 21:26:20.953517456 +0100
+++ /var/tmp/diff_new_pack.AEitb5/_new  2020-03-06 21:26:20.957517458 +0100
@@ -100,7 +100,6 @@
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
 BuildRequires:  popt-devel
-BuildRequires:  pwdutils
 BuildRequires:  python3-devel
 BuildRequires:  python3-xml
 BuildRequires:  readline-devel
@@ -164,7 +163,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.11.5+git.114.5685848b8fc
+Version:4.11.6+git.120.e474a78db08
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.11.5+git.114.5685848b8fc.tar.bz2 -> 
samba-4.11.6+git.120.e474a78db08.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.11.5+git.114.5685848b8fc.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.26092/samba-4.11.6+git.120.e474a78db08.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2020-01-28 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2020-01-28 10:45:58

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.26092 (New)


Package is "samba"

Tue Jan 28 10:45:58 2020 rev:254 rq:72 version:4.11.5+git.114.5685848b8fc

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-12-23 
22:38:24.621845469 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.26092/samba.changes   2020-01-28 
10:46:10.516460020 +0100
@@ -1,0 +2,58 @@
+Tue Jan 21 16:55:36 UTC 2020 - Samuel Cabrero 
+
+- Fix nmbstatus not reporting detailed information about workgroups;
+  (bsc#1159464);
+- Fix querying all names registered within broadcast area; (bso#8927);
+
+---
+Tue Jan 21 16:31:07 UTC 2020 - Noel Power 
+
+- Update to samab 4.11.5
+  + CVE-2019-14902: Replication of ACLs down subtree on
+AD Directory is not automatic; (bso#12497); (bsc#1160850).
+  + CVE-2019-19344: Fix  server crash with
+dns zone scavenging = yes; (bso#14050); (bsc#1160852).
+  + CVE-2019-14907: server-side crash after charset conversion
+failure (eg during NTLMSSP processing); (bso#14208);
+(bsc#1160888).
+
+- Update to samba 4.11.4
+   + Ensure SMB1 cli_qpathinfo2() doesn't return an inode number;
+ (bso#14161).
+   + Ensure we don't call cli_RNetShareEnum() on an SMB1
+ connection; (bso#14174).
+   + NT_STATUS_ACCESS_DENIED becomes EINVAL when using SMB2 in
+ SMBC_opendir_ctx; (bso#14176).
+   + SMB2 - Ensure we use the correct session_id if encrypting
+ an interim response; (bso#14189).
+   + Prevent smbd crash after invalid SMB1 negprot; (bso#14205).
+   + printing: Fix %J substition; (bso#13745).
+   + Remove now unneeded call to cmdline_messaging_context();
+ (bso#13925).
+   + Fix incomplete conversion of former parametric options;
+ (bso#14069).
+   + Fix sync dosmode fallback in async dosmode codepath;
+ (bso#14070).
+   + vfs_fruit returns capped resource fork length; (bso#14171).
+   + libnet_join: Add SPNs for additional-dns-hostnames entries;
+ (bso#14116).
+   + smbd: Increase a debug level; (bso#14211).
+   + Prevent azure ad connect from reporting discovery errors
+ reference-value-not-ldap-conformant; (bso#14153).
+   + krb5_plugin: Fix developer build with newer heimdal system
+ library; (bso#14179).
+   + replace: Only link libnsl and libsocket if required;
+ (bso#14168);
+   + ctdb: Incoming queue can be orphaned causing communication;
+ breakdown; (bso#14175).
+   + ldb: Release ldb 2.0.8. Cross-compile will not take
+ cross-answers or cross-execute; (bso#13846).
+   + heimdal-build: Avoid hard-coded /usr/include/heimdal in
+ asn1_compile-generated code; (bso#13856).
+
+---
+Fri Dec 20 17:59:01 UTC 2019 - David Disseldorp 
+
+- Fix Ceph snapshot root relative path handling; (bso#14216); (bsc#1141320).
+
+---

Old:

  samba-4.11.3+git.102.3e2882ca77e.tar.bz2

New:

  samba-4.11.5+git.114.5685848b8fc.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.KPECuD/_old  2020-01-28 10:46:12.124461008 +0100
+++ /var/tmp/diff_new_pack.KPECuD/_new  2020-01-28 10:46:12.168461034 +0100
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.11.3+git.102.3e2882ca77e
+Version:4.11.5+git.114.5685848b8fc
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.11.3+git.102.3e2882ca77e.tar.bz2 -> 
samba-4.11.5+git.114.5685848b8fc.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.11.3+git.102.3e2882ca77e.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.26092/samba-4.11.5+git.114.5685848b8fc.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2019-12-23 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-12-23 22:36:10

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.6675 (New)


Package is "samba"

Mon Dec 23 22:36:10 2019 rev:253 rq:755762 version:4.11.3+git.102.3e2882ca77e

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-11-06 
13:47:28.467594999 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.6675/samba.changes2019-12-23 
22:38:24.621845469 +0100
@@ -0,0 +1,13 @@
+---
+Tue Dec 10 09:57:23 UTC 2019 - Noel Power 
+
+- Update to samba 4.11.3
+  + CVE-2019-14861: DNSServer RPC server crash, an authenticated user
+can crash the DCE/RPC DNS management server by creating records
+with matching the zone name; (bso#14138); (bsc#1158108).
+  + CVE-2019-14870: DelegationNotAllowed not being enforced, the
+DelegationNotAllowed Kerberos feature restriction was not being
+applied when processing protocol transition requests (S4U2Self),
+in the AD DC KDC; (bso#14187); (bsc#1158109).
+
+---

Old:

  samba-4.11.2+git.99.f93cc798f2e.tar.bz2

New:

  samba-4.11.3+git.102.3e2882ca77e.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.jA7MiS/_old  2019-12-23 22:38:26.093846107 +0100
+++ /var/tmp/diff_new_pack.jA7MiS/_new  2019-12-23 22:38:26.093846107 +0100
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.11.2+git.99.f93cc798f2e
+Version:4.11.3+git.102.3e2882ca77e
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.11.2+git.99.f93cc798f2e.tar.bz2 -> 
samba-4.11.3+git.102.3e2882ca77e.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.11.2+git.99.f93cc798f2e.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.6675/samba-4.11.3+git.102.3e2882ca77e.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2019-11-06 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-11-06 13:47:25

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.2990 (New)


Package is "samba"

Wed Nov  6 13:47:25 2019 rev:252 rq:744400 version:4.11.2+git.99.f93cc798f2e

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-10-17 
12:17:59.283819743 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.2990/samba.changes2019-11-06 
13:47:28.467594999 +0100
@@ -0,0 +1,40 @@
+Tue Oct 29 17:22:30 UTC 2019 - Jim McDonough 
+
+- Update to samba 4.11.2
+  + CVE-2019-10218: Client code can return filenames containing
+path separators; (bsc#1144902); (bso#14071).
+  + CVE-2019-14833: Samba AD DC check password script does not
+receive the full password; (bso#12438).
+  + CVE-2019-14847: User with "get changes" permission can crash
+AD DC LDAP server via dirsync; (bso#14040).
+- Fixes from 4.11.1
+  + Overlinking libreplace against librt and pthread against every
+binary or library causes issues; (bso#14140);
+  + kpasswd fails when built with MIT Kerberos; (bso#14155);
+  + Fix spnego fallback from kerberos to ntlmssp in smbd server;
+(bso#14106);
+  + Stale file handle error when using mkstemp on a share; (bso#14137);
+  + non-AES schannel broken; (bso#14134);
+  + Joining Active Directory should not use SAMR to set the password;
+(bso#13884);
+  + smbclient can blunder into the SMB1 specific cli_RNetShareEnum()
+call on an SMB2 connection; (bso#14152);
+  + Deleted records can be resurrected during recovery; (bso#14147);
+  + getpwnam and getpwuid need to return data for ID_TYPE_BOTH group;
+(bso#14141);
+  + winbind does not list forest trusts with additional trust
+attributes; (bso#14130);
+  + fault report points to outdated documentation; (bso#14139);
+  + pam_winbind with krb5_auth or wbinfo -K doesn't work for users of
+trusted domains/forests; (bso#14124);
+  + classicupgrade results in uncaught exception - a bytes-like object
+is required, not 'str'; (bso#14136);
+  + pod2man is not longer required, stop checking at build time;
+(bso#14131);
+  + Exit code of ctdb nodestatus should not be influenced by deleted
+nodes; (bso#14129);
+  + username/password authentication doesn't work with CUPS and
+smbspool; (bso#14128);
+  + smbc_readdirplus() is incompatible with smbc_telldir() and
+smbc_lseekdir(); (bso#14094);
+

Old:

  samba-4.11.0+git.95.c88b5f2c0c6.tar.bz2

New:

  samba-4.11.2+git.99.f93cc798f2e.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.LOe7A0/_old  2019-11-06 13:47:29.715596352 +0100
+++ /var/tmp/diff_new_pack.LOe7A0/_new  2019-11-06 13:47:29.719596356 +0100
@@ -164,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.11.0+git.95.c88b5f2c0c6
+Version:4.11.2+git.99.f93cc798f2e
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.11.0+git.95.c88b5f2c0c6.tar.bz2 -> 
samba-4.11.2+git.99.f93cc798f2e.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.11.0+git.95.c88b5f2c0c6.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.2990/samba-4.11.2+git.99.f93cc798f2e.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2019-10-17 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-10-17 12:17:56

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.2352 (New)


Package is "samba"

Thu Oct 17 12:17:56 2019 rev:251 rq:738316 version:4.11.0+git.95.c88b5f2c0c6

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-09-11 
10:19:58.743513847 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.2352/samba.changes2019-10-17 
12:17:59.283819743 +0200
@@ -1,0 +2,28 @@
+Sat Oct  5 14:20:06 UTC 2019 - James McDonough 
+
+- Update to samba 4.11.0
+  + For details on all items see WHATSNEW.txt in samba-doc
+package
+  + Python2 runtime support removed; python 3.4 or later required
+  + Security improvements:
+- SMB1 disabled by default
+- lanman and plaintext authentication deprecated
+- winbind: PAM_AUTH and NTLM_AUTH events logged
+- GnuTLS 3.2 required; system FIPS mode setting honored
+  + CephFS Snapshot integration, exposed as previous file
+versions
+  + ctdb changes:
+- onnode -o option removed
+- ctdbd logs when using more than 90% of a CPU thread
+- CTDB_MONITOR_SWAP_USAGE variable removed
+  + AD Domain controller improvements:
+- Upgrade AD databse format
+- BIND9_FLATFILE deprecated
+- default process model chagned to prefork
+- bind9 dns operation duration logging
+- Default schema updated to 2012_R2; function level is
+  unchanged
+- many performance improvements
+  + Configuration webserver support removed
+
+---

Old:

  samba-4.10.8+git.124.a2010fbd0de.tar.bz2

New:

  samba-4.11.0+git.95.c88b5f2c0c6.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.fopyDe/_old  2019-10-17 12:18:00.335817104 +0200
+++ /var/tmp/diff_new_pack.fopyDe/_new  2019-10-17 12:18:00.339817094 +0200
@@ -41,13 +41,6 @@
 %endif
 %endif
 
-%if 0%{?sle_version} >= 15 && !0%{?is_opensuse}
-# SLE15 dropped perl-Parse-Yapp
-%define with_pidl 0
-%else
-%define with_pidl 1
-%endif
-
 %if 0%{?suse_version} > 1140 && 0%{?suse_version} != 1315
 %define build_ctdb_pmda 1
 %endif
@@ -57,10 +50,10 @@
 %endif
 %endif
 
-%define talloc_version 2.1.16
-%define tevent_version 0.9.39
-%define tdb_version1.3.18
-%define ldb_version1.5.5
+%define talloc_version 2.2.0
+%define tevent_version 0.10.0
+%define tdb_version1.4.2
+%define ldb_version2.0.7
 
 %global with_mitkrb5 1
 %global with_dc 0
@@ -156,6 +149,7 @@
 BuildRequires:  python3-gpgme
 %else
 BuildRequires:  krb5-devel
+BuildRequires:  libgnutls-devel >= 3.2.0
 %endif
 %if %{with_mscat}
 BuildRequires:  libgnutls-devel >= 3.5.6
@@ -170,7 +164,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.10.8+git.124.a2010fbd0de
+Version:4.11.0+git.95.c88b5f2c0c6
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -326,18 +320,6 @@
 %description libs-python3
 Dependencies of samba-libs that require python3.
 
-%package pidl
-Summary:Perl IDL compiler
-License:GPL-3.0-or-later
-Group:  Development/Tools
-Requires:   perl-Parse-Yapp
-Requires:   perl-base
-Requires:   perl(:MODULE_COMPAT_%(eval "`perl -V:version`"; echo $version))
-
-%description pidl
-The samba-pidl package contains the Perl IDL compiler used by Samba
-and Wireshark to parse IDL and similar protocols
-
 %package python3
 Summary:Samba Python3 libraries
 License:GPL-3.0-or-later
@@ -942,7 +924,7 @@
 Summary:Samba LDB modules
 License:GPL-3.0-or-later
 Group:  Productivity/Networking/Samba
-Requires:   libldb1 >= %{ldb_version}
+Requires:   libldb2 >= %{ldb_version}
 Requires(post): /sbin/ldconfig
 Requires(postun): /sbin/ldconfig
 
@@ -1065,10 +1047,6 @@
 XML_CATALOG_FILES="file:///etc/xml/catalog file://$(pwd)/build/catalog.xml" 
make manpages
 popd
 
-pushd pidl
-perl Makefile.PL INSTALLDIRS=vendor
-popd
-
 %install
 install -d -m 0755 -p \
%{buildroot}/%{_sysconfdir}/{pam.d,xinetd.d,logrotate.d} \
@@ -1112,6 +1090,9 @@
 rm \
%{buildroot}/%{_libdir}/samba/ldb/ildap.so \
%{buildroot}/%{_libdir}/samba/ldb/ldbsamba_extensions.so \
+   %{buildroot}/%{_mandir}/man8/samba.8* \
+   %{buildroot}/%{_mandir}/man8/samba-tool.8* \
+   %{buildroot}/%{_mandir}/man8/samba_downgrade_db.8*
 %endif
 
 # CTDB
@@ -1509,8 +1490,6 @@
 %postun -n %{libwbclient_name} -p /sbin/ldconfig
 %post libs -p /sbin/ldconfig
 %postun libs -p /sbin/ldconfig
-%post pidl -p /sbin/ldconfig
-%postun pidl -p /sbin/ldconfig
 %post test -p 

commit samba for openSUSE:Factory

2019-09-11 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-09-11 10:19:56

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.7948 (New)


Package is "samba"

Wed Sep 11 10:19:56 2019 rev:250 rq:728062 version:4.10.8+git.124.a2010fbd0de

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-06-27 
15:53:01.727902541 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.7948/samba.changes2019-09-11 
10:19:58.743513847 +0200
@@ -1,0 +2,106 @@
+Tue Sep  3 09:18:38 UTC 2019 - Samuel Cabrero 
+
+- Update to samba 4.10.8
+  + CVE-2019-10197: user escape from share path definition;
+(bso#14035); (bsc#1141267);
+
+---
+Fri Aug 30 13:10:01 UTC 2019 - Noel Power 
+
+- Fix build on newer systems by modifying samba.spec to use
+  consistent non-relative paths for pammodules in configure line
+  and specification of pam_winbind.so library to package.
+
+---
+Tue Aug 27 14:47:44 UTC 2019 - Noel Power 
+
+- Update to samba 4.10.7
+  + Unable to create or rename file/directory inside shares
+configured with vfs_glusterfs_fuse module; (bso#14010).
+  + build: Allow build when '--disable-gnutls' is set; (bso#13844)
+  + samba-tool: Add 'import samba.drs_utils' to fsmo.py;
+(bso#13973).
+  + Fix 'Error 32 determining PSOs in system' message on old DB
+with FL upgrade; (bso#14008).
+  + s4/libnet: Fix joining a Windows pre-2008R2 DC; (bso#14021)
+  + join: Use a specific attribute order for the DsAddEntry
+nTDSDSA object; (bso#14046).
+  + vfs_catia: Pass stat info to synthetic_smb_fname();
+(bso#14015).
+  + lookup_name: Allow own domain lookup when flags == 0;
+(bso#14091).
+  + s4 librpc rpc pyrpc: Ensure tevent_context deleted last;
+(bso#13932).
+  + DEBUGC and DEBUGADDC doesn't print into a class specific log
+file; (bso#13915).
+  + Request to keep deprecated option "server schannel",
+VMWare Quickprep requires "auto"; (bso#13949).
+  + dbcheck: Fallback to the default tombstoneLifetime of 180 days;
+(bso#13967).
+  + dnsProperty fails to decode values from older Windows versions;
+(bso#13969).
+  + samba-tool: Use only one LDAP modify for dns partition fsmo
+role transfer; (bso#13973).
+  + third_party: Update waf to version 2.0.17; (bso#13960).
+  + netcmd: Allow 'drs replicate --local' to create partitions;
+(bso#14051).
+  + ctdb-config: Depend on /etc/ctdb/nodes file; (bso#14017).
+
+---
+Wed Aug  7 13:03:55 UTC 2019 - npower 
+
+- Prepare for use future use of kernel keyrings, modify
+  /etc/pam.d/samba to include  pam_keyinit.so; (bsc#1144059).
+
+---
+Thu Aug  1 10:00:00 UTC 2019 - Samuel Cabrero 
+
+- Update samba-winbind script to work with systemd; (bsc#1132739);
+- Drop samba dhcpcd hook scripts
+- Update to samba 4.10.6
+  + s3: winbind: Fix crash when invoking winbind idmap scripts;
+(bso#13956).
+  + smbd does not correctly parse arguments passed to dfree and quota
+scripts; (bso#13964).
+  + samba-tool dns: use bytes for inet_ntop; (bso#13965).
+  + samba-tool domain provision: Fix --interactive module in python3;
+(bso#13828).
+  + ldb_kv: Skip @ records early in a search full scan; (bso#13893).
+  + docs: Improve documentation of "lanman auth" and "ntlm auth"
+connection; (bso#13981).
+  + python/ntacls: Use correct "state directory" smb.conf option instead
+of "state dir"; (bso#14002).
+  + registry: Add a missing include; (bso#13840).
+  + Fix SMB guest authentication; (bso#13944).
+  + AppleDouble conversion breaks Resourceforks; (bso#13958).
+  + vfs_fruit makes direct use of syscalls like mmap() and pread();
+(bso#13968).
+  + s3:mdssvc: Fix flex compilation error; (bso#13987).
+  + s3/vfs_glusterfs[_fuse]: Avoid using NAME_MAX directly; (bso#13872).
+  + dsdb:samdb: schemainfo update with relax control; (bso#13799).
+  + s3:util: Move static file_pload() function to lib/util; (bso#13964).
+  + smbd: Fix a panic; (bso#13957).
+  + ldap server: Generate correct referral schemes; (bso#12478).
+  + s4 dsdb/repl_meta_data: fix use after free in dsdb_audit_add_ldb_value;
+(bso#13941).
+  + s4 dsdb: Fix use after free in samldb_rename_search_base_callback;
+(bso#13942).
+  + dsdb/repl: we need to replicate the whole schema before we can apply it;
+(bso#12204).
+  + ldb: Release ldb 1.5.5; (bso#12478).
+  + Schema replication fails if link crosses chunk boundary backwards;
+(bso#13713).
+  + 'samba-tool domain schemaupgrade' uses relax control and skips the
+schemaInfo update provision; 

commit samba for openSUSE:Factory

2019-06-27 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-06-27 15:52:59

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.4615 (New)


Package is "samba"

Thu Jun 27 15:52:59 2019 rev:249 rq:710952 version:4.10.5+git.105.2bd98587873

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-05-16 
22:00:19.770768163 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.4615/samba.changes2019-06-27 
15:53:01.727902541 +0200
@@ -1,0 +2,70 @@
+Wed Jun 19 09:20:12 UTC 2019 - Noel Power 
+
+- Update to samba-4.10.5 (including updates for 4.10.4, 4.10.3)
+  + CVE-2019-12435 rpc/dns: Avoid NULL deference if zone not found
+ in DnssrvOperation2; (bso#13922); (bsc#1137815).
+  + CVE-2019-12436 dsdb/paged_results: Ignore successful results
+ without messages; (bso#13951); (bsc#1137816).
+- Update to samba-4.10.4
+  + s3: SMB1: Don't allow recvfile on stream fsp's; (bso#13938).
+  + py/provision: Fix for Python 2.6; (bso#13882).
+  + netcmd: Fix 'passwordsettings --max-pwd-age' command;
+(bso#13873).
+  + s3-libnet_join: 'net ads join' to child domain fails when
+using "-U admin@forestroot"; (bso#13861).
+  + vfs_ceph: Explicitly enable libcephfs POSIX ACL support;
+(bso#13896); (bsc#1130245).
+  + vfs_ceph: Fix cephwrap_flistxattr() debug message;
+(bso#13940); (bsc#1134697).
+  + ctdb-common: Avoid race between fd and signal events;
+(bso#13895).
+  + ctdb-common: Fix memory leak in run_proc; (bso#13943).
+  + lib: Initialize getline() arguments; (bso#13892).
+  + winbind: Fix overlapping id ranges; (bco#13903).
+  + lib util debug: Increase format buffer to 4KiB; (bso#13902).
+  + nsswitch pam_winbind: Fix Asan use after free; (bso#13927).
+  + s4 lib socket: Ensure address string owned by parent struct;
+(bso#13929).
+  + s3 rpc_client: Fix Asan stack use after scope; (bso#13936).
+  + s3:smbd: Handle IO_REPARSE_TAG_DFS in
+SMB_FIND_FILE_FULL_DIRECTORY_INFO; (bso#10097).
+  + smb2_tcon: Avoid STATUS_PENDING completely on tdis; (bso#10344).
+  + smb2_sesssetup: avoid STATUS_PENDING responses for session setup;
+(bso#12845).
+  + smb2_tcon: Avoid STATUS_PENDING completely on tdis; (bso#13698).
+  + smb2_sesssetup: avoid STATUS_PENDING responses for session
+setup; (bso#13796).
+  + dbcheck: Fix the err_empty_attribute() check; (bso#13843).
+  + vfs_snapper: Drop unneeded fstat handler; (bso#13858).
+  + vfs_default: Fix vfswrap_offload_write_send()
+NT_STATUS_INVALID_VIEW_SIZE check; (bso#13862).
+  + smb2_server: Grant all 8192 credits to clients; (bso#13863).
+  + smbd: Implement SMB_FILE_NORMALIZED_NAME_INFORMATION handling;
+(bso#13919).
+  + s3/vfs_glusterfs: Dynamically determine NAME_MAX; (bso#13872).
+  + s3: modules: ceph: Use current working directory instead of
+share path; (bso#13918); (bsc#1134452).
+  + winbind: Use domain name from lsa query for sid_to_name cache
+ entry; (bso#13831).
+  + memcache: Increase size of default memcache to 512k;
+(bso#13865).
+  + docs: Update smbclient manpage for "--max-protocol";
+(bso#13857).
+  + s3:utils: If share is NULL in smbcacls, don't print it;
+(bso#13937).
+  + s3:smbspool: Fix regression printing with Kerberos credentials;
+(bso#13939).
+  + ctdb-scripts: CTDB restarts failed NFS RPC services by hand,
+ which is incompatible with systemd; (bso#13860).
+  + ctdb-daemon: Revert "We can not assume that just because we
+ could complete a TCP handshake"; (bso#13888).
+  + ctdb-daemon: Never use 0 as a client ID; (bso#13930).
+  + ctdb-common: Fix memory leak; (bso#13943).
+  + s3:debug: Enable logging for early startup failures;
+(bso#13904)
+
+- Update to samba-4.10.3
+  + CVE-2018-16860: Heimdal KDC: Reject PA-S4U2Self with unkeyed
+checksum; (bso#13685); (bsc#1134024).
+
+---
@@ -95,0 +166,6 @@
+Tue Apr  2 08:38:28 UTC 2019 - npower 
+
+- CVE-2019-3880: Save registry file outside share as unprivileged
+  user; (bso#13851); (bsc#1131060 ).
+
+---
@@ -185,0 +262,8 @@
+Mon Feb  4 12:38:55 UTC 2019 - Samuel Cabrero 
+
+- s3:winbindd: let normalize_name_map() call find_domain_from_name_noinit();
+  (bso#13173); (bsc#1123755);
+- s3:winbind: Fix regression introduced with bso #12851;
+  (bso#12851); (bsc#1123755);
+
+---
@@ -210,0 +295,6 @@
+Thu Dec 20 15:15:54 UTC 2018 - David Mulder 
+
+- s3:passdb: Do not return OK if we don't have pinfo set up;
+  (bsc#1099590); (bso#13376);
+
+---
@@ -246,0 +337,6 @@
+Thu Nov  8 17:53:14 UTC 2018 - Samuel Cabrero 
+
+- s3: 

commit samba for openSUSE:Factory

2019-05-16 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-05-16 22:00:11

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.5148 (New)


Package is "samba"

Thu May 16 22:00:11 2019 rev:248 rq:703039 version:4.10.2+git.94.31fb5e37171

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-04-26 
22:44:40.937636385 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new.5148/samba.changes2019-05-16 
22:00:19.770768163 +0200
@@ -1,0 +2,11 @@
+Tue May 14 14:22:11 UTC 2019 - David Disseldorp 
+
+- Fix cephwrap_flistxattr() debug message; (bso#13940); (bsc#1134697).
+- Add ceph_snapshots VFS module; (jsc#SES-183).
+
+---
+Wed May  8 12:42:31 UTC 2019 - David Disseldorp 
+
+- Fix vfs_ceph realpath; (bso#13918); (bsc#1134452).
+
+---
@@ -77,0 +89,5 @@
+
+---
+Sun Apr 14 22:31:32 UTC 2019 - David Disseldorp 
+
+- Explicitly enable libcephfs POSIX ACL support; (bso#13896); (bsc#1130245).

Old:

  samba-4.10.2+git.78.0c89af72312.tar.bz2

New:

  samba-4.10.2+git.94.31fb5e37171.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.4kI4w2/_old  2019-05-16 22:00:20.722767622 +0200
+++ /var/tmp/diff_new_pack.4kI4w2/_new  2019-05-16 22:00:20.730767618 +0200
@@ -170,7 +170,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.10.2+git.78.0c89af72312
+Version:4.10.2+git.94.31fb5e37171
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -343,11 +343,11 @@
 License:GPL-3.0-or-later
 Group:  Development/Libraries/Python
 Requires:   %{name} = %{version}
-Requires:   libsamba-policy0-python3 = %{version}
 Requires:   python3-ldb
 Requires:   python3-talloc
 Requires:   python3-tdb
 Requires:   python3-tevent
+Requires:   libsamba-policy0-python3 = %{version}
 
 %description python3
 The samba-python3 package contains the Python libraries needed by programs
@@ -381,8 +381,8 @@
 %endif
 Requires(pre):  /usr/sbin/groupadd
 Requires:   coreutils
-Requires:   libtevent-util0 >= %{version}
 Requires:   samba-client >= %{version}
+Requires:   libtevent-util0 >= %{version}
 Requires(post): /sbin/ldconfig
 Requires(postun): /sbin/ldconfig
 
@@ -1287,9 +1287,10 @@
echo "%doc ${file#%{buildroot}}" 
>>"%{_builddir}/samba-%{version}/filelist-samba-doc"
 done
 for file in $( find %{buildroot}%{_libdir}/samba/vfs/ -mindepth 1 ); do
-   # if built we don't want vfs_ceph in the base package
+   # if built we don't want ceph VFS modules in the base package
case "${file#%{buildroot}}" in
%{_libdir}/samba/vfs/ceph.so) continue ;;
+   %{_libdir}/samba/vfs/ceph_snapshots.so) continue ;;
esac
echo "${file#%{buildroot}}" 
>>%{_builddir}/samba-%{version}/filelist-samba
 done
@@ -1302,6 +1303,12 @@
 %endif
continue
;;
+   %{_mandir}/man8/vfs_ceph_snapshots.8)
+%if 0%{?build_ceph} == 0
+   rm ${file}
+%endif
+   continue
+   ;;
%{_mandir}/man8/vfs_glusterfs.8)
rm ${file}
continue
@@ -2453,6 +2460,8 @@
 %defattr(-,root,root)
 %{_mandir}/man8/vfs_ceph.8.*
 %{_libdir}/samba/vfs/ceph.so
+%{_mandir}/man8/vfs_ceph_snapshots.8.*
+%{_libdir}/samba/vfs/ceph_snapshots.so
 %{_mandir}/man7/ctdb_mutex_ceph_rados_helper.7.*
 %{_libdir}/ctdb/ctdb_mutex_ceph_rados_helper
 %endif

++ samba-4.10.2+git.78.0c89af72312.tar.bz2 -> 
samba-4.10.2+git.94.31fb5e37171.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.10.2+git.78.0c89af72312.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.5148/samba-4.10.2+git.94.31fb5e37171.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2019-04-26 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-04-26 22:44:38

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.5536 (New)


Package is "samba"

Fri Apr 26 22:44:38 2019 rev:247 rq:696796 version:4.10.2+git.78.0c89af72312

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-03-13 
09:05:22.911447729 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.5536/samba.changes2019-04-26 
22:44:40.937636385 +0200
@@ -1,0 +2,145 @@
+Wed Apr 17 11:20:32 UTC 2019 - npower 
+
+- Update to samba-4.10.2:
+  + CVE-2019-3870 (World writable files in
+Samba AD DC private/ dir); (bso#13834).
+  + CVE-2019-3880 (Save registry file outside share as
+unprivileged user); (bso#13851).
+  + py/kcc_utils: py2.6 compatibility; (bso#13837).
+  + libcli: permit larger values of DataLength in
+SMB2_ENCRYPTION_CAPABILITIES of negotiate response;
+(bso#13869).
+  + regfio: Improve handling of malformed registry hive files;
+(bso#13840).
+  + ctdb-version: Simplify version string usage; (bso#13789).
+  + lib: Make fd_load work for non-regular files; (bso#13859).
+  + dbcheck: in the middle of the tombstone garbage collection
+causes replication failures,
+  dbcheck: add --selftest-check-expired-tombstones cmdline
+  option; (bso#13816).
+  + ndr_spoolss_buf: Fix out of scope use of stack variable in
+NDR_SPOOLSS_PUSH_ENUM_OUT(); (bso#13818).
+  + s4/messaging: Fix undefined reference in linking
+libMESSAGING-samba4.so; (bso#13854).
+  + acl_read: Fix regression for empty lists; (bso#13836).
+  + s4:dlz make b9_has_soa check dc=@ node; (bso#13841).
+  + s3:client: Fix printing via smbspool backend with kerberos
+auth; (bso#13832).
+  + s4:librpc: Fix installation of Samba; (bso#13847).
+  + s3:lib: Fix the debug message for adding cache entries;
+(bso#13848).
+  + s3:utils: Add 'smbstatus -L --resolve-uids' to show username;
+(bso#13793).
+  + s3:lib: Fix the debug message for adding cache entries;
+(bso#13848).
+  + s3:waf: Fix the detection of makdev() macro on Linux;
+(bso#13853).
+   * ctdb-build: Drop creation of .distversion in tarball;
+ (bso#13789).
+   * ctdb-packaging: Test package requires tcpdump, ctdb package
+ should not own system library directory;  (bso#13838).
+- Update to samba-4.10.1:
+  + py/kcc_utils: py2.6 compatibility; (bso#13837);
+  + libcli: permit larger values of DataLength in
+ SMB2_ENCRYPTION_CAPABILITIES of negotiate response; (bso#13869);
+  + regfio: Improve handling of malformed registry hive files; (bso#13840);
+  + ctdb-version: Simplify version string usage; (bso#13789);
+  + lib: Make fd_load work for non-regular files; (bso#13859);
+  + dbcheck in the middle of the tombstone garbage collection causes
+ replication failures, dbcheck: add --selftest-check-expired-tombstones
+ cmdline option; (bso#13816);
+  + ndr_spoolss_buf: Fix out of scope use of stack variable in
+ NDR_SPOOLSS_PUSH_ENUM_OUT(); (bso#13818);
+  + s4/messaging: Fix undefined reference in linking
+ libMESSAGING-samba4.so; (bso#13854);
+  + acl_read: Fix regression for empty lists; (bso#13836);
+  + s4:dlz make b9_has_soa check dc=@ node; (bso#13841);
+  + s3:client: Fix printing via smbspool backend with kerberos auth; 
(bso#13832);
+  + s4:librpc: Fix installation of Samba; (bso#13847);
+  + s3:lib: Fix the debug message for adding cache entries; (bso#13848);
+  + s3:utils: Add 'smbstatus -L --resolve-uids' to show username; (bso#13793);
+  + s3:lib: Fix the debug message for adding cache entries; (bso#13848);
+  + s3:waf: Fix the detection of makdev() macro on Linux; (bso#13853);
+  + ctdb-build: Drop creation of .distversion in tarball; (bso#13789);
+  + ctdb-packaging: Test package requires tcpdump, ctdb package
+ should not own system library directory; (bso#13838);
+- Update to samba-4.10.0:
+  + s4-server: Open and close a transaction on sam.ldb at startup; (bso#13760);
+  + access_check_max_allowed() doesn't process "Owner Rights" ACEs; 
(bso#13812);
+  + s4/scripting/bin: Open unicode files with utf8 encoding and write
+  + unicode string.
+  + sambaundoguididx: Use the right escaped oder unescaped sam ldb
+files; (bso#13759);
+  + Fix idmap cache pollution with S-1-22- IDs on winbind hickup; (bso#13813);
+  + passdb: Update ABI to 0.27.2.
+  + lib/winbind_util: Add winbind_xid_to_sid for --without-winbind; 
(bso#13813);
+  + lib:util: Move debug message for mkdir failing to log level 1; (bso#13823);
+
+---
+Wed Mar 27 18:47:07 UTC 2019 - David Mulder 
+
+- Update to samba-4.9.5
+  + audit_logging: Remove debug log header and JSON Authentication:
+prefix; (bso#13714);
+  + Fix upgrade from 

commit samba for openSUSE:Factory

2019-03-13 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-03-13 09:05:19

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.28833 (New)


Package is "samba"

Wed Mar 13 09:05:19 2019 rev:246 rq:681723 version:4.9.4+git.138.e50f45d83ad

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-01-21 
10:07:45.730836368 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.28833/samba.changes   2019-03-13 
09:05:22.911447729 +0100
@@ -1,0 +2,23 @@
+Mon Mar  4 12:42:36 UTC 2019 - David Disseldorp 
+
+- Fix vfs_ceph ftruncate and fallocate handling; (bso#13807); (bsc#1127153).
+
+---
+Fri Feb 22 11:58:53 UTC 2019 - Samuel Cabrero 
+
+- Fix update-apparmor-samba-profile script after apparmor switched
+  to using named profiles. The change is backwards compatible;
+  (bsc#1126377);
+
+---
+Thu Feb  7 16:13:15 UTC 2019 - David Mulder 
+
+- LoadParm().load_default() fails with "Unable to load default file";
+  (bsc#1089758);
+
+---
+Thu Feb  7 00:27:42 UTC 2019 - dd...@suse.com
+
+- Abide by load_printers smb.conf parameter; (bso#13766); (bsc#1124223);
+
+---

Old:

  samba-4.9.4+git.126.aa8e79e6e87.tar.bz2

New:

  samba-4.9.4+git.138.e50f45d83ad.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.0ygdVv/_old  2019-03-13 09:05:24.883447526 +0100
+++ /var/tmp/diff_new_pack.0ygdVv/_new  2019-03-13 09:05:24.887447525 +0100
@@ -168,7 +168,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.9.4+git.126.aa8e79e6e87
+Version:4.9.4+git.138.e50f45d83ad
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.9.4+git.126.aa8e79e6e87.tar.bz2 -> 
samba-4.9.4+git.138.e50f45d83ad.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.9.4+git.126.aa8e79e6e87.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new.28833/samba-4.9.4+git.138.e50f45d83ad.tar.bz2
 differ: char 11, line 1




commit samba for openSUSE:Factory

2019-01-21 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-01-21 10:07:41

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.28833 (New)


Package is "samba"

Mon Jan 21 10:07:41 2019 rev:245 rq:664621 version:4.9.4+git.126.aa8e79e6e87

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2019-01-05 
14:40:13.012589315 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.28833/samba.changes   2019-01-21 
10:07:45.730836368 +0100
@@ -1,0 +2,32 @@
+Tue Jan  8 11:38:40 UTC 2019 - nopo...@suse.com
+
+- Update to samba-4.9.4
+  + libcli/smb: Don't overwrite status code; (bso#9175).
+  + wbinfo --group-info 'NT AUTHORITY\System' does not work; (bso#12164).
+  + Session setup reauth fails to sign response; (bso#13661).
+  + vfs_fruit: Validation of writes on AFP_AfpInfo stream; (bso#13677).
+  + vfs_shadow_copy2: Nicely deal with attempts to open previous
+version for writing; (bso#13688).
+  + Restoring previous version of stream with vfs_shadow_copy2 fails
+with NT_STATUS_OBJECT_NAME_INVALID fsp->base_fsp->fsp_name; (bso#13455).
+  + CVE-2018-16853: Fix S4U2Self crash with MIT KDC build; (bso#13571).
+  + s3-vfs: Prevent NULL pointer dereference in vfs_glusterfs; (bso#13708)
+  + PEP8: fix E231: missing whitespace after ','.
+  + winbindd: Fix crash when taking profiles;(bso#13629)
+  + CVE-2018-14629 dns: Fix CNAME loop prevention using counter
+regression; (bso#13600)
+  + 'samba-tool user syscpasswords' fails on a domain with many DCs; 
(bso#13686).
+  + CVE-2018-16853: Do not segfault if client is not set; (bso#13571).
+  + lib:util: Fix DEBUGCLASS pointer initializiation; (bso#13679)
+  + ctdb-daemon: Exit with error if a database directory does not
+exist; (bso#13696).
+  + s3:libads: Add net ads leave keep-account option; (bso#13498).
+
+---
+Thu Dec  6 20:55:23 UTC 2018 - Jan Engelhardt 
+
+- Drop more %if..%endif guards which are idempotent.
+- Drop requires on ldconfig which are already auto-discovered.
+- Do not ignore errors from useradd/groupadd.
+
+---

Old:

  samba-4.9.3+git.121.c328d5e9101.tar.bz2

New:

  samba-4.9.4+git.126.aa8e79e6e87.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.kO2J6Z/_old  2019-01-21 10:07:46.654835435 +0100
+++ /var/tmp/diff_new_pack.kO2J6Z/_new  2019-01-21 10:07:46.658835430 +0100
@@ -168,7 +168,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.9.3+git.121.c328d5e9101
+Version:4.9.4+git.126.aa8e79e6e87
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -181,8 +181,8 @@
 Source: samba-%{version}.tar.bz2
 Source4:baselibs.conf
 Source100:  samba-client-rpmlintrc
-Requires:   /usr/bin/getent
-Requires:   /usr/sbin/groupadd
+Requires(pre):  /usr/bin/getent
+Requires(pre):  /usr/sbin/groupadd
 Requires:   coreutils
 Requires:   grep
 %if 0%{?suse_version} > 1220
@@ -260,7 +260,8 @@
 Requires:   %{?insserv_prereq}
 Requires:   /sbin/chkconfig
 %endif
-Requires:   /sbin/ldconfig
+Requires(post): /sbin/ldconfig
+Requires(postun): /sbin/ldconfig
 Requires:   coreutils
 %{?systemd_requires}
 Requires:   cifs-utils
@@ -313,7 +314,6 @@
 Summary:Samba libraries
 License:GPL-3.0-or-later
 Group:  Development/Libraries/C and C++
-Requires:   /sbin/ldconfig
 Requires:   krb5
 %if 0%{?suse_version} > 1210 && 0%{?suse_version} < 1315
 Requires:   libfam0-gamin
@@ -391,7 +391,6 @@
 Summary:Testing tools for Samba servers and clients
 License:GPL-3.0-or-later
 Group:  Applications/System
-Requires:   /sbin/ldconfig
 Requires:   samba = %{version}
 Requires:   samba-winbind = %{version}
 
@@ -414,11 +413,12 @@
 %if 0%{?suse_version} < 1221
 Requires:   %{?insserv_prereq}
 %endif
-Requires:   /sbin/ldconfig
-Requires:   /usr/sbin/groupadd
+Requires(pre):  /usr/sbin/groupadd
 Requires:   coreutils
 Requires:   samba-client >= %{version}
 Requires:   libtevent-util0 >= %{version}
+Requires(post): /sbin/ldconfig
+Requires(postun): /sbin/ldconfig
 
 %description winbind
 This is the winbind-daemon and the wbinfo-tool.
@@ -898,7 +898,6 @@
 Summary:Samba Client Library
 License:GPL-3.0-or-later
 Group:  System/Libraries
-Requires:   /sbin/ldconfig
 
 %description -n %{libsmbclient_name}
 This package includes the libsmbclient library.
@@ -925,7 +924,6 @@
 Summary:Samba netapi Library
 

commit samba for openSUSE:Factory

2019-01-05 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2019-01-05 14:39:45

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.28833 (New)


Package is "samba"

Sat Jan  5 14:39:45 2019 rev:244 rq:655866 version:4.9.3+git.121.c328d5e9101

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-12-05 
09:36:13.173176258 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.28833/samba.changes   2019-01-05 
14:40:13.012589315 +0100
@@ -1,0 +2,12 @@
+Thu Nov 29 15:54:27 UTC 2018 - David Mulder 
+
+- Remove python2 build dependency from samba-libs; (bsc#1116900);
+
+---
+Wed Nov 28 09:35:06 UTC 2018 - Samuel Cabrero 
+
+- Update update-apparmor-samba-profile script to ignore the shares's
+  paths containing substitution variables in any place, not only at the
+  beginning of the path.
+
+---

Old:

  samba-4.9.3+git.113.3f6a4cdc269.tar.bz2

New:

  samba-4.9.3+git.121.c328d5e9101.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.CfMowu/_old  2019-01-05 14:40:14.092588399 +0100
+++ /var/tmp/diff_new_pack.CfMowu/_new  2019-01-05 14:40:14.096588395 +0100
@@ -168,7 +168,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.9.3+git.113.3f6a4cdc269
+Version:4.9.3+git.121.c328d5e9101
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -318,11 +318,31 @@
 %if 0%{?suse_version} > 1210 && 0%{?suse_version} < 1315
 Requires:   libfam0-gamin
 %endif
+Requires:   samba-libs-python = %{version}
 
 %description libs
 The samba-libs package contains the libraries needed by programs that
 link against the SMB, RPC and other protocols provided by the Samba suite.
 
+%package libs-python3
+Summary:Python3 dependencies of samba-libs
+License:GPL-3.0-or-later
+Group:  Development/Libraries/C and C++
+Requires:   python3
+Provides:   samba-libs-python
+
+%description libs-python3
+Dependencies of samba-libs that require python3.
+
+%package libs-python
+Summary:Python2 dependencies of samba-libs
+License:GPL-3.0-or-later
+Group:  Development/Libraries/C and C++
+Requires:   python
+
+%description libs-python
+Dependencies of samba-libs that require python2.
+
 %package pidl
 Summary:Perl IDL compiler
 License:GPL-3.0-or-later
@@ -345,6 +365,7 @@
 Requires:   python-talloc
 Requires:   python-tdb
 Requires:   python-tevent
+Requires:   libsamba-policy0 = %{version}
 %endif
 
 %description python
@@ -360,6 +381,7 @@
 Requires:   python3-talloc
 Requires:   python3-tdb
 Requires:   python3-tevent
+Requires:   libsamba-policy0-python3 = %{version}
 
 %description python3
 The samba-python3 package contains the Python libraries needed by programs
@@ -703,20 +725,46 @@
 Group:  System/Libraries
 
 %description -n libsamba-policy0
-This subpackage contains the library for policy management.
+This subpackage contains the python2 library for policy management.
 
+%package -n libsamba-policy0-python3
+Summary:Active Directory Group Policy library
+License:GPL-3.0-or-later
+Group:  System/Libraries
 
+%description -n libsamba-policy0-python3
+This subpackage contains the python3 library for policy management.
 
 %package -n libsamba-policy-devel
 Summary:Development files for the Samba AD Group Policy library
 License:GPL-3.0-or-later
 Group:  Development/Libraries/C and C++
-Requires:   libsamba-policy0 = %{version}
+Requires:   libsamba-policy-python-devel = %{version}
 
 %description -n libsamba-policy-devel
 This subpackage contains libraries and header files for developing
 applications that want to make use of libsamba-policy.
 
+%package -n libsamba-policy-python3-devel
+Summary:Development files for the Samba AD Group Policy library
+License:GPL-3.0-or-later
+Group:  Development/Libraries/C and C++
+Requires:   libsamba-policy0-python3 = %{version}
+Provides:   libsamba-policy-python-devel
+
+%description -n libsamba-policy-python3-devel
+This subpackage contains libraries and header files for developing
+applications that want to make use of libsamba-policy.
+
+%package -n libsamba-policy-python-devel
+Summary:Development files for the Samba AD Group Policy library
+License:GPL-3.0-or-later
+Group:  Development/Libraries/C and C++
+Requires:   libsamba-policy0 = %{version}
+
+%description -n 

commit samba for openSUSE:Factory

2018-12-05 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-12-05 09:36:08

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new.19453 (New)


Package is "samba"

Wed Dec  5 09:36:08 2018 rev:243 rq:652484 version:4.9.3+git.113.3f6a4cdc269

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-11-06 
15:34:24.275701068 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new.19453/samba.changes   2018-12-05 
09:36:13.173176258 +0100
@@ -1,0 +2,55 @@
+Mon Nov 19 12:28:56 UTC 2018 - Samuel Cabrero 
+
+- Update to samba-4.9.3
+  + CVE-2018-14629: Unprivileged adding of CNAME record causing loop in AD
+Internal DNS server; (bso#13600); (bsc#1116319);
+  + CVE-2018-16841: Double-free in Samba AD DC KDC with PKINIT; (bso#13628);
+(bsc#1116320);
+  + CVE-2018-16851: NULL pointer de-reference in Samba AD DC LDAP server;
+(bso#13674); (bsc#1116322);
+  + CVE-2018-16852: NULL pointer de-reference in Samba AD DC DNS servers;
+(bso#13669); (bsc#1116321);
+  + CVE-2018-16853: Samba AD DC S4U2Self crash in experimental MIT Kerberos
+configuration (unsupported); (bso#13678); (bsc#1116324);
+  + CVE-2018-16857: Bad password count in AD DC not always effective;
+window; (bso#13683); (bsc#1116323);
+
+---
+Thu Nov  8 15:06:37 UTC 2018 - Samuel Cabrero 
+
+- Update to samba-4.9.2
+  + dsdb: Add comments explaining the limitations of our current backlink
+behaviour; (bso#13418);
+  + Fix problems running domain backups (handling SMBv2, sites); (bso#13621);
+  + testparm: Fix crashes with PANIC: Messaging not initialized on SLES 12 SP3;
+(bso#13465);
+  + Make vfs_fruit able to cleanup AppleDouble files; (bso#13642);
+  + File saving issues with vfs_fruit on samba >= 4.8.5; (bso#13646);
+  + Enabling vfs_fruit looses FinderInfo; (bso#13649);
+  + Cancelling of SMB2 aio reads and writes returns wrong error
+NT_STATUS_INTERNAL_ERROR; (bso#13667);
+  + Fix CTDB recovery record resurrection from inactive nodes and simplify
+vacuuming; (bso#13641);
+  + examples: Fix the smb2mount build; (bso#13465);
+  + libtevent: Fix build due to missing open_memstream on Illiumos;
+(bso#13629);
+  + winbindd_cache: Fix timeout calculation for sid<->name cache; (bso#13662);
+  + dsdb encrypted_secrets: Allow "ldb:// and "mdb://" in file path;
+(bso#13653);
+  + Extended DN SID component missing for member after switching group
+membership; (bso#13418);
+  + Return STATUS_SESSION_EXPIRED error encrypted, if the request was
+encrypted; (bso#13624);
+  + python: Allow forced signing via smb.SMB(); (bso#13621);
+  + lib:socket: If returning early, set ifaces; (bso#13665);
+  + ldb: Bump ldb version to 1.4.3, Python: Ensure ldb.Dn can accept utf8
+encoded unicode; (bso#13616);
+  + smbd: Fix DELETE_ON_CLOSE behaviour on files with READ_ONLY attribute;
+(bso#13673);
+  + waf: Add -fstack-clash-protection; (bso#13601);
+  + winbind: Fix segfault if an invalid passdb backend is configured;
+(bso#13668);
+  + Fix bugs in CTDB event handling; (bso#13659);
+  + Misbehaving nodes are sometimes not banned; (bso#13670);
+
+---

Old:

  samba-4.9.1+git.101.212e237d8ef.tar.bz2

New:

  samba-4.9.3+git.113.3f6a4cdc269.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.yfU906/_old  2018-12-05 09:36:14.185175149 +0100
+++ /var/tmp/diff_new_pack.yfU906/_new  2018-12-05 09:36:14.189175145 +0100
@@ -52,7 +52,7 @@
 %define talloc_version 2.1.10
 %define tevent_version 0.9.34
 %define tdb_version1.3.15
-%define ldb_version1.4.2
+%define ldb_version1.4.3
 
 %global with_mitkrb5 1
 %global with_dc 0
@@ -168,7 +168,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.9.1+git.101.212e237d8ef
+Version:4.9.3+git.113.3f6a4cdc269
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -1049,6 +1049,10 @@
--without-ad-dc \
--without-json-audit \
--without-gpgme \
+%else
+%if %{with_mitkrb5}
+   --with-experimental-mit-ad-dc \
+%endif
 %endif
 %if ! %{with_python}
--disable-python \
@@ -1894,6 +1898,7 @@
 %{_libdir}/samba/libcli-spoolss-samba4.so
 %{_libdir}/samba/libcliauth-samba4.so
 %{_libdir}/samba/libcluster-samba4.so
+%{_libdir}/samba/libcmdline-contexts-samba4.so
 %{_libdir}/samba/libcmdline-credentials-samba4.so
 %{_libdir}/samba/libdbwrap-samba4.so
 %{_libdir}/samba/libdcerpc-samba-samba4.so
@@ -1933,6 +1938,7 @@
 %{_libdir}/samba/libnon-posix-acls-samba4.so
 

commit samba for openSUSE:Factory

2018-11-06 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-11-06 15:33:48

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Tue Nov  6 15:33:48 2018 rev:242 rq:645881 version:4.9.1+git.101.212e237d8ef

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-10-18 
15:30:14.790721475 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-11-06 
15:34:24.275701068 +0100
@@ -1,0 +2,10 @@
+Mon Oct 29 14:38:56 UTC 2018 - dmul...@suse.com
+
+- lib:socket: If returning early, set ifaces; (bso#13665); (bsc#373);
+
+---
+Tue Oct 23 18:44:53 UTC 2018 - dmul...@suse.com
+
+- winbind requires latest version of libtevent-util0 to start
+
+---

Old:

  samba-4.9.1+git.96.c3bff26bf16.tar.bz2

New:

  samba-4.9.1+git.101.212e237d8ef.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Aqgj3h/_old  2018-11-06 15:34:25.675698947 +0100
+++ /var/tmp/diff_new_pack.Aqgj3h/_new  2018-11-06 15:34:25.679698941 +0100
@@ -168,7 +168,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.9.1+git.96.c3bff26bf16
+Version:4.9.1+git.101.212e237d8ef
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -396,6 +396,7 @@
 Requires:   /usr/sbin/groupadd
 Requires:   coreutils
 Requires:   samba-client >= %{version}
+Requires:   libtevent-util0 >= %{version}
 
 %description winbind
 This is the winbind-daemon and the wbinfo-tool.

++ samba-4.9.1+git.96.c3bff26bf16.tar.bz2 -> 
samba-4.9.1+git.101.212e237d8ef.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.9.1+git.96.c3bff26bf16.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.9.1+git.101.212e237d8ef.tar.bz2 
differ: char 11, line 1




commit samba for openSUSE:Factory

2018-10-18 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-10-18 15:29:52

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Thu Oct 18 15:29:52 2018 rev:241 rq:642052 version:4.9.1+git.96.c3bff26bf16

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-10-04 
18:59:42.363315712 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-10-18 
15:30:14.790721475 +0200
@@ -1,0 +2,20 @@
+Fri Oct 12 14:58:08 UTC 2018 - dmul...@suse.com
+
+- Backport latest gpo code from master
+  + Read policy from local gpt cache
+  + Offline policy application
+  + Make group policy extensible via register/unregister gpext
+  + gpext's run via a process_group_policy method
+
+---
+Wed Sep 26 22:45:40 UTC 2018 - jmcdono...@suse.com
+
+- Enable profiling data collection
+
+---
+Tue Sep 25 20:26:47 UTC 2018 - dmul...@suse.com
+
+- Change samba-kdc package name to samba-ad-dc
+- Move samba-ad-dc.service to the samba-ad-dc package
+
+---

Old:

  samba-4.9.1+git.46.ff87d06bace.tar.bz2

New:

  samba-4.9.1+git.96.c3bff26bf16.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.ZmkSqv/_old  2018-10-18 15:30:16.022720034 +0200
+++ /var/tmp/diff_new_pack.ZmkSqv/_new  2018-10-18 15:30:16.026720030 +0200
@@ -168,7 +168,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.9.1+git.46.ff87d06bace
+Version:4.9.1+git.96.c3bff26bf16
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -929,8 +929,8 @@
 distributed file system. A Ceph CTDB lock helper binary is included so
 that RADOS locks can be used for CTDB split-brain avoidance.
 
-%package kdc
-Summary:Samba MIT KDC
+%package ad-dc
+Summary:Samba Active Directory-compatible Domain Controller
 License:GPL-3.0-or-later
 Group:  Productivity/Networking/Samba
 Requires:   samba = %{version}
@@ -939,9 +939,11 @@
 Requires:   samba-python = %{version}
 Recommends: samba-winbind = %{version}
 Recommends: tdb-tools >= %{tdb_version}
+Provides:   samba-kdc = %{version}
+Obsoletes:  samba-kdc < %{version}
 
-%description kdc
-This package contains the KDC
+%description ad-dc
+This package contains the Active Directory-compatible Domain Controller
 
 %package dsdb-modules
 Summary:Samba LDB modules
@@ -1020,6 +1022,7 @@
--disable-rpath \
--disable-rpath-install \
--enable-debug \
+   --with-profiling-data \
 %if 0%{?build_ctdb_pmda}
--enable-pmda \
 %endif
@@ -1527,8 +1530,8 @@
 %postun test -p /sbin/ldconfig
 
 %if %{with_dc}
-%post kdc -p /sbin/ldconfig
-%postun kdc -p /sbin/ldconfig
+%post ad-dc -p /sbin/ldconfig
+%postun ad-dc -p /sbin/ldconfig
 
 %post dsdb-modules
 ln -sf %{_libdir}/samba/ldb %{_libdir}/ldb/samba
@@ -1654,9 +1657,6 @@
 %else
 %{_unitdir}/nmb.service
 %{_unitdir}/smb.service
-%if %{with_dc}
-%{_unitdir}/samba-ad-dc.service
-%endif
 %endif
 %if 0%{?suse_version} < 
 %attr(0600,root,root) %config(noreplace) %{CONFIGDIR}/smbpasswd
@@ -2491,7 +2491,8 @@
 %endif
 
 %if %{with_dc}
-%files kdc
+%files ad-dc
+%{_unitdir}/samba-ad-dc.service
 %{_bindir}/samba-tool
 %{_sbindir}/samba
 %{_sbindir}/samba_dnsupdate

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.ZmkSqv/_old  2018-10-18 15:30:16.078719969 +0200
+++ /var/tmp/diff_new_pack.ZmkSqv/_new  2018-10-18 15:30:16.082719964 +0200
@@ -27,4 +27,4 @@
   supplements "packageand(samba-client:glibc-)"
   -/usr/lib/samba
 samba-libs
-samba-kdc
+samba-ad-dc

++ samba-4.9.1+git.46.ff87d06bace.tar.bz2 -> 
samba-4.9.1+git.96.c3bff26bf16.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.9.1+git.46.ff87d06bace.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.9.1+git.96.c3bff26bf16.tar.bz2 
differ: char 11, line 1




commit samba for openSUSE:Factory

2018-10-04 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-10-04 18:59:34

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Thu Oct  4 18:59:34 2018 rev:240 rq:638223 version:4.9.1+git.46.ff87d06bace

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-09-04 
22:48:33.627435901 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-10-04 
18:59:42.363315712 +0200
@@ -1,0 +2,63 @@
+Mon Sep 24 09:43:08 UTC 2018 - Samuel Cabrero 
+
+- Update to samba-4.9.1
+  + s3: nmbd: Stop nmbd network announce storm; (bso#13620);
+  + s3-rpcclient: Use spoolss_init_spoolss_UserLevel1 in winspool cmds;
+(bso#13597);
+  + CTDB recovery lock has some race conditions; (bso#13617);
+  + s3-rpc_client: Advertise Windows 7 client info; (bso#13597);
+  + ctdb-doc: Remove PIDFILE option from ctdbd_wrapper man page; (bso#13610);
+
+---
+Thu Sep 13 19:19:34 UTC 2018 - dmul...@suse.com
+
+- Tumbleweed doesn't define the sle_version macro, so we must
+  include a check for suse_version also. Otherwise python3 is
+  disabled on Tumbleweed.
+
+---
+Thu Sep 13 13:28:06 UTC 2018 - Samuel Cabrero 
+
+- Update to samba-4.9.0
+  + samba_dnsupdate: Honor 'dns zone scavenging' option, only update if
+needed; (bso#13605);
+  + wafsamba: Fix 'make -j'; (bso#13606);
+
+---
+Mon Sep 10 20:46:20 UTC 2018 - dmul...@suse.com
+
+- Update to samba-4.9.0rc5
+  + s3: VFS: vfs_full_audit: Ensure smb_fname_str_do_log() only
+returns absolute pathnames; (bso#13565);
+  + s3: util: Do not take over stderr when there is no log file; (bso#13578);
+  + Durable Reconnect fails because cookie.allow_reconnect is not
+set; (bso#13549);
+  + krb5-samba: Interdomain trust uses different salt principal; (bso#13539);
+  + vfs_fruit: Don't unlink the main file; (bso#13441);
+  + smbd: Fix a memleak in async search ask sharemode; (bso#13602);
+  + Fix Samba GPO issue when Trust is enabled; (bso#11517);
+  + samba-tool: Add "virtualKerberosSalt" attribute to
+'user getpassword/syncpasswords'; (bso#13539);
+  + Fix CTDB configuration issues; (bso#13589);
+  + ctdbd logs an error until it can successfully connect to
+eventd; (bso#13592);
+
+---
+Wed Aug 29 15:49:29 UTC 2018 - dmul...@suse.com
+
+- Update to samba-4.9.0rc4
+  + s3: smbd: Ensure get_real_filename() copes with empty
+pathnames; (bso#13585);
+  + samba domain backup online/rename commands force user to specify
+password on CLI; (bso#13566);
+  + wafsamba/samba_abi: Always hide ABI symbols which must be
+local; (bso#13579);
+  + Fix a panic if fruit_access_check detects a locking conflict; (bso#13584);
+  + Fix memory and resource leaks; (bso#13567);
+  + python: Fix print in dns_invalid.py; (bso#13580);
+  + Aliasing issue causes incorrect IPv6 checksum; (bso#13588);
+  + Fix CTDB configuration issues; (bso#13589);
+  + s3: vfs: time_audit: fix handling of token_blob in
+smb_time_audit_offload_read_recv(); (bso#13568);
+
+---
@@ -5,0 +69,53 @@
+
+---
+Tue Aug 21 13:39:49 UTC 2018 - dmul...@suse.com
+
+- Update to samba-4.9.0rc3+git.22.3fff23ae36e
+  + CVE-2018-10858: libsmb: Harden smbc_readdir_internal() against
+returns from malicious servers; (bso#13453);
+  + CVE-2018-1140: ldbsearch '(distinguishedName=abc)' and DNS query
+with escapes crashes, ldb: Release LDB 1.3.5 for CVE-2018-1140; 
(bso#13374);
+  + CVE-2018-10918: cracknames: Fix DoS (NULL pointer de-ref) when
+not servicePrincipalName is set on a user; (bso#13552);
+  + CVE-2018-10919: acl_read: Fix unauthorized attribute access via
+searches; (bso#13434);
+  + ctdb_mutex_ceph_rados_helper: Set SIGINT signal handler; (bso#13540);
+  + CVE-2018-1139 libcli/auth: Do not allow ntlmv1 over SMB1 when it
+is disabled via "ntlm auth"; (bso#13360);
+  + s3-tldap: do not install test_tldap; (bso#13529);
+  + ctdb_mutex_ceph_rados_helper: Fix deadlock via lock renewals; (bso#13540);
+  + CVE-2018-1140 Add NULL check for ldb_dn_get_casefold() in
+ltdb_index_dn_attr(); (bso#13374);
+  + ctdb-eventd: Fix CID 1438155; (bso#13554);
+  + Fix CIDs 1438243, (Unchecked return value) 1438244
+(Unsigned compared against 0), 1438245 (Dereference before null check) and
+1438246 (Unchecked return value); (bso#13553);
+  + ctdb: Fix a cut error; (bso#13554);
+  + systemd: Only start smb when network interfaces are up; 

commit samba for openSUSE:Factory

2018-09-04 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-09-04 22:48:29

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Tue Sep  4 22:48:29 2018 rev:239 rq:632359 version:4.8.4+git.37.a7a861d7982

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-08-27 
13:46:52.208339282 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-09-04 
22:48:33.627435901 +0200
@@ -1,0 +2,6 @@
+Mon Aug 27 09:34:11 UTC 2018 - vci...@suse.com
+
+- Add missing zlib-devel dependency which was previously pulled in
+  by libopenssl-devel
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.JGmjqz/_old  2018-09-04 22:48:34.511438941 +0200
+++ /var/tmp/diff_new_pack.JGmjqz/_new  2018-09-04 22:48:34.515438955 +0200
@@ -89,6 +89,7 @@
 BuildRequires:  libnsl-devel
 %endif
 BuildRequires:  libopenssl-devel
+BuildRequires:  zlib-devel
 %if 0%{?suse_version} >= 1330
 BuildRequires:  libtirpc-devel
 %endif




commit samba for openSUSE:Factory

2018-08-27 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-08-27 13:46:41

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon Aug 27 13:46:41 2018 rev:238 rq:629536 version:4.8.4+git.37.a7a861d7982

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-06-02 
11:48:23.960250398 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-08-27 
13:46:52.208339282 +0200
@@ -1,0 +2,32 @@
+Tue Aug 14 13:06:03 UTC 2018 - nopo...@suse.com
+
+- Update to samba-4.8.4+git.37.a7a861d7982;
+  + CVE-2018-1139:  Weak authentication protocol allowed;
+(bsc#1095048); (bsc#13360);
+  + CVE-2018-1140:  Denial of Service Attack on DNS and LDAP server;
+(bsc#1095056); (bso#13466); (bso#13374);
+  + CVE-2018-10858: Insufficient input validation on client directory
+listing in libsmbclient; (bsc#1103411); (bso#13453);
+  + CVE-2018-10918: Denial of Service Attack on AD DC DRSUAPI server;
+(bsc#1103414); (bso#13552);
+  + CVE-2018-10919: Confidential attribute disclosure from the AD
+LDAP server; (bsc#1095057); (bso#13434);
+  + s3:winbind: winbind normalize names' doesn't work for users;
+(bso#12851);
+  + winbind: Fix UPN handling in canonicalize_username(); (bso#13369);
+  + s3: smbd: Fix SMB2-FLUSH against directories; (bso#13428);
+  + samdb: Fix building Samba with gcc 8.1; (bso#13437);
+  + s3:utils: Do not segfault on error in DoDNSUpdate();  (bso#13440);
+  + smbd: Flush dfree memcache on service reload; (bso#13446);
+  + ldb: Save a copy of the index result before calling the
+  + lib/util: No Backtrace given by Samba's AD DC by default;
+(bso#13454).
+  + s3: smbd: printing: Re-implement delete-on-close semantics for
+print files missing since 3.5.x; (bso#13457).
+  + python: Fix talloc frame use in make_simple_acl(); (bso#13474).
+  + krb5_wrap: Fix keep_old_entries logic for older Kerberos
+libraries;(bso#13478).
+  + krb5_plugin: Add winbind localauth plugin for MIT Kerberos;
+(bso#13480).
+
+---

Old:

  samba-4.8.2+git.30.690aa93c189.tar.bz2

New:

  samba-4.8.4+git.37.a7a861d7982.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.GUBB4n/_old  2018-08-27 13:46:55.064343364 +0200
+++ /var/tmp/diff_new_pack.GUBB4n/_new  2018-08-27 13:46:55.088343399 +0200
@@ -162,7 +162,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.8.2+git.30.690aa93c189
+Version:4.8.4+git.37.a7a861d7982
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -2022,6 +2022,7 @@
 %{_libdir}/samba/idmap
 %{_libdir}/samba/nss_info
 %{_libdir}/winbind_krb5_locator.so
+%{_libdir}/winbind-krb5-localauth.so
 %{_mandir}/man1/ntlm_auth.1.*
 %{_mandir}/man1/wbinfo.1.*
 %{_mandir}/man7/winbind_krb5_locator.7.*

++ samba-4.8.2+git.30.690aa93c189.tar.bz2 -> 
samba-4.8.4+git.37.a7a861d7982.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.8.2+git.30.690aa93c189.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.8.4+git.37.a7a861d7982.tar.bz2 
differ: char 11, line 1




commit samba for openSUSE:Factory

2018-06-02 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-06-02 11:48:21

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Sat Jun  2 11:48:21 2018 rev:237 rq:612911 version:4.8.2+git.30.690aa93c189

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-05-25 
21:38:45.984814938 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-06-02 
11:48:23.960250398 +0200
@@ -1,0 +2,8 @@
+Tue May 29 12:08:15 UTC 2018 - scabr...@suse.de
+
+- Add missing package descriptions; (bsc#1093864);
+- Fix dependency issue between samba-python and samba-kdc; (bsc#1062876);
+- Call update-apparmor-samba-profile when running samba-ad-dc;
+  (bsc#1092099);
+
+---

Old:

  vendor-files-git.36d89ed.tar.bz2

New:

  vendor-files-git.9335cd1.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.3PT123/_old  2018-06-02 11:48:25.188205360 +0200
+++ /var/tmp/diff_new_pack.3PT123/_new  2018-06-02 11:48:25.192205213 +0200
@@ -45,7 +45,7 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.36d89ed
+%definevendor_files_git_vers git.9335cd1
 
 %define talloc_version 2.1.10
 %define tevent_version 0.9.34
@@ -444,8 +444,8 @@
 Group:  System/Libraries
 
 %description -n libdcerpc-binding0
-
-
+This subpackage contains utility functions to handle DCE/RPC binding
+strings.
 
 %package -n libdcerpc-samr0
 Summary:Security Account Manager (SAM) Remote Protocol library
@@ -453,7 +453,7 @@
 Group:  System/Libraries
 
 %description -n libdcerpc-samr0
-
+This subpackage contains NDR marshallers for the SAMR protocol.
 
 
 %package -n libdcerpc-samr-devel
@@ -510,7 +510,8 @@
 Group:  System/Libraries
 
 %description -n libndr-krb5pac0
-
+This subpackage contains NDR marshallers for the Kerberos Privilege
+Attribute Certificate Data Structure (PAC).
 
 
 %package -n libndr-krb5pac-devel
@@ -532,6 +533,7 @@
 Group:  System/Libraries
 
 %description -n libndr-nbt0
+This subpackage contains NDR marshallers for the NetBIOS protocol.
 
 
 
@@ -554,6 +556,8 @@
 Group:  System/Libraries
 
 %description -n libndr-standard0
+This subpackage contains NDR encoders/decoders for the set of standard
+DCE/RPC interfaces found on Windows and Samba servers.
 
 
 
@@ -603,7 +607,7 @@
 Group:  System/Libraries
 
 %description -n libsamba-credentials0
-
+This subpackage contains libraries for credentials management.
 
 
 %package -n libsamba-credentials-devel
@@ -624,7 +628,7 @@
 Group:  System/Libraries
 
 %description -n libsamba-errors0
-
+This subpackage contains libraries to handle and translate NT error codes.
 
 
 %package -n libsamba-errors-devel
@@ -645,7 +649,8 @@
 Group:  System/Libraries
 
 %description -n libsamba-hostconfig0
-
+This subpackage contains libraries for accessing the samba host-specific
+configuration files.
 
 
 %package -n libsamba-hostconfig-devel
@@ -668,7 +673,7 @@
 Obsoletes:  libpdb0 < %{version}
 
 %description -n libsamba-passdb0
-
+This subpackage contains libraries to interface the password database.
 
 
 %package -n libsamba-passdb-devel
@@ -692,6 +697,7 @@
 Group:  System/Libraries
 
 %description -n libsamba-policy0
+This subpackage contains the library for policy management.
 
 
 
@@ -712,6 +718,8 @@
 Group:  System/Libraries
 
 %description -n libsamba-util0
+This subpackage contains generic data structures and functions used
+within Samba.
 
 
 
@@ -734,6 +742,7 @@
 Group:  System/Libraries
 
 %description -n libsamdb0
+This subpackage contains libraries for accessing the SAM database.
 
 
 
@@ -1857,7 +1866,9 @@
 %{_libdir}/samba/libdcerpc-samba-samba4.so
 %{_libdir}/samba/libdcerpc-samba4.so
 %if %{with_dc}
+%{_libdir}/samba/libdb-glue-samba4.so
 %{_libdir}/samba/libdfs-server-ad-samba4.so
+%{_libdir}/samba/libdnsserver-common-samba4.so
 %endif
 %{_libdir}/samba/libdsdb-module-samba4.so
 %{_libdir}/samba/libdsdb-garbage-collect-tombstones-samba4.so
@@ -2445,9 +2456,7 @@
 %{_libdir}/samba/bind9/dlz_bind9_9.so
 %{_libdir}/samba/gensec
 %{_libdir}/samba/gensec/krb5.so
-%{_libdir}/samba/libdb-glue-samba4.so
 %{_libdir}/samba/libdlz-bind9-for-torture-samba4.so
-%{_libdir}/samba/libdnsserver-common-samba4.so
 %{_libdir}/samba/libpac-samba4.so
 %{_libdir}/samba/libprocess-model-samba4.so
 %{_libdir}/samba/libservice-samba4.so

++ vendor-files-git.36d89ed.tar.bz2 -> vendor-files-git.9335cd1.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 

commit samba for openSUSE:Factory

2018-05-25 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-05-25 21:38:37

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Fri May 25 21:38:37 2018 rev:236 rq:611764 version:4.8.2+git.30.690aa93c189

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-05-07 
14:51:12.746657195 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-05-25 
21:38:45.984814938 +0200
@@ -1,0 +2,30 @@
+Wed May 23 09:52:28 UTC 2018 - jmcdono...@suse.com
+
+- Update to 4.8.2
+  + After update to 4.8.0 DC failed with "Failed to find our own
+NTDS Settings objectGUID" (bso#13335).
+  + fix incorrect reporting of stream dos  attributes on a
+directory (bso#13380).
+  + vfs_ceph: add asynchronous fsync; fake synchronous call (bso#13412).
+  + vfs_ceph: add fake async pwrite/pread send/recv hooks; (bso#13425)
+  + vfs_ceph: Fix memory leak; (bso#13424).
+  + libsmbclient: Fix hard-coded connection error return of
+ETIMEDOUT; (bso#13419).
+  + s4-lsa: Fix use-after-free in LSA server; (bso#13420).
+  + winbindd: Do re-connect if the RPC call fails in the passdb
+case; (bso#13430).
+  + cleanupd: Sends MSG_SMB_UNLOCK twice to interested peers; (bso#13416).
+  + cleanupd: Use MSG_SMB_BRL_VALIDATE to signal cleanupd
+unclean process shutdown; (bso#13414).
+  + ctdb-client: Remove ununsed functions from old client code;
+(bso#13411).
+  + printing: Return the same error code as windows does on upload
+failures; (bso#13395).
+  + nsswitch: Fix memory leak in winbind_open_pipe_sock() when the
+privileged pipe is not accessable; (bso#13400).
+  + s4:lsa_lookup: remove TALLOC_FREE(state) after all
+dcesrv_lsa_Lookup{Names,Sids}_base_map() calls; (bso#13420).
+  + rpc_server: Fix NetSessEnum with stale sessions; (bso#13407).
+  + s3:smbspool: Fix cmdline argument handling; (bso#13417).
+
+---

Old:

  samba-4.8.1+git.28.de67ff4c74d.tar.bz2
  vendor-files-git.880b3e7.tar.bz2

New:

  samba-4.8.2+git.30.690aa93c189.tar.bz2
  vendor-files-git.36d89ed.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.dC8eFb/_old  2018-05-25 21:38:47.372764689 +0200
+++ /var/tmp/diff_new_pack.dC8eFb/_new  2018-05-25 21:38:47.376764544 +0200
@@ -45,7 +45,7 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.880b3e7
+%definevendor_files_git_vers git.36d89ed
 
 %define talloc_version 2.1.10
 %define tevent_version 0.9.34
@@ -162,7 +162,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.8.1+git.28.de67ff4c74d
+Version:4.8.2+git.30.690aa93c189
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.8.1+git.28.de67ff4c74d.tar.bz2 -> 
samba-4.8.2+git.30.690aa93c189.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.8.1+git.28.de67ff4c74d.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.8.2+git.30.690aa93c189.tar.bz2 
differ: char 11, line 1

++ vendor-files-git.880b3e7.tar.bz2 -> vendor-files-git.36d89ed.tar.bz2 
++




commit samba for openSUSE:Factory

2018-05-07 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-05-07 14:51:10

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon May  7 14:51:10 2018 rev:235 rq:603101 version:4.8.1+git.28.de67ff4c74d

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-04-23 
15:25:19.231727533 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-05-07 
14:51:12.746657195 +0200
@@ -1,0 +2,55 @@
+Fri Apr 27 13:57:14 UTC 2018 - scabr...@suse.de
+
+- Move libdfs-server-ad-samba4.so library from kdc to libs package, as it is
+  required by some client libs; (bsc#1074135);
+- Update to 4.8.1; (bsc#1091179);
+  + s3: ldap: Ensure the ADS_STRUCT pointer doesn't get freed on error,
+we don't own it here; (bso#13244);
+  + s3: smbd: Fix possible directory fd leak if the underlying OS doesn't
+support fdopendir(); (bso#13270);
+  + Round-tripping ACL get/set through vfs_fruit will increase the number of
+ACE entries without limit; (bso#13319);
+  + s3: smbd: SMB2: Add DBGC_SMB2_CREDITS class to specifically debug credit
+issues; (bso#13347);
+  + s3: smbd: Files or directories can't be opened DELETE_ON_CLOSE without
+delete access; (bso#13358);
+  + s3: smbd: Fix memory leak in vfswrap_getwd(); (bso#13372);
+  + s3: smbd: Unix extensions attempts to change wrong field in fchown call;
+(bso#13375);
+  + ms_schema/samba-tool visualize: Fix python2.6 incompatibility;
+(bso#13337);
+  + Fix invocation of gnutls_aead_cipher_encrypt(); (bso#13352);
+  + Windows 10 cannot logon on Samba NT4 domain; (bso#13328);
+  + winbindd: Recover loss of netlogon secure channel in case the peer DC is
+rebooted; (bso#13332);
+  + s3:smbd: Don't use the directory cache for SMB2/3; (bso#13363);
+  + ctdb-client: Fix bugs in client code; (bso#13356);
+  + ctdb-scripts: Drop "net serverid wipe" from 50.samba event script;
+(bso#13359);
+  + s3: lib: messages: Don't use the result of sec_init() before calling
+sec_init(); (bso#13368);
+  + libads: Fix the build '--without-ads'; (bso#13273);
+  + winbind: Keep "force_reauth" in invalidate_cm_connection, add
+'smbcontrol disconnect-dc'; (bso#13332);
+  + vfs_virusfilter: Fix CIDs 1428738-1428740; (bso#13343);
+  + dsdb: Fix CID 1034966 Uninitialized scalar variable; (bso#13367);
+  + rpc_server: Fix core dump in dfsgetinfo; (bso#13370);
+  + smbclient: Fix notify; (bso#13382);
+  + Fix smbd panic if the client-supplied channel sequence number wraps;
+(bso#13215);
+  + Windows 10 cannot logon on Samba NT4 domain; (bso#13328);
+  + lib/util: Remove unused '#include ' from tests/tfork.c;
+(bso#13342);
+  + Fix build errors with cc from developerstudio 12.5 on Solaris;
+(bso#13343);
+  + Fix the picky-developer build on FreeBSD 11; (bso#13344);
+  + s3:modules: Fix the build of vfs_aixacl2.c; (bso#13345);
+  + s3:smbd: map nterror on smb2_flush errorpath; (bso#13338);
+  + lib:replace: Fix linking when libtirpc-devel overwrites system headers;
+(bso#13341);
+  + winbindd: 'wbinfo --name-to-sid' returns misleading result on invalid
+query; (bso#13312);
+  + s3:passdb: Do not return OK if we don't have pinfo set up; (bso#13376);
+  + Allow AESNI to be used on all processor supporting AESNI; (bso#13302);
+
+---

Old:

  samba-4.8.0+git.19.f53c6c0aa6f.tar.bz2

New:

  samba-4.8.1+git.28.de67ff4c74d.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.kl25i4/_old  2018-05-07 14:51:14.526601652 +0200
+++ /var/tmp/diff_new_pack.kl25i4/_new  2018-05-07 14:51:14.534601402 +0200
@@ -162,7 +162,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.8.0+git.19.f53c6c0aa6f
+Version:4.8.1+git.28.de67ff4c74d
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -1856,6 +1856,9 @@
 %{_libdir}/samba/libdbwrap-samba4.so
 %{_libdir}/samba/libdcerpc-samba-samba4.so
 %{_libdir}/samba/libdcerpc-samba4.so
+%if %{with_dc}
+%{_libdir}/samba/libdfs-server-ad-samba4.so
+%endif
 %{_libdir}/samba/libdsdb-module-samba4.so
 %{_libdir}/samba/libdsdb-garbage-collect-tombstones-samba4.so
 %{_libdir}/samba/libevents-samba4.so
@@ -2443,7 +2446,6 @@
 %{_libdir}/samba/gensec
 %{_libdir}/samba/gensec/krb5.so
 %{_libdir}/samba/libdb-glue-samba4.so
-%{_libdir}/samba/libdfs-server-ad-samba4.so
 %{_libdir}/samba/libdlz-bind9-for-torture-samba4.so
 %{_libdir}/samba/libdnsserver-common-samba4.so
 %{_libdir}/samba/libpac-samba4.so

++ samba-4.8.0+git.19.f53c6c0aa6f.tar.bz2 -> 

commit samba for openSUSE:Factory

2018-04-23 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-04-23 15:25:17

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon Apr 23 15:25:17 2018 rev:234 rq:597770 version:4.8.0+git.19.f53c6c0aa6f

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-04-04 
11:13:41.390047468 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-04-23 
15:25:19.231727533 +0200
@@ -1,0 +2,10 @@
+Wed Apr 11 14:55:09 UTC 2018 - aap...@suse.com
+
+- Use new foreground execution flags for systemd samba daemons;
+  (bsc#1088574); (bsc#1071090); (bsc#1065551);
+  + Add %post scriptlet to clear old sysconfig flags
+- Update vendor-files to commit 880b3e7.
+  + Set samba sysconfig template variables to ""
+  + Add required daemon flags directly to systemd unit
+
+---

Old:

  vendor-files-git.9c6e2d0.tar.bz2

New:

  vendor-files-git.880b3e7.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.uucyBT/_old  2018-04-23 15:25:21.099659683 +0200
+++ /var/tmp/diff_new_pack.uucyBT/_new  2018-04-23 15:25:21.103659538 +0200
@@ -28,20 +28,7 @@
 
 %{!?_tmpfilesdir:%global _tmpfilesdir /usr/lib/tmpfiles.d}
 
-%if 0%{?sle_version} >= 15 && !0%{?is_opensuse}
-# SLE15 dropped python2 (bsc#1082139)
-# disabling all python things until full python3 port is done
-# this removes:
-# - contents of package samba-python
-# - contents of package libsamba-policy0
-# - contents of package libsamba-policy-devel
-# - file libsamba-python-samba4.so from pkg samba-libs
-# - file libsamba-net-samba4.sofrom pkg samba-libs
-# - bin & manpage of smbtorturefrom pkg samba-test
-%define with_python 0
-%else
 %define with_python 1
-%endif
 
 %if 0%{?sle_version} >= 15 && !0%{?is_opensuse}
 # SLE15 dropped perl-Parse-Yapp
@@ -58,7 +45,7 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.9c6e2d0
+%definevendor_files_git_vers git.880b3e7
 
 %define talloc_version 2.1.10
 %define tevent_version 0.9.34
@@ -67,7 +54,7 @@
 
 %global with_mitkrb5 1
 %global with_dc 0
-%if 0%{?suse_version} > 1320 && 0%{?is_opensuse}
+%if 0%{?suse_version} > 1320
 %ifnarch ppc
 %global with_dc 1
 %endif
@@ -1367,6 +1354,19 @@
 
 %post
 %if 0%{?suse_version} > 1220
+
+# bsc#1088574; bsc#1071090; bsc#1065551
+if [ -f %{_unitdir}/smb.service ] && \
+   grep -qE '^ExecStart=.*smbd.*foreground.*no-process-group' 
%{_unitdir}/smb.service && \
+   [ -f %{_sysconfdir}/sysconfig/samba ] && \
+   grep -q -- '-D' %{_sysconfdir}/sysconfig/samba
+then
+echo using foreground execution for samba systemd units
+echo overwriting samba sysconfig to remove daemon related flags...
+sed -i 's/-D *//g' %{_sysconfdir}/sysconfig/samba
+sed -i 's/-F *//g' %{_sysconfdir}/sysconfig/samba
+fi
+
 %if %{with_dc}
 %service_add_post nmb.service smb.service samba-ad-dc.service
 %else

++ vendor-files-git.9c6e2d0.tar.bz2 -> vendor-files-git.880b3e7.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files-git.9c6e2d0/systemd/nmb.service 
new/vendor-files-git.880b3e7/systemd/nmb.service
--- old/vendor-files-git.9c6e2d0/systemd/nmb.service2018-03-07 
16:27:52.0 +0100
+++ new/vendor-files-git.880b3e7/systemd/nmb.service2018-04-11 
18:30:07.0 +0200
@@ -7,7 +7,7 @@
 NotifyAccess=all
 Environment=KRB5CCNAME=/run/samba/krb5cc_samba
 EnvironmentFile=-/etc/sysconfig/samba
-ExecStart=/usr/sbin/nmbd $NMBDOPTIONS
+ExecStart=/usr/sbin/nmbd --foreground --no-process-group $NMBDOPTIONS
 ExecReload=/usr/bin/kill -HUP $MAINPID
 
 [Install]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files-git.9c6e2d0/systemd/smb.service 
new/vendor-files-git.880b3e7/systemd/smb.service
--- old/vendor-files-git.9c6e2d0/systemd/smb.service2018-03-07 
16:27:52.0 +0100
+++ new/vendor-files-git.880b3e7/systemd/smb.service2018-04-11 
18:30:07.0 +0200
@@ -9,7 +9,7 @@
 LimitNOFILE=16384
 EnvironmentFile=-/etc/sysconfig/samba
 ExecStartPre=/usr/share/samba/update-apparmor-samba-profile
-ExecStart=/usr/sbin/smbd $SMBDOPTIONS
+ExecStart=/usr/sbin/smbd --foreground --no-process-group $SMBDOPTIONS
 ExecReload=/usr/bin/kill -HUP $MAINPID
 
 [Install]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files-git.9c6e2d0/systemd/sysconfig.samba 
new/vendor-files-git.880b3e7/systemd/sysconfig.samba
--- old/vendor-files-git.9c6e2d0/systemd/sysconfig.samba

commit samba for openSUSE:Factory

2018-04-04 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-04-04 11:13:33

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Wed Apr  4 11:13:33 2018 rev:233 rq:593146 version:4.8.0+git.19.f53c6c0aa6f

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-03-14 
19:21:52.341776953 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-04-04 
11:13:41.390047468 +0200
@@ -1,0 +2,44 @@
+Mon Mar 26 22:37:15 UTC 2018 - jeng...@inai.de
+
+- Specfile cleanup
+  + Remove %if..%endif guards which don't affect the build
+  + Remove redundant %clean section
+  + Replace old $RPM_* shell vars with macros
+
+---
+Thu Mar 22 16:28:02 UTC 2018 - dims...@opensuse.org
+
+- BuildRequire pkgconfig(systemd) and pkgconfig(libsystemd) in
+  place of systemd and systemd-devel: Allow OBS to optimize the
+  workload by allowing the usage of the 'build-optimized' systemd
+  packages.
+
+---
+Thu Mar 22 14:20:44 UTC 2018 - dmul...@suse.com
+
+- Enable building samba with python3, and create a samba-python3 package.
+
+---
+Thu Mar 15 11:29:04 UTC 2018 - jmcdono...@suse.com
+
+- Update to 4.8
+  + New GUID Index mode in sam.ldb for the AD DC
+  + GPO support for samba KDC
+  + Time machine support with vfs_fruit
+  + Encrypted secrets
+  + AD Replication visualization
+  + Improved trust support
+- ability to not scan global trust list
+- AD external trusts have limited support
+- verbose trusted domain listing
+  + VirusFilter VFS module
+  + NT4-style replication removed
+  + vfs_aio_linux removed
+
+---
+Tue Mar 13 20:12:10 UTC 2018 - david.mul...@suse.com
+
+- Disable samba-pidl package, due to the removal of dependency
+  perl-Parse-Yapp; (bsc#1085150);
+
+---

Old:

  samba-4.7.6+git.54.6e3276c9872.tar.bz2

New:

  samba-4.8.0+git.19.f53c6c0aa6f.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.fkizsW/_old  2018-04-04 11:13:43.105984935 +0200
+++ /var/tmp/diff_new_pack.fkizsW/_new  2018-04-04 11:13:43.109984788 +0200
@@ -15,6 +15,11 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+%if 0%{?sle_version} >= 15
+%define with_python3 1
+%else
+%define with_python3 0
+%endif
 
 #Compat macro for new _fillupdir macro introduced in Nov 2017
 %if ! %{defined _fillupdir}
@@ -38,6 +43,13 @@
 %define with_python 1
 %endif
 
+%if 0%{?sle_version} >= 15 && !0%{?is_opensuse}
+# SLE15 dropped perl-Parse-Yapp
+%define with_pidl 0
+%else
+%define with_pidl 1
+%endif
+
 %if 0%{?suse_version} > 1140 && 0%{?suse_version} != 1315
 %define build_ctdb_pmda 1
 %endif
@@ -100,6 +112,10 @@
 BuildRequires:  pwdutils
 BuildRequires:  python-devel
 BuildRequires:  python-xml
+%if %{with_python3}
+BuildRequires:  python3-devel
+BuildRequires:  python3-xml
+%endif
 BuildRequires:  readline-devel
 %if 0%{?suse_version} >= 1330
 BuildRequires:  rpcgen
@@ -117,6 +133,12 @@
 BuildRequires:  python-talloc-devel
 BuildRequires:  python-tdb
 BuildRequires:  python-tevent
+%if %{with_python3}
+BuildRequires:  python3-ldb-devel
+BuildRequires:  python3-talloc-devel
+BuildRequires:  python3-tdb
+BuildRequires:  python3-tevent
+%endif
 # to generate the man pages
 BuildRequires:  docbook-xsl-stylesheets
 BuildRequires:  libxslt
@@ -127,8 +149,8 @@
 %if 0%{?suse_version} > 1220
 BuildRequires:  libavahi-devel
 # To only BuildRequire systemd-rpm-macros leads to broken binaries
-BuildRequires:  systemd
-BuildRequires:  systemd-devel
+BuildRequires:  pkgconfig(systemd)
+BuildRequires:  pkgconfig(libsystemd)
 %endif
 %if 0%{?build_ctdb_pmda}
 BuildRequires:  libpcp-devel
@@ -153,7 +175,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-Version:4.7.6+git.54.6e3276c9872
+Version:4.8.0+git.19.f53c6c0aa6f
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -279,9 +301,6 @@
 This package contains the libraries and header files needed to
 develop programs which make use of Samba.
 
-
-%if 0%{?suse_version} > 1110
-
 %package doc
 Summary:Samba Documentation
 License:GPL-3.0+
@@ -298,10 +317,6 @@
 This package contains all the Samba documentation as it is not part of
 the man pages.
 
-
-
-%endif
-
 %package libs
 Summary:Samba libraries
 License:GPL-3.0+
@@ 

commit samba for openSUSE:Factory

2018-03-14 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-03-14 19:21:51

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Wed Mar 14 19:21:51 2018 rev:232 rq:586357 version:4.7.6+git.54.6e3276c9872

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-03-12 
12:09:04.993127980 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-03-14 
19:21:52.341776953 +0100
@@ -1,0 +2,9 @@
+Tue Mar 13 09:49:44 UTC 2018 - jmcdono...@suse.com
+
+- Update to 4.7.6;
+  + CVE-2018-1050: DOS vulnerability when SPOOLSS is run externally;
+(bso#11343); (bsc#1081741);
+  + CVE-2018-1057: Authenticated users can change other users' password;
+(bso#13272); (bsc#1081024).
+
+---

Old:

  samba-4.7.5+git.37.6d30796c515.tar.bz2

New:

  samba-4.7.6+git.54.6e3276c9872.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.BtvEmG/_old  2018-03-14 19:21:54.285707938 +0100
+++ /var/tmp/diff_new_pack.BtvEmG/_new  2018-03-14 19:21:54.293707654 +0100
@@ -153,9 +153,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3761
-%define BRANCH %{version}
-Version:4.7.5+git.37.6d30796c515
+Version:4.7.6+git.54.6e3276c9872
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -235,8 +233,6 @@
 binary packages of the most current Samba version, and a bug reporting
 how to.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package client
@@ -271,8 +267,6 @@
 binary packages of the most current Samba version, and a bug reporting
 how to.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package core-devel
@@ -285,8 +279,6 @@
 This package contains the libraries and header files needed to
 develop programs which make use of Samba.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 %if 0%{?suse_version} > 1110
 
@@ -306,8 +298,6 @@
 This package contains all the Samba documentation as it is not part of
 the man pages.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %endif
@@ -326,8 +316,6 @@
 The samba-libs package contains the libraries needed by programs that
 link against the SMB, RPC and other protocols provided by the Samba suite.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package pidl
@@ -342,8 +330,6 @@
 The samba-pidl package contains the Perl IDL compiler used by Samba
 and Wireshark to parse IDL and similar protocols
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 %package python
 Summary:Samba Python libraries
@@ -361,8 +347,6 @@
 The samba-python package contains the Python libraries needed by programs
 that use SMB, RPC and other Samba provided protocols in Python programs.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 %package test
 Summary:Testing tools for Samba servers and clients
@@ -376,8 +360,6 @@
 samba-test provides testing tools for both the server and client
 packages of Samba.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package winbind
@@ -401,8 +383,6 @@
 %description winbind
 This is the winbind-daemon and the wbinfo-tool.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package -n ctdb
@@ -427,8 +407,6 @@
 %description -n ctdb
 ctdb is the clustered database used by Samba
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %if 0%{?build_ctdb_pmda}
@@ -459,8 +437,6 @@
 
 %description -n libdcerpc-binding0
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package -n libdcerpc-samr0
@@ -470,8 +446,6 @@
 
 %description -n libdcerpc-samr0
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package -n libdcerpc-samr-devel
@@ -484,8 +458,6 @@
 This subpackage contains libraries and header files for developing
 applications that want to make use of libdcerpc-samr.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package -n libdcerpc0
@@ -501,8 +473,6 @@
 on the same computer, without having to worry about the underlying
 network code.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package -n libdcerpc-devel
@@ -524,8 +494,6 @@
 This subpackage contains libraries and header files for developing
 applications that want to make use of libdcerpc.
 
-Source Timestamp: %{SOURCE_TIMESTAMP}
-Branch: %{BRANCH}
 
 
 %package -n libndr-krb5pac0
@@ -535,8 +503,6 @@
 
 

commit samba for openSUSE:Factory

2018-03-12 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-03-12 12:08:59

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon Mar 12 12:08:59 2018 rev:231 rq:584408 version:4.7.5+git.37.6d30796c515

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-03-04 
11:52:49.197676554 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-03-12 
12:09:04.993127980 +0100
@@ -5,3 +5,3 @@
-  + Remove package samba-python
-  + Remove package libsamba-policy0
-  + Remove package libsamba-policy-devel
+  + Remove contents of package samba-python
+  + Remove contents of package libsamba-policy0
+  + Remove contents of package libsamba-policy-devel
@@ -10 +10 @@
-  + Remove smbtorture binary and manpage
+  + Remove smbtorture binary and manpage from samba-test

Old:

  vendor-files-git.4adce31.tar.bz2

New:

  vendor-files-git.9c6e2d0.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.YSQtrc/_old  2018-03-12 12:09:07.621033783 +0100
+++ /var/tmp/diff_new_pack.YSQtrc/_new  2018-03-12 12:09:07.625033639 +0100
@@ -27,9 +27,9 @@
 # SLE15 dropped python2 (bsc#1082139)
 # disabling all python things until full python3 port is done
 # this removes:
-# - package samba-python
-# - package libsamba-policy0
-# - package libsamba-policy-devel
+# - contents of package samba-python
+# - contents of package libsamba-policy0
+# - contents of package libsamba-policy-devel
 # - file libsamba-python-samba4.so from pkg samba-libs
 # - file libsamba-net-samba4.sofrom pkg samba-libs
 # - bin & manpage of smbtorturefrom pkg samba-test
@@ -46,7 +46,7 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.4adce31
+%definevendor_files_git_vers git.9c6e2d0
 
 %define talloc_version 2.1.10
 %define tevent_version 0.9.34
@@ -345,17 +345,17 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
-%if %{with_python}
-
 %package python
 Summary:Samba Python libraries
 License:GPL-3.0+
 Group:  Applications/System
+%if %{with_python}
 Requires:   %{name} = %{version}
 Requires:   python-ldb
 Requires:   python-talloc
 Requires:   python-tdb
 Requires:   python-tevent
+%endif
 
 %description python
 The samba-python package contains the Python libraries needed by programs
@@ -364,8 +364,6 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
-%endif
-
 %package test
 Summary:Testing tools for Samba servers and clients
 License:GPL-3.0+
@@ -744,8 +742,6 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
-
-%if %{with_python}
 %package -n libsamba-policy0
 Summary:Active Directory Group Policy library
 License:GPL-3.0+
@@ -770,8 +766,6 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
-%endif
-
 %package -n libsamba-util0
 Summary:Samba utility function library
 License:GPL-3.0+
@@ -1198,6 +1192,11 @@
%{buildroot}/%{_libdir}/samba/ldb/ildap.so \
%{buildroot}/%{_libdir}/samba/ldb/ldbsamba_extensions.so \
 %endif
+%if ! %{with_python}
+# seems easiest to just delete these so the samba-python package is
+# truely empty
+find %{buildroot} -name ".py" -delete
+%endif
 
 # CTDB
 install -m 0644 vendor-files-%{vendor_files_git_vers}/config/sysconfig.ctdb 
%{buildroot}/%{_fillupdir}
@@ -2028,12 +2027,13 @@
 %exclude %dir %{perl_vendorlib}/Parse/Yapp
 %exclude %{perl_vendorlib}/Parse/Yapp/Driver.pm
 
-%if %{with_python}
+
 %files python
 %defattr(-,root,root)
+%if %{with_python}
 %{python_sitearch}/*
 %else
-%exclude %{python_sitearch}/samba/third_party/*
+%exclude %{python_sitearch}/*
 %endif
 
 %files test
@@ -2371,19 +2371,21 @@
 %_includedir/samba-4.0/passdb.h
 %_libdir/libsamba-passdb.so
 
-%if %{with_python}
+
 
 %files -n libsamba-policy0
 %defattr(-,root,root)
+%if %{with_python}
 %_libdir/libsamba-policy.so.0*
+%endif
 
 %files -n libsamba-policy-devel
 %defattr(-,root,root)
+%if %{with_python}
 %dir %_includedir/samba-4.0/
 %_includedir/samba-4.0/policy.h
 %_libdir/libsamba-policy.so
 %_libdir/pkgconfig/samba-policy.pc
-
 %endif
 
 %files -n libsamba-util0

++ samba-4.7.5+git.37.6d30796c515.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.7.5+git.37.6d30796c515.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.7.5+git.37.6d30796c515.tar.bz2 
differ: char 11, line 1

++ vendor-files-git.4adce31.tar.bz2 -> vendor-files-git.9c6e2d0.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit samba for openSUSE:Factory

2018-03-04 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-03-04 11:52:41

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Sun Mar  4 11:52:41 2018 rev:230 rq:581033 version:4.7.5+git.37.6d30796c515

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-02-25 
11:32:15.620626297 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-03-04 
11:52:49.197676554 +0100
@@ -1,0 +2,11 @@
+Mon Feb 26 22:09:49 UTC 2018 - aap...@suse.com
+
+- Disable python until full python3 port is done; (bsc#1082139);
+  + Remove package samba-python
+  + Remove package libsamba-policy0
+  + Remove package libsamba-policy-devel
+  + Remove library libsamba-python-samba4.so from samba-libs package
+  + Remove library libsamba-net-samba4.so from samba-libs package
+  + Remove smbtorture binary and manpage
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.76s9OS/_old  2018-03-04 11:52:51.213603994 +0100
+++ /var/tmp/diff_new_pack.76s9OS/_new  2018-03-04 11:52:51.221603706 +0100
@@ -23,6 +23,21 @@
 
 %{!?_tmpfilesdir:%global _tmpfilesdir /usr/lib/tmpfiles.d}
 
+%if 0%{?sle_version} >= 15 && !0%{?is_opensuse}
+# SLE15 dropped python2 (bsc#1082139)
+# disabling all python things until full python3 port is done
+# this removes:
+# - package samba-python
+# - package libsamba-policy0
+# - package libsamba-policy-devel
+# - file libsamba-python-samba4.so from pkg samba-libs
+# - file libsamba-net-samba4.sofrom pkg samba-libs
+# - bin & manpage of smbtorturefrom pkg samba-test
+%define with_python 0
+%else
+%define with_python 1
+%endif
+
 %if 0%{?suse_version} > 1140 && 0%{?suse_version} != 1315
 %define build_ctdb_pmda 1
 %endif
@@ -330,6 +345,7 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
+%if %{with_python}
 
 %package python
 Summary:Samba Python libraries
@@ -348,6 +364,7 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
+%endif
 
 %package test
 Summary:Testing tools for Samba servers and clients
@@ -728,6 +745,7 @@
 Branch: %{BRANCH}
 
 
+%if %{with_python}
 %package -n libsamba-policy0
 Summary:Active Directory Group Policy library
 License:GPL-3.0+
@@ -752,6 +770,7 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
+%endif
 
 %package -n libsamba-util0
 Summary:Samba utility function library
@@ -1113,6 +1132,9 @@
 %if ! %{with_dc}
--without-ad-dc \
 %endif
+%if ! %{with_python}
+   --disable-python
+%endif

--bundled-libraries=NONE,socket_wrapper,cmocka,${bundled_libraries_extra} \
 "
 ./configure ${CONFIGURE_OPTIONS}
@@ -1542,8 +1564,10 @@
 %postun -n libsamba-hostconfig0 -p /sbin/ldconfig
 %post   -n libsamba-passdb0 -p /sbin/ldconfig
 %postun -n libsamba-passdb0 -p /sbin/ldconfig
+%if %{with_python}
 %post   -n libsamba-policy0 -p /sbin/ldconfig
 %postun -n libsamba-policy0 -p /sbin/ldconfig
+%endif
 %post   -n libsamba-util0 -p /sbin/ldconfig
 %postun -n libsamba-util0 -p /sbin/ldconfig
 %post   -n libsamdb0 -p /sbin/ldconfig
@@ -1952,11 +1976,13 @@
 %{_libdir}/samba/libsamba-cluster-support-samba4.so
 %{_libdir}/samba/libsamba-debug-samba4.so
 %{_libdir}/samba/libsamba-modules-samba4.so
-%{_libdir}/samba/libsamba-net-samba4.so
 %{_libdir}/samba/libsamba-security-samba4.so
 %{_libdir}/samba/libsamba-sockets-samba4.so
 %{_libdir}/samba/libsamba3-util-samba4.so
+%if %{with_python}
 %{_libdir}/samba/libsamba-python-samba4.so
+%{_libdir}/samba/libsamba-net-samba4.so
+%endif
 %{_libdir}/samba/libsamdb-common-samba4.so
 %{_libdir}/samba/libsecrets3-samba4.so
 %{_libdir}/samba/libserver-id-db-samba4.so
@@ -2002,9 +2028,13 @@
 %exclude %dir %{perl_vendorlib}/Parse/Yapp
 %exclude %{perl_vendorlib}/Parse/Yapp/Driver.pm
 
+%if %{with_python}
 %files python
 %defattr(-,root,root)
 %{python_sitearch}/*
+%else
+%exclude %{python_sitearch}/samba/third_party/*
+%endif
 
 %files test
 %defattr(-,root,root)
@@ -2012,13 +2042,15 @@
 %{_bindir}/locktest
 %{_bindir}/masktest
 %{_bindir}/ndrdump
+%if %{with_python}
 %{_bindir}/smbtorture
+%{_mandir}/man1/smbtorture.1.*
+%endif
 %{_bindir}/vfstest
 %{_mandir}/man1/gentest.1.*
 %{_mandir}/man1/locktest.1.*
 %{_mandir}/man1/masktest.1.*
 %{_mandir}/man1/ndrdump.1.*
-%{_mandir}/man1/smbtorture.1.*
 %{_mandir}/man1/vfstest.1.*
 
 %files winbind -f filelist-samba-winbind
@@ -2339,6 +2371,8 @@
 %_includedir/samba-4.0/passdb.h
 %_libdir/libsamba-passdb.so
 
+%if %{with_python}
+
 %files -n libsamba-policy0
 %defattr(-,root,root)
 %_libdir/libsamba-policy.so.0*
@@ 

commit samba for openSUSE:Factory

2018-02-25 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-02-25 11:32:13

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Sun Feb 25 11:32:13 2018 rev:229 rq:579626 version:4.7.5+git.37.6d30796c515

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-02-18 
11:37:33.847939542 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-02-25 
11:32:15.620626297 +0100
@@ -1,0 +2,5 @@
+Fri Feb 23 15:27:07 UTC 2018 - dmul...@suse.com
+
+- samba fails to build with glibc2.27; (bsc#1081042);
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.MEsIJM/_old  2018-02-25 11:32:16.952577928 +0100
+++ /var/tmp/diff_new_pack.MEsIJM/_new  2018-02-25 11:32:16.956577783 +0100
@@ -1067,6 +1067,9 @@
 fi
 
 export CFLAGS="%{optflags} -D_GNU_SOURCE -D_LARGEFILE64_SOURCE 
-DIDMAP_RID_SUPPORT_TRUSTED_DOMAINS -I/usr/include/tirpc"
+%if 0%{?suse_version} >= 1330
+export LDFLAGS="-ltirpc"
+%endif
 %if 0%{?suse_version} < 1141
 %{?suse_update_config:%{suse_update_config -f}}
 %endif




commit samba for openSUSE:Factory

2018-02-18 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-02-18 11:37:31

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Sun Feb 18 11:37:31 2018 rev:228 rq:577073 version:4.7.5+git.37.6d30796c515

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2018-02-14 
09:22:22.935570649 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-02-18 
11:37:33.847939542 +0100
@@ -77,0 +78,7 @@
+Wed Dec  6 17:52:41 UTC 2017 - ku...@suse.de
+
+- Re-enable usage of libnsl (did got lost with glibc change)
+- Use TI-RPC (sunrpc is deprecated and will be removed soon from
+  glibc)
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.A4H2W5/_old  2018-02-18 11:37:35.139893166 +0100
+++ /var/tmp/diff_new_pack.A4H2W5/_new  2018-02-18 11:37:35.147892879 +0100
@@ -71,7 +71,13 @@
 BuildRequires:  gdbm-devel
 BuildRequires:  keyutils-devel
 BuildRequires:  libnscd-devel
+%if 0%{?suse_version} >= 1330
+BuildRequires:  libnsl-devel
+%endif
 BuildRequires:  libopenssl-devel
+%if 0%{?suse_version} >= 1330
+BuildRequires:  libtirpc-devel
+%endif
 BuildRequires:  ncurses-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
@@ -80,6 +86,9 @@
 BuildRequires:  python-devel
 BuildRequires:  python-xml
 BuildRequires:  readline-devel
+%if 0%{?suse_version} >= 1330
+BuildRequires:  rpcgen
+%endif
 %if 0%{?suse_version} > 1110
 BuildRequires:  fdupes
 %endif
@@ -1057,7 +1066,7 @@
export NCURSES_CONFIG="$(command -v ncurses6-config)"
 fi
 
-export CFLAGS="%{optflags} -D_GNU_SOURCE -D_LARGEFILE64_SOURCE 
-DIDMAP_RID_SUPPORT_TRUSTED_DOMAINS"
+export CFLAGS="%{optflags} -D_GNU_SOURCE -D_LARGEFILE64_SOURCE 
-DIDMAP_RID_SUPPORT_TRUSTED_DOMAINS -I/usr/include/tirpc"
 %if 0%{?suse_version} < 1141
 %{?suse_update_config:%{suse_update_config -f}}
 %endif




commit samba for openSUSE:Factory

2018-02-14 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2018-02-14 09:22:18

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Wed Feb 14 09:22:18 2018 rev:227 rq:575835 version:4.7.5+git.37.6d30796c515

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-12-03 
10:11:12.955799867 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2018-02-14 
09:22:22.935570649 +0100
@@ -1,0 +2,76 @@
+Mon Feb 12 09:12:02 UTC 2018 - scabr...@suse.com
+
+- Update to 4.7.5; (bsc#1080545);
+  + smbd tries to release not leased oplock during oplock II downgrade;
+(bso#13193);
+  + Fix copying file with empty FinderInfo from Windows client to Samba share
+with fruit; (bso#13181);
+  + build: Deal with recent glibc sunrpc header removal; (bso#10976);
+  + Make Samba work with tirpc and libnsl2; (bso#13238);
+  + vfs_ceph: Add fs_capabilities hook to avoid local statvfs; (bso#13208);
+(bsc#1075206);
+  + Kerberos: PKINIT: Can't decode algorithm parameters in clientPublicValue;
+(bso#12986);
+  + ctdb-recovery-helper: Deregister message handler in error paths;
+(bso#13188);
+  + samba: Only use async signal-safe functions in signal handler; (bso#13240);
+  + Kerberos: PKINIT: Can't decode algorithm parameters in clientPublicValue;
+(bso#12986);
+  + repl_meta_data: Fix linked attribute corruption on databases
+with unsorted links on expunge. dbcheck: Add functionality to fix the
+corrupt database; (bso#13228);
+  + Fix smbd panic when chdir returns error during exit; (bso#13189);
+  + Make Samba work with tirpc and libnsl2; (bso#13238);
+  + Fix POSIX ACL support on HPUX and possibly other big-endian OSs;
+(bso#13176);
+
+---
+Fri Feb  9 13:25:11 UTC 2018 - scabr...@suse.com
+
+- Update to 4.7.4; (bsc#1080545);
+  + s3: smbclient: Implement 'volume' command over SMB2; (bso#13140);
+  + s3: libsmb: Fix valgrind read-after-free error in
+cli_smb2_close_fnum_recv(); (bso#13171);
+  + s3: libsmb: Fix reversing of oldname/newname paths when creating a
+reparse point symlink on Windows from smbclient; (bso#13172);
+  + Build man page for vfs_zfsacl.8 with Samba; (bso#12934);
+  + repl_meta_data: Allow delete of an object with dangling backlinks;
+(bso#13095);
+  + s4:samba: Fix default to be running samba as a deamon; (bso#13129);
+  + Performance regression in DNS server with introduction of DNS wildcard,
+ldb: Release 1.2.3; (bso#13191);
+  + vfs_zfsacl: Fix compilation error; (bso#6133);
+  + "smb encrypt" setting changes are not fully applied until full smbd
+restart; (bso#13051);
+  + winbindd: Fix idmap_rid dependency on trusted domain list; (bso#13052);
+  + vfs_fruit: Proper VFS-stackable conversion of FinderInfo; (bso#13155);
+  + winbindd: Dependency on trusted-domain list in winbindd in critical auth
+codepath; (bso#13173);
+  + repl_meta_data: Fix removing of backlink on deleted objects; (bso#13120);
+  + ctdb: sock_daemon leaks memory; (bso#13153);
+  + TCP tickles not getting synchronised on CTDB restart; (bso#13154);
+  + winbindd: winbind parent and child share a ctdb connection; (bso#13150);
+  + pthreadpool: Fix deadlock; (bso#13170);
+  + pthreadpool: Fix starvation after fork; (bso#13179);
+  + messaging: Always register the unique id; (bso#13180);
+  + s4/smbd: set the process group; (bso#13129);
+  + Fix broken linked attribute handling; (bso#13095);
+  + The KDC on an RWDC doesn't send error replies in some situations;
+(bso#13132);
+  + libnet_join: Fix 'net rpc oldjoin'; (bso#13149);
+  + g_lock conflict detection broken when processing stale entries;
+(bso#13195);
+  + s3:smb2_server: allow logoff, close, unlock, cancel and echo on expired
+sessions; (bso#13197);
+  + s3:libads: net ads keytab list fails with "Key table name malformed";
+(bso#13166); (bsc#1067700);
+  + Fix crash in pthreadpool thread after failure from pthread_create;
+(bso#13170);
+  + s4:samba: Allow samba daemon to run in foreground; (bso#13129);
+(bsc#1065551);
+  + third_party: Link the aesni-intel library with "-z noexecstack";
+(bso#13174);
+  + vfs_glusterfs: include glusterfs/api/glfs.h without relying on "-I"
+options; (bso#13125);
+
+---

Old:

  samba-4.7.3+git.30.54c196e5d35.tar.bz2

New:

  samba-4.7.5+git.37.6d30796c515.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.TX9ZHv/_old  2018-02-14 09:22:24.107528173 +0100
+++ /var/tmp/diff_new_pack.TX9ZHv/_new  2018-02-14 09:22:24.115527883 

commit samba for openSUSE:Factory

2017-12-03 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-12-03 10:11:10

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Sun Dec  3 10:11:10 2017 rev:226 rq:546522 version:4.7.3+git.30.54c196e5d35

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-11-25 
08:41:13.525391598 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-12-03 
10:11:12.955799867 +0100
@@ -1,0 +2,29 @@
+Wed Nov 29 16:59:07 UTC 2017 - david.mul...@suse.com
+
+- smbc_opendir should not return EEXIST with invalid login credentials;
+  (bnc#1065868).
+
+---
+Tue Nov 28 17:07:26 UTC 2017 - scabr...@suse.com
+
+- Update to 4.7.3; (bsc#1069666);
+  + Non-smbd processes using kernel oplocks can hang smbd;
+(bso#13121);
+  + python: use communicate to fix Popen deadlock; (bso#13127);
+  + smbd on disk file corruption bug under heavy threaded load;
+(bso#13130);
+  + tevent: version 0.9.34; (bso#13130);
+  + s3: smbd: Fix delete-on-close after smb2_find; (bso#13118);
+  + CVE-2017-14746: s3: smbd: Fix SMB1 use-after-free crash bug;
+(bsc#1060427);(bso#13041);
+  + CVE-2017-15275: s3: smbd: Chain code can return uninitialized
+memory when talloc buffer is grown; (bsc#1063008); (bso#13077);
+- Build with AD DC support only in openSUSE.
+
+---
+Mon Nov 27 14:23:09 UTC 2017 - rbr...@suse.com
+
+- Replace references to /var/adm/fillup-templates with new
+  %_fillupdir macro (boo#1069468)
+
+---

Old:

  samba-4.7.1+git.26.1ac2944c965.tar.bz2

New:

  samba-4.7.3+git.30.54c196e5d35.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.XbjC9S/_old  2017-12-03 10:11:14.703736316 +0100
+++ /var/tmp/diff_new_pack.XbjC9S/_new  2017-12-03 10:11:14.707736171 +0100
@@ -16,6 +16,11 @@
 #
 
 
+#Compat macro for new _fillupdir macro introduced in Nov 2017
+%if ! %{defined _fillupdir}
+  %define _fillupdir /var/adm/fillup-templates
+%endif
+
 %{!?_tmpfilesdir:%global _tmpfilesdir /usr/lib/tmpfiles.d}
 
 %if 0%{?suse_version} > 1140 && 0%{?suse_version} != 1315
@@ -29,13 +34,13 @@
 %definevendor_files_git_vers git.4adce31
 
 %define talloc_version 2.1.10
-%define tevent_version 0.9.33
+%define tevent_version 0.9.34
 %define tdb_version1.3.15
 %define ldb_version1.2.2
 
 %global with_mitkrb5 1
 %global with_dc 0
-%if 0%{?suse_version} > 1320
+%if 0%{?suse_version} > 1320 && 0%{?is_opensuse}
 %ifnarch ppc
 %global with_dc 1
 %endif
@@ -126,7 +131,7 @@
 %endif
 %define SOURCE_TIMESTAMP 3761
 %define BRANCH %{version}
-Version:4.7.1+git.26.1ac2944c965
+Version:4.7.3+git.30.54c196e5d35
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -1142,7 +1147,7 @@

%{buildroot}/%{LOCKDIR}/{drivers/{WIN40,W32X86,W32MIPS,W32ALPHA,W32PPC,IA64,x64},netlogon,lock/msg.lock,printing,private/msg.sock,profiles,winbindd_privileged}
 \
%{buildroot}/%{LOGDIR} \
%{buildroot}/%{PIDDIR} \
-   %{buildroot}/%{_var}/adm/fillup-templates \
+   %{buildroot}/%{_fillupdir} \
%{buildroot}/%{_var}/cache/krb5rcache \
%{buildroot}/%{_var}/log/ctdb \
%{buildroot}/%{DOCDIR} \
@@ -1161,7 +1166,7 @@
 %endif
 
 # CTDB
-install -m 0644 vendor-files-%{vendor_files_git_vers}/config/sysconfig.ctdb 
%{buildroot}/%{_var}/adm/fillup-templates
+install -m 0644 vendor-files-%{vendor_files_git_vers}/config/sysconfig.ctdb 
%{buildroot}/%{_fillupdir}
 %if 0%{?suse_version} > 1220
 install -m 0755 ctdb/config/ctdb.service %{buildroot}%{_unitdir}/ctdb.service
 ln -s service %{buildroot}/%{_sbindir}/rcctdb
@@ -1233,7 +1238,7 @@
install -m 0644 -p systemd/samba-ad-dc.service %{buildroot}/%{_unitdir}
ln -s service %{buildroot}/%{_sbindir}/rcsamba-ad-dc
 %endif
-install -m 0644 systemd/sysconfig.* %{buildroot}%_var/adm/fillup-templates
+install -m 0644 systemd/sysconfig.* %{buildroot}%{_fillupdir}
 install -m 0644 -p ../packaging/systemd/samba.conf.tmp 
%{buildroot}/%{_tmpfilesdir}/samba.conf
 %else
 for script in ${startScripts}; do
@@ -1258,8 +1263,8 @@
 install -p -m 0755 tools/smbprngenpdf %{buildroot}/%{_bindir}/smbprngenpdf
 install -m 0644 config/samba.reg 
%{buildroot}/%{_sysconfdir}/slp.reg.d/samba.reg
 install -m 0644 config/samba.pamd-common 
%{buildroot}/%{_sysconfdir}/pam.d/samba
-install -m 0644 config/dhcp.conf 
%{buildroot}/%{_var}/adm/fillup-templates/samba-client-dhcp.conf
-install -m 0644 

commit samba for openSUSE:Factory

2017-11-24 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-11-25 08:41:12

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Sat Nov 25 08:41:12 2017 rev:225 rq:544943 version:4.7.1+git.26.1ac2944c965

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-11-14 
14:08:06.259572991 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-11-25 
08:41:13.525391598 +0100
@@ -1,0 +2,5 @@
+Wed Nov 15 17:00:50 UTC 2017 - dmul...@suse.com
+
+- samba-tool requires samba-python; (bnc#1067771).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.oUK4wD/_old  2017-11-25 08:41:14.933340300 +0100
+++ /var/tmp/diff_new_pack.oUK4wD/_new  2017-11-25 08:41:14.941340009 +0100
@@ -990,7 +990,7 @@
 Requires:   samba = %{version}
 Requires:   samba-dsdb-modules = %{version}
 Recommends: krb5-server >= 1.15.1
-Recommends: samba-python = %{version}
+Requires:   samba-python = %{version}
 Recommends: samba-winbind = %{version}
 Recommends: tdb-tools >= %{tdb_version}
 




commit samba for openSUSE:Factory

2017-11-14 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-11-14 14:07:38

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Tue Nov 14 14:07:38 2017 rev:224 rq:540014 version:4.7.1+git.26.1ac2944c965

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-10-25 
17:46:24.630543239 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-11-14 
14:08:06.259572991 +0100
@@ -1,0 +2,51 @@
+Tue Nov  7 07:43:54 UTC 2017 - scabr...@suse.com
+
+- Run all daemons in the foreground and let systemd handle it; (bsc#1065551).
+- Update to 4.7.1;
+  + Fix exporting subdirs with shadow_copy2; (bso#13091);
+  + Currently if getwd() fails after a chdir(), we panic; (bso#13027);
+  + Ensure default SMB_VFS_GETWD() call can't return a partially completed
+struct smb_filename; (bso#13068);
+  + sys_getwd() can leak memory or possibly return the wrong errno on older
+systems; (bso#13069);
+  + smbclient doesn't correctly canonicalize all local names before use;
+(bso#13093);
+  + Fix broken linked attribute handling; (bso#13095);
+  + Missing LDAP query escapes in DNS rpc server; (bso#12994);
+  + Link to -lbsd when building replace.c by hand; (bso#13087);
+  + Cannot delete non-ACL files on Solaris/ZFS/NFSv4 ACL filesystem;
+(bso#6133);
+  + Map SYNCHRONIZE acl permission statically in zfs_acl vfs module;
+(bso#7909);
+  + Samba fails to honor SEC_STD_WRITE_OWNER bit with the acl_xattr module;
+(bso#7933);
+  + Missing assignment in sl_pack_float; (bso#12991);
+  + Wrong Samba access checks when changing DOS attributes; (bso#12995);
+  + samba_runcmd_send() leaves zombie processes on timeout; (bso#13062);
+  + groupmap cleanup should not delete BUILTIN mappings; (bso#13065);
+  + Enabling vfs_fruit results in loss of Finder tags and other xattrs;
+(bso#13076);
+  + man pages: Properly ident lists; (bso#9613);
+  + smb.conf.5: Sort parameters alphabetically; (bso#13081);
+  + Fix GUID string format on GetPrinter info; (bso#12993);
+  + Remote serverid check doesn't check for the unique id; (bso#13042);
+  + CTDB starts consuming memory if there are dead nodes in the cluster;
+(bso#13056);
+  + ctdb-common: Ignore event scripts with multiple '.'s; (bso#13070);
+  + libgpo doesn't sort the GPOs in the correct order; (bso#13046);
+  + Remote serverid check doesn't check for the unique id; (bso#13042);
+  + vfs_catia: Fix a potential memleak; (bso#13090);
+  + Fix file change notification for renames; (bso#12903);
+  + Samba DNS server does not honour wildcards; (bso#12952);
+  + Can't change password in samba from a Windows client if Samba runs on
+IPv6 only interface; (bso#13079);
+  + vfs_fruit: Replace closedir() by SMB_VFS_CLOSEDIR; (bso#13086);
+  + Apple client can't cope with SMB2 async replies when creating symlinks;
+(bso#13047);
+  + s4:rpc_server:backupkey: Move variable into scope; (bso#12959);
+  + Fix ntstatus_gen.h generation on 32bit; (bso#13099);
+  + Fix a double free in vfs_gluster_getwd(); (bso#13100);
+  + Fix resouce leaks and pointer issues; (bso#13101);
+  + vfs_solarisacl: Fix build for samba 4.7 and up; (bso#13049);
+
+---

Old:

  samba-4.7.0+git.23.4e3f0fb9d15.tar.bz2
  vendor-files-git.b95e12c.tar.bz2

New:

  samba-4.7.1+git.26.1ac2944c965.tar.bz2
  vendor-files-git.4adce31.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.airxBs/_old  2017-11-14 14:08:08.183502826 +0100
+++ /var/tmp/diff_new_pack.airxBs/_new  2017-11-14 14:08:08.187502680 +0100
@@ -26,7 +26,7 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.b95e12c
+%definevendor_files_git_vers git.4adce31
 
 %define talloc_version 2.1.10
 %define tevent_version 0.9.33
@@ -126,7 +126,7 @@
 %endif
 %define SOURCE_TIMESTAMP 3761
 %define BRANCH %{version}
-Version:4.7.0+git.23.4e3f0fb9d15
+Version:4.7.1+git.26.1ac2944c965
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.7.0+git.23.4e3f0fb9d15.tar.bz2 -> 
samba-4.7.1+git.26.1ac2944c965.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.7.0+git.23.4e3f0fb9d15.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.7.1+git.26.1ac2944c965.tar.bz2 
differ: char 11, line 1

++ vendor-files-git.b95e12c.tar.bz2 -> vendor-files-git.4adce31.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files-git.b95e12c/systemd/nmb.service 

commit samba for openSUSE:Factory

2017-10-25 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-10-25 17:46:22

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Wed Oct 25 17:46:22 2017 rev:223 rq:536426 version:4.7.0+git.23.4e3f0fb9d15

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-09-25 
13:53:21.166023041 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-10-25 
17:46:24.630543239 +0200
@@ -1,0 +2,41 @@
+Mon Oct 23 15:10:32 UTC 2017 - dims...@opensuse.org
+
+- Add samba-kdc to baselibs.conf.
+- Do not wrap samba-kdc's package definition into if/endif: the
+  package won't be generated simply based on the fact that there is
+  no files section for the package. Allows the source validator to
+  ensure samba-kdc is a built package.
+
+---
+Thu Sep 28 11:25:54 UTC 2017 - scabr...@suse.com
+
+- Update to 4.7.0;
+  + Whole DB read locks: Improved LDAP and replication consistency;
+(bso#12858).
+  + Samba AD with MIT Kerberos
+  + Dynamic RPC port range: Default range changed from "1024-1300" to
+"49152-65535".
+  + Authentication and Authorization audit support: New auth_audit debug
+class.
+  + Multi-process LDAP Server: The LDAP server in the AD DC now honours
+the process model used for the rest of the 'samba' process.
+  + Improved Read-Only Domain Controller (RODC) Support; (bso#12977).
+  + Additional password hashes stored in supplementalCredentials.
+  + Improvements to DNS during Active Directory domain join.
+  + Significant AD performance and replication improvements.
+  + Query record for open file or directory.
+  + Removal of lpcfg_register_defaults_hook().
+  + Change of loadable module interface.
+  + SHA256 LDAPS Certificates: The self-signed certificate generated for use
+on LDAPS will now be generated with a SHA256 self-signature, not a SHA1
+self-signature.
+  + CTDB no longer allows mixed minor versions in a cluster.
+  + CTDB now ignores hints from Samba about TDB flags when attaching to
+databases.
+  + New configuration variable CTDB_NFS_CHECKS_DIR.
+  + The CTDB_SERVICE_AUTOSTARTSTOP configuration has been removed.
+  + The CTDB_SCRIPT_DEBUGLEVEL configuration variable has been removed.
+  + The example NFS Ganesha call-out has been improved.
+  + A new "replicated" database type is available.
+
+---

Old:

  samba-4.6.7+git.49.562d44faa9d.tar.bz2
  vendor-files-git.f8c2b1c.tar.bz2

New:

  samba-4.7.0+git.23.4e3f0fb9d15.tar.bz2
  vendor-files-git.b95e12c.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.IhFfaY/_old  2017-10-25 17:46:26.970433419 +0200
+++ /var/tmp/diff_new_pack.IhFfaY/_new  2017-10-25 17:46:26.974433231 +0200
@@ -26,7 +26,20 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.f8c2b1c
+%definevendor_files_git_vers git.b95e12c
+
+%define talloc_version 2.1.10
+%define tevent_version 0.9.33
+%define tdb_version1.3.15
+%define ldb_version1.2.2
+
+%global with_mitkrb5 1
+%global with_dc 0
+%if 0%{?suse_version} > 1320
+%ifnarch ppc
+%global with_dc 1
+%endif
+%endif
 
 Name:   samba
 BuildRequires:  autoconf
@@ -44,34 +57,33 @@
 %else
 BuildRequires:  fam-devel
 %endif
-BuildRequires:  krb5-devel
 BuildRequires:  libacl-devel
 BuildRequires:  libattr-devel
 %if 0%{?suse_version} > 1100
 BuildRequires:  libuuid-devel
 %endif
+BuildRequires:  cracklib-devel
+BuildRequires:  gdbm-devel
+BuildRequires:  keyutils-devel
+BuildRequires:  libnscd-devel
+BuildRequires:  libopenssl-devel
 BuildRequires:  ncurses-devel
+BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
 BuildRequires:  popt-devel
+BuildRequires:  pwdutils
 BuildRequires:  python-devel
 BuildRequires:  python-xml
 BuildRequires:  readline-devel
-BuildRequires:  cracklib-devel
-BuildRequires:  libopenssl-devel
-BuildRequires:  openldap2-devel
-BuildRequires:  gdbm-devel
-BuildRequires:  pwdutils
-BuildRequires:  libnscd-devel
-BuildRequires:  keyutils-devel
 %if 0%{?suse_version} > 1110
 BuildRequires:  fdupes
 %endif
 %define pkgconfig_req pkg-config
 BuildRequires:  %{pkgconfig_req}
-BuildRequires:  libldb-devel
-BuildRequires:  libtalloc-devel
-BuildRequires:  libtdb-devel
-BuildRequires:  libtevent-devel
+BuildRequires:  libldb-devel >= %{ldb_version}
+BuildRequires:  libtalloc-devel >= %{talloc_version}
+BuildRequires:  libtdb-devel >= %{tdb_version}
+BuildRequires:  libtevent-devel >= %{tevent_version}
 BuildRequires:  python-ldb-devel
 BuildRequires:  

commit samba for openSUSE:Factory

2017-09-25 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-09-25 13:53:18

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon Sep 25 13:53:18 2017 rev:222 rq:527524 version:4.6.7+git.49.562d44faa9d

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-09-07 
22:09:22.139492238 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-09-25 
13:53:21.166023041 +0200
@@ -1,0 +2,18 @@
+Thu Sep 14 20:41:11 UTC 2017 - aap...@suse.com
+
+- CVE-2017-12163: Prevent client short SMB1 write from
+  writing server memory to file; (bso#13020); (bsc#1058624).
+
+---
+Thu Sep 14 19:03:56 UTC 2017 - nopo...@suse.com
+
+- CVE-2017-12150: Some code path don't enforce smb signing,
+  when they should; (bso#12997); (bsc#1058622).
+
+---
+Thu Sep 14 14:39:37 UTC 2017 - nopo...@suse.com
+
+- CVE-2017-12151: Keep required encryption across SMB3 dfs
+  redirects; (bso#12996); (bsc#1058565).
+
+---

Old:

  samba-4.6.7+git.38.90b2cdb4f22.tar.bz2

New:

  samba-4.6.7+git.49.562d44faa9d.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.IrNplh/_old  2017-09-25 13:53:22.437844098 +0200
+++ /var/tmp/diff_new_pack.IrNplh/_new  2017-09-25 13:53:22.441843536 +0200
@@ -108,7 +108,7 @@
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.6.7+git.38.90b2cdb4f22
+Version:4.6.7+git.49.562d44faa9d
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.6.7+git.38.90b2cdb4f22.tar.bz2 -> 
samba-4.6.7+git.49.562d44faa9d.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.6.7+git.38.90b2cdb4f22.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.6.7+git.49.562d44faa9d.tar.bz2 
differ: char 11, line 1




commit samba for openSUSE:Factory

2017-09-07 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-09-07 22:09:20

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Thu Sep  7 22:09:20 2017 rev:221 rq:520204 version:4.6.7+git.38.90b2cdb4f22

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-08-24 
18:27:07.103076400 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-09-07 
22:09:22.139492238 +0200
@@ -1,0 +2,8 @@
+Thu Aug 31 08:31:51 UTC 2017 - aap...@suse.com
+
+- Clean specfile assuming SUSE-only system and product >=SLE11
+  + %{ul_version}, %{rhel_version}, %{mandriva_version}, %{centos_version}
+are always undefined
+  + %{_vendor} is "suse" and %{suse_version} is at least 1100
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.wU5lQV/_old  2017-09-07 22:09:23.655278585 +0200
+++ /var/tmp/diff_new_pack.wU5lQV/_new  2017-09-07 22:09:23.667276894 +0200
@@ -42,66 +42,31 @@
 %if 0%{?suse_version} > 1210
 BuildRequires:  gamin-devel
 %else
-%if 0%{?rhel_version} < 700
 BuildRequires:  fam-devel
 %endif
-%endif
 BuildRequires:  krb5-devel
 BuildRequires:  libacl-devel
 BuildRequires:  libattr-devel
-%if 0%{?centos_version} > 599 ||0%{?fedora_version} > 11 || 
0%{?mandriva_version} > 2009 || 0%{?rhel_version} > 599 || 0%{?suse_version} > 
1100
+%if 0%{?suse_version} > 1100
 BuildRequires:  libuuid-devel
 %endif
 BuildRequires:  ncurses-devel
 BuildRequires:  pam-devel
-%if 0%{?centos_version} > 599 ||0%{?fedora_version} > 11 || 0%{?rhel_version} 
> 599
-BuildRequires:  perl-ExtUtils-MakeMaker
-%endif
 BuildRequires:  popt-devel
 BuildRequires:  python-devel
-%if 0%{?suse_version} > 0
 BuildRequires:  python-xml
-%endif
 BuildRequires:  readline-devel
-%if 0%{?suse_version}
 BuildRequires:  cracklib-devel
 BuildRequires:  libopenssl-devel
 BuildRequires:  openldap2-devel
-%endif
-%if 0%{?suse_version} > 1030
 BuildRequires:  gdbm-devel
 BuildRequires:  pwdutils
-%endif
-%if 0%{?suse_version} > 930
 BuildRequires:  libnscd-devel
-%endif
-%if 0%{?suse_version} > 930 && 0%{?suse_version} < 1031
-BuildRequires:  dmapi-devel
-BuildRequires:  libxml2-devel
-BuildRequires:  mysql-devel
-BuildRequires:  postgresql-devel
-BuildRequires:  xfsprogs-devel
-%endif
-%if 0%{?fedora_version}
-BuildRequires:  cracklib-devel
-%endif
-%if 0%{?centos_version} || 0%{?fedora_version} || 0%{?rhel_version} || 
0%{?mandriva_version}
-BuildRequires:  openldap-devel
-%endif
-%if 0%{?suse_version} > 1000
 BuildRequires:  keyutils-devel
-%endif
-%if 0%{?fedora_version} || 0%{?rhel_version} > 500
-BuildRequires:  keyutils-libs-devel
-%endif
 %if 0%{?suse_version} > 1110
 BuildRequires:  fdupes
 %endif
-%if 0%{?suse_version} > 1020
 %define pkgconfig_req pkg-config
-%else
-%define pkgconfig_req pkgconfig
-%endif
 BuildRequires:  %{pkgconfig_req}
 BuildRequires:  libldb-devel
 BuildRequires:  libtalloc-devel
@@ -131,14 +96,10 @@
 BuildRequires:  libcephfs-devel
 BuildRequires:  librados-devel
 %endif
-%if 0%{?suse_version} && 0%{?suse_version} < 1031
-%define libsmbclient_name libsmbclient
-%else
 %define libsmbclient_name libsmbclient0
-%endif
 %define libnetapi_name libnetapi0
 %define libwbclient_name libwbclient0
-%if 0%{?suse_version} == 0 || 0%{?suse_version} > 1140
+%if 0%{?suse_version} > 1140
 %definebuild_make_smp_mflags %{?_smp_mflags}
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
@@ -152,10 +113,8 @@
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
 Obsoletes:  samba-gplv3 < %{version}
-%if 0%{?suse_version} > 1030
 Recommends: cron
 Recommends: logrotate
-%endif
 Summary:A SMB/CIFS File, Print, and Authentication Server
 License:GPL-3.0+
 Group:  Productivity/Networking/Samba
@@ -173,16 +132,16 @@
 Requires:   samba-client >= %{version}
 # Choose some features / extra packages here
 
-%if 0%{?suse_version} == 0 || 0%{?suse_version} > 1120
+%if 0%{?suse_version} > 1120
 %define cifs_init_script cifs
 %else
 %define cifs_init_script smbfs
 %endif
-%if 0%{?suse_version} && 0%{?suse_version} < 
+%if 0%{?suse_version} < 
 # pre-11.2 doesn't know the python_* macros
 %define python_sitelib %py_sitedir
 %define python_sitearch %py_sitedir
-%else (%if 0%{?centos_version} && 0%{?centos_version} < 600) || 
(0%{rhel_version} && 0%{rhel_version} < 600)
+%else
 # CentOS and RHEL pre-6 don't know them either
 %define python_sitelib %(%{__python} -c "from distutils.sysconfig import 
get_python_lib; import sys; 

commit samba for openSUSE:Factory

2017-08-24 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-08-24 18:27:05

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Thu Aug 24 18:27:05 2017 rev:220 rq:517193 version:4.6.7+git.38.90b2cdb4f22

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-08-12 
20:07:31.401472398 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-08-24 
18:27:07.103076400 +0200
@@ -1,0 +2,69 @@
+Wed Aug 16 11:33:36 UTC 2017 - dd...@suse.com
+
+- Update to 4.6.7; (bsc#1054017)
+  + Joining a Huawai storage fails: empty CLDAP ping answer; (bso#11392).
+  + smbcacls can fail against a directory on Windows using SMB2.; (bso#12937).
+  + vfs_ceph provides inconsistent directory listings; (bso#12911).
+  + Misused talloc context can cause a user to crash their smbd by chaining
+SMB1 commands.; (bso#12836).
+  + Use-after free can crash libsmbclient code.; (bso#12927).
+  + Server exit with active AIO can crash.; (bso#12925).
+  + Ensure notifyd doesn't return from smbd_notifyd_init; (bso#12910).
+  + fd leak to ctdb sub-processes leads to SELinux AVC denial in audit logs;
+(bso#12898).
+  + vfs_fruit shouldn't send MS NFS ACEs to Windows clients; (bso#12897).
+  + smbspool_krb5_wrapper does not tell CUPS that it requires negotiate for
+authentication; (bso#12886).
+  + finder sidebar showing question mark instead of icon when using ip to
+connect with vfs_fruit; (bso#12840).
+  + Winbind stops obtaining the 'unixHomeDirectory' & 'loginShell' attributes
+from AD.; (bso#12720).
+  + KCC run at selftest startup can fail spuriously due to a race;
+(bso#12869).
+  + winbindd changes the local password and gets NT_STATUS_WRONG_PASSWORD for
+the remote change; (bso#12782).
+  + rpc_pipe_client memory leaks due to long term memory context passed to
+rpc_pipe_open_interface(); (bso#12890).
+  + CVE-2017-2619 breaks accessing previous versions of directories with
+snapshots in subdirectories of the share; (bso#12885).
+  + dns_name_equal doing OOB read; (bso#12813).
+  + replica_sync tests flap; (bso#12753).
+  + Selftest should not call 'net cache flush' and wipe important winbind
+entries; (bso#12868).
+  + Old Samba versions don't support using recent ldb versions (>=1.1.30);
+(bso#12859).
+  + pam_winbind fails with kerberos method = secrets and keytab; (bso#10490).
+  + race starting winbindd against posixacl test; (bso#12843).
+  + Crash in the reentrant smbd_smb2_create_send() if the something fails in
+the subsequent try; (bso#12832).
+  + spnego.c passes the wrong argument order to gensec_update_ev() for the
+FALLBACK case; (bso#12788).
+  + Clients with SMB3 support can't connect with
+"server max protocol = SMB2_02"; (bso#12772).
+  + A log message of samb-tool user syncpasswords reverses string arguments in
+a debug message "Call Popen[...".; (bso#12768).
+  + The smb tarmode tests kills the share dir contents; (bso#12867).
+  + Fix for a bug in MacOS X Sierra NTLMv2 processing; (bso#12862).
+  + CVE-2017-2619 regression with non-wide symlinks to directories; 
(bso#12860).
+  + manpage/index.html lists links not in alphabetical order; (bso#12854).
+  + smbcacls got error NT_STATUS_NETWORK_NAME_DELETED; (bso#12831).
+  + If a record is locked in a database, then recovery does not complete;
+(bso#12857).
+  + debug_locks.sh script does not log any information; (bso#12856).
+  + SIGSEGV in cm_connect_lsa_tcp dereferencing conn->lsa_tcp_pipe->transport
+after error; (bso#12852).
+  + smbclient can't parse DOMAIN+username if a different winbind separator is
+used; (bso#12849).
+  + Related requests with SessionSetup fail with INTERNAL_ERROR; (bso#12845).
+  + Related requests with TreeConnect fail with NETWORK_NAME_DELETED;
+(bso#12844).
+  + cli->server_os not filled correctly; (bso#12779).
+  + REGRESSION: smbclient doesn't print the session setup anymore;
+(bso#12824).
+  + smblcient doesn't handle STATUS_NOT_SUPPORTED gracefully for
+FSCTL_VALIDATE_NEGOTIATE_INFO; (bso#12808).
+  + CTDB NFS call-out failures do not cause event failures; (bso#12837).
+  + net command fails due to incorrectly return code; (bso#12828).
+  + Fix building Samba with GCC 7.1; (bso#12827).
+
+---

Old:

  samba-4.6.6+git.36.67c8c47724e.tar.bz2

New:

  samba-4.6.7+git.38.90b2cdb4f22.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.ceCwwv/_old  2017-08-24 18:27:08.310906231 +0200
+++ /var/tmp/diff_new_pack.ceCwwv/_new  2017-08-24 18:27:08.314905668 +0200
@@ -147,7 +147,7 

commit samba for openSUSE:Factory

2017-08-12 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-08-12 20:07:30

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Sat Aug 12 20:07:30 2017 rev:219 rq:515194 version:4.6.6+git.36.67c8c47724e

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-07-28 
09:43:49.840479913 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-08-12 
20:07:31.401472398 +0200
@@ -1,0 +2,6 @@
+Tue Aug  8 12:58:56 UTC 2017 - dmul...@suse.com
+
+- Fix duplicate CTDB_LOGGING params when downgraded and upgraded again;
+  (bsc#1048339).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.t24kw5/_old  2017-08-12 20:07:32.777279649 +0200
+++ /var/tmp/diff_new_pack.t24kw5/_new  2017-08-12 20:07:32.797276847 +0200
@@ -1628,6 +1628,7 @@
 %service_add_pre ctdb.service
 %endif
 if [ -e %{_sysconfdir}/sysconfig/ctdb ] ; then
+grep CTDB_LOGGING %{_sysconfdir}/sysconfig/ctdb >/dev/null 2>&1 ||
sed -i s/CTDB_LOGFILE=/CTDB_LOGGING=file:/g 
%{_sysconfdir}/sysconfig/ctdb
 fi
 




commit samba for openSUSE:Factory

2017-07-28 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-07-28 09:43:08

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Fri Jul 28 09:43:08 2017 rev:218 rq:512298 version:4.6.6+git.36.67c8c47724e

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-07-17 
09:00:06.789265468 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-07-28 
09:43:49.840479913 +0200
@@ -1,0 +2,8 @@
+Mon Jul 24 13:34:55 UTC 2017 - dd...@suse.com
+
+- fix cephwrap_chdir(); (bsc#1048790).
+- Update to 4.6.6
+  + CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation;
+(bsc#1048278).
+
+---

Old:

  samba-4.6.5+git.32.af7a173b7a1.tar.bz2

New:

  samba-4.6.6+git.36.67c8c47724e.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.gpe0AA/_old  2017-07-28 09:43:50.848337961 +0200
+++ /var/tmp/diff_new_pack.gpe0AA/_new  2017-07-28 09:43:50.852337398 +0200
@@ -147,7 +147,7 @@
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.6.5+git.32.af7a173b7a1
+Version:4.6.6+git.36.67c8c47724e
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.6.5+git.32.af7a173b7a1.tar.bz2 -> 
samba-4.6.6+git.36.67c8c47724e.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.6.5+git.32.af7a173b7a1.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.6.6+git.36.67c8c47724e.tar.bz2 
differ: char 11, line 1




commit samba for openSUSE:Factory

2017-07-17 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-07-17 09:00:05

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon Jul 17 09:00:05 2017 rev:217 rq:510316 version:4.6.5+git.32.af7a173b7a1

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-06-29 
15:12:38.546028894 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-07-17 
09:00:06.789265468 +0200
@@ -1,0 +2,11 @@
+Thu Jul 13 21:13:21 UTC 2017 - dmul...@suse.com
+
+- Fix ctdb logs to /var/log/log.ctdb instead of /var/log/ctdb; (bsc#1048339).
+
+---
+Wed Jul 12 22:30:48 UTC 2017 - dd...@suse.com
+
+- Fix inconsistent ctdb socket path; (bsc#1048352).
+- Fix non-admin cephx authentication; (bsc#1048387).
+
+---

Old:

  samba-4.6.5+git.27.6afd48b1083.tar.bz2
  vendor-files-git.b446743.tar.bz2

New:

  samba-4.6.5+git.32.af7a173b7a1.tar.bz2
  vendor-files-git.f8c2b1c.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.JJVqgs/_old  2017-07-17 09:00:10.832696124 +0200
+++ /var/tmp/diff_new_pack.JJVqgs/_new  2017-07-17 09:00:10.836695561 +0200
@@ -26,7 +26,7 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.b446743
+%definevendor_files_git_vers git.f8c2b1c
 
 Name:   samba
 BuildRequires:  autoconf
@@ -147,7 +147,7 @@
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.6.5+git.27.6afd48b1083
+Version:4.6.5+git.32.af7a173b7a1
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}
@@ -1106,6 +1106,7 @@
 %endif
--enable-fhs \
--with-cluster-support \
+   --with-socketpath=%{_localstatedir}/lib/ctdb/ctdb.socket \
 %if 0%{?build_ceph}
--enable-ceph-reclock \
 %endif
@@ -1626,6 +1627,9 @@
 %if 0%{?suse_version} > 1220
 %service_add_pre ctdb.service
 %endif
+if [ -e %{_sysconfdir}/sysconfig/ctdb ] ; then
+   sed -i s/CTDB_LOGFILE=/CTDB_LOGGING=file:/g 
%{_sysconfdir}/sysconfig/ctdb
+fi
 
 %preun -n ctdb
 %if 0%{?suse_version} > 1220

++ samba-4.6.5+git.27.6afd48b1083.tar.bz2 -> 
samba-4.6.5+git.32.af7a173b7a1.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.6.5+git.27.6afd48b1083.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.6.5+git.32.af7a173b7a1.tar.bz2 
differ: char 11, line 1

++ vendor-files-git.b446743.tar.bz2 -> vendor-files-git.f8c2b1c.tar.bz2 
++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files-git.b446743/config/sysconfig.ctdb 
new/vendor-files-git.f8c2b1c/config/sysconfig.ctdb
--- old/vendor-files-git.b446743/config/sysconfig.ctdb  2017-05-22 
15:15:17.0 +0200
+++ new/vendor-files-git.f8c2b1c/config/sysconfig.ctdb  2017-07-14 
14:54:18.0 +0200
@@ -302,7 +302,7 @@
 ## Default: /var/log/ctdb/log.ctdb
 # where to log messages
 # the default is /var/log/ctdb/log.ctdb
-CTDB_LOGFILE=/var/log/ctdb/log.ctdb
+CTDB_LOGGING=file:/var/log/ctdb/log.ctdb
 
 ## Description: Ctdb debug level
 ## Type:integer(0:10)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files-git.b446743/init/nmb-1010 
new/vendor-files-git.f8c2b1c/init/nmb-1010
--- old/vendor-files-git.b446743/init/nmb-1010  2017-07-17 09:00:11.000672472 
+0200
+++ new/vendor-files-git.f8c2b1c/init/nmb-1010  2017-07-14 14:54:18.0 
+0200
@@ -1 +1,133 @@
-symbolic link to nmb
+#! /bin/sh
+# Copyright (c) 2002-2004 SuSE Linux AG, Nuernberg, Germany.
+# All rights reserved.
+#
+# Author: Lars Mueller 
+#
+# /etc/init.d/nmb
+#   and its symbolic link
+# /usr/sbin/rcnmb
+#
+#  This program is free software: you can redistribute it and/or modify
+#  it under the terms of the GNU General Public License as published by
+#  the Free Software Foundation, either version 3 of the License, or
+#  (at your option) any later version.
+#
+#  This program is distributed in the hope that it will be useful,
+#  but WITHOUT ANY WARRANTY; without even the implied warranty of
+#  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+#  GNU General Public License for more details.
+#
+#  You should have received a copy of the GNU General Public License
+#  along with this program.  If not, see .
+#
+### BEGIN INIT INFO
+# Provides:   nmb
+# Required-Start: $network $syslog
+# Should-Start:   $null
+# 

commit samba for openSUSE:Factory

2017-06-29 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-06-29 15:12:09

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Thu Jun 29 15:12:09 2017 rev:216 rq:505266 version:4.6.5+git.27.6afd48b1083

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-06-16 
10:52:51.755722555 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-06-29 
15:12:38.546028894 +0200
@@ -37,0 +38,6 @@
+Wed Jun  7 13:17:24 UTC 2017 - nopo...@suse.com
+
+- s3: libsmb: Fix error where short name length was read as 2
+  bytes, should be 1; (bso#11822); (bsc#1042419).
+
+---



Other differences:
--



commit samba for openSUSE:Factory

2017-06-16 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-06-16 10:52:43

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Fri Jun 16 10:52:43 2017 rev:215 rq:501776 version:4.6.5+git.27.6afd48b1083

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-06-07 
09:50:40.230983416 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-06-16 
10:52:51.755722555 +0200
@@ -1,0 +2,36 @@
+Wed Jun  7 14:31:47 UTC 2017 - dd...@suse.com
+
+- Update to 4.6.5; (bsc#1040157)
+  + Specifying CTDB_LOGGING=syslog:nonblocking causes ctdbd to crash at
+startup; (bso#12814).
+  + vfs_expand_msdfs tries to open the remote address as a file path;
+(bso#12687).
+  + PANIC (pid 1096): assert failed: lease_type_is_exclusive(e_lease_type);
+(bso#12798).
+  + With clustering get update_num_read_oplocks failed and PANIC:
+num_share_modes == 1 assertion failure; (bso#11844).
+  + contend_level2_oplocks_begin_default oplock optimisation doesn't carry
+over to leases; (bso#12766).
+  + `ctdb nodestatus` incorrectly displays status for all nodes with wrong
+exit code; (bso#12802).
+  + CTDB can spin hard on revoking readonly delegations if a node becomes
+disconnected; (bso#12697).
+  + Printing a share mode entry with leases can crash in the ndr code;
+(bso#12793).
+  + Fix flakey unit tests for eventd; (bso#12792).
+  + CTDB daemon crashes if built with clang; (bso#12770).
+  + smbcacls fails if no password is specified; (bso#12765).
+  + idmap_rfc2307: Lookup of more than two SIDs fails; (bso#12757).
+  + samba-tool user syncpasswords doesn't trigger the script when a user gets
+removed; (bso#12767).
+  + systemd: fix detection of libsystemd; (bso#12764).
+  + Notify subsystem only maps first inotify mask to Windows notify filter;
+(bso#12760).
+  + Allow passing trusted domain password as plain-text to PASSDB layer;
+(bso#12751).
+  + Can't case-rename files with vfs_fruit; (bso#12749).
+  + wrong sid->uid mapping for SIDs residing in sIDHistory; (bso#12702).
+  + vfs_acl_common should force "create mask = 0777", not 0666; (bso#12562).
+  + Ordering of notify responses broken; (bso#12756).
+
+---

Old:

  samba-4.6.3+git.25.0c154becb13.tar.bz2

New:

  samba-4.6.5+git.27.6afd48b1083.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Vqurkr/_old  2017-06-16 10:52:52.899561536 +0200
+++ /var/tmp/diff_new_pack.Vqurkr/_new  2017-06-16 10:52:52.903560973 +0200
@@ -147,7 +147,7 @@
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.6.3+git.25.0c154becb13
+Version:4.6.5+git.27.6afd48b1083
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-32bit < %{version}

++ samba-4.6.3+git.25.0c154becb13.tar.bz2 -> 
samba-4.6.5+git.27.6afd48b1083.tar.bz2 ++
/work/SRC/openSUSE:Factory/samba/samba-4.6.3+git.25.0c154becb13.tar.bz2 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.6.5+git.27.6afd48b1083.tar.bz2 
differ: char 11, line 1




commit samba for openSUSE:Factory

2017-06-07 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-06-07 09:50:37

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Wed Jun  7 09:50:37 2017 rev:214 rq:499449 version:4.6.3+git.25.0c154becb13

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-05-24 
16:52:09.423437442 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-06-07 
09:50:40.230983416 +0200
@@ -1,0 +2,7 @@
+Mon May 29 16:03:52 UTC 2017 - dd...@suse.com
+
+- Revert explicit winbind %{version}-%{release} dependency.
+  + The ABI has stabilized since (bsc#936909), so remove to fix cross-media
+dependencies; (bsc#1037899).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.9gHDOx/_old  2017-06-07 09:50:41.558795766 +0200
+++ /var/tmp/diff_new_pack.9gHDOx/_new  2017-06-07 09:50:41.562795202 +0200
@@ -396,7 +396,6 @@
 Group:  Productivity/Networking/Samba
 Obsoletes:  samba-gplv3-winbind < %{version}
 Provides:   samba-client:/usr/sbin/winbindd
-Requires:   %{libwbclient_name} = %{version}-%{release}
 %if 0%{?suse_version}
 Requires:   pam-config
 %endif
@@ -998,9 +997,6 @@
 License:LGPL-3.0+
 Group:  System/Libraries
 Requires:   /sbin/ldconfig
-%if 0%{?suse_version} > 1030
-Recommends: samba-winbind = %{version}-%{release}
-%endif
 
 %description -n %{libwbclient_name}
 This package includes the wbclient library.




commit samba for openSUSE:Factory

2017-05-24 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-05-24 16:51:43

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Wed May 24 16:51:43 2017 rev:213 rq:497890 version:4.6.3+git.25.0c154becb13

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-05-04 
08:50:34.349393011 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-05-24 
16:52:09.423437442 +0200
@@ -1,0 +2,6 @@
+Mon May 22 15:54:05 UTC 2017 - dd...@suse.com
+
+- Fix CVE-2017-7494 remote code execution from a writable share;
+  (bso#12780); (bsc#1038231).
+
+---

Old:

  samba-4.6.3+git.21.0735c828d4f.tar.bz2
  vendor-files-git.9d8643a.tar.bz2

New:

  samba-4.6.3+git.25.0c154becb13.tar.bz2
  vendor-files-git.b446743.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Ew2Cep/_old  2017-05-24 16:52:10.411298369 +0200
+++ /var/tmp/diff_new_pack.Ew2Cep/_new  2017-05-24 16:52:10.415297806 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package samba
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
@@ -26,7 +26,7 @@
 %define build_ceph 1
 %endif
 %endif
-%definevendor_files_git_vers git.9d8643a
+%definevendor_files_git_vers git.b446743
 
 Name:   samba
 BuildRequires:  autoconf
@@ -104,12 +104,12 @@
 %endif
 BuildRequires:  %{pkgconfig_req}
 BuildRequires:  libldb-devel
-BuildRequires:  python-ldb-devel
 BuildRequires:  libtalloc-devel
-BuildRequires:  python-talloc-devel
 BuildRequires:  libtdb-devel
-BuildRequires:  python-tdb
 BuildRequires:  libtevent-devel
+BuildRequires:  python-ldb-devel
+BuildRequires:  python-talloc-devel
+BuildRequires:  python-tdb
 BuildRequires:  python-tevent
 # to generate the man pages
 BuildRequires:  docbook-xsl-stylesheets
@@ -147,11 +147,11 @@
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.6.3+git.21.0735c828d4f
+Version:4.6.3+git.25.0c154becb13
 Release:0
 Url:https://www.samba.org/
-Obsoletes:  samba-gplv3 < %{version}
 Obsoletes:  samba-32bit < %{version}
+Obsoletes:  samba-gplv3 < %{version}
 %if 0%{?suse_version} > 1030
 Recommends: cron
 Recommends: logrotate
@@ -250,8 +250,8 @@
 License:GPL-3.0+
 Group:  Productivity/Networking/Samba
 Provides:   smbfs
-Obsoletes:  samba-gplv3-client < %{version}
 Obsoletes:  samba-client-gplv2 < %{version}
+Obsoletes:  samba-gplv3-client < %{version}
 %if 0%{?suse_version} < 1221
 Requires:   %{?insserv_prereq}
 Requires:   /sbin/chkconfig
@@ -296,7 +296,6 @@
 Branch: %{BRANCH}
 %endif
 
-
 %if 0%{?suse_version} && 0%{?suse_version} < 1001 || 0%{?suse_version} > 1110
 
 %package doc
@@ -305,8 +304,8 @@
 Group:  Documentation/Other
 Requires:   coreutils
 Requires:   findutils
-Obsoletes:  samba-gplv3-doc < %{version}
 Obsoletes:  samba-doc-gplv2 < %{version}
+Obsoletes:  samba-gplv3-doc < %{version}
 %if 0%{?suse_version} > 1110
 BuildArch:  noarch
 %endif
@@ -325,8 +324,8 @@
 Summary:Samba libraries
 License:GPL-3.0+
 Group:  Development/Libraries/C and C++
-Requires:   krb5
 Requires:   /sbin/ldconfig
+Requires:   krb5
 %if 0%{?suse_version} > 1210 &&  0%{?suse_version} < 1315
 Requires:   libfam0-gamin
 %endif
@@ -379,9 +378,9 @@
 Summary:Testing tools for Samba servers and clients
 License:GPL-3.0+
 Group:  Applications/System
+Requires:   /sbin/ldconfig
 Requires:   samba = %{version}
 Requires:   samba-winbind = %{version}
-Requires:   /sbin/ldconfig
 
 %description test
 samba-test provides testing tools for both the server and client
@@ -463,7 +462,6 @@
 one or more cluster nodes.
 %endif
 
-
 %package -n ctdb-tests
 Summary:CTDB clustered database test suite
 License:GPL-3.0+
@@ -1038,7 +1036,6 @@
 that RADOS locks can be used for CTDB split-brain avoidance.
 %endif
 
-
 %prep
 %setup -n samba-%{version} -q
 # vendor-files (config, scripts, tools)
@@ -2206,7 +2203,6 @@
 

commit samba for openSUSE:Factory

2017-05-04 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-05-04 08:50:24

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Thu May  4 08:50:24 2017 rev:212 rq:491225 version:4.6.3+git.21.0735c828d4f

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-04-25 
08:56:31.101256722 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-05-04 
08:50:34.349393011 +0200
@@ -1,0 +2,66 @@
+Tue Apr 25 15:28:16 UTC 2017 - dd...@suse.com
+
+- Update to 4.6.3; (bsc#1036011)
+  + s3:vfs:shadow_copy2: vfs_shadow_copy2 fails to list snapshots
+from shares with GlusterFS backend; (bso#12743).
+  + Fix for Solaris C compiler; (bso#12559).
+  + s3: locking: Update oplock optimization for the leases era; (bso#12628).
+  + Make the Solaris C compiler happy; (bso#12693).
+  + s3: libgpo: Allow skipping GPO objects that don't have the
+expected LDAP attributes; (bso#12695).
+  + Fix buffer overflow caused by wrong use of getgroups; (bso#12747).
+  + lib: debug: Avoid negative array access; (bso#12746).
+  + cleanupdb: Fix a memory read error; (bso#12748).
+  + streams_xattr and kernel oplocks results in
+NT_STATUS_NETWORK_BUSY; (bso#7537).
+  + winbindd: idmap_autorid allocates ids for unknown SIDs from other
+backends; (bso#11961).
+  + vfs_fruit: Resource fork open request with
+flags=O_CREAT|O_RDONLY; (bso#12565).
+  + manpages/vfs_fruit: Document global options; (bso#12615).
+  + lib/pthreadpool: Fix a memory leak; (bso#12624).
+  + Lookup-domain for well-known SIDs on a DC; (bso#12727).
+  + winbindd: Fix error handling in rpc_lookup_sids(); (bso#12728).
+  + winbindd: Trigger possible passdb_dsdb initialisation; (bso#12729).
+  + credentials_krb5: use gss_acquire_cred for client-side GSSAPI
+use case; (bso#12611).
+  + lib/crypto: Implement samba.crypto Python module for RC4; (bso#12690).
+  + ctdb-readonly: Avoid a tight loop waiting for revoke to
+complete; (bso#12697).
+  + ctdb_event monitor command crashes if event is not specified;
+(bso#12723).
+  + ctdb-docs: Fix documentation of "-n" option to 'ctdb tool'; (bso#12733).
+  + smbd: Fix smb1 findfirst with DFS; (bso#12558).
+  + smbd: Do an early exit on negprot failure; (bso#12610).
+  + winbindd: Fix substitution for 'template homedir'; (bso#12699).
+  + s4:kdc: Disable principal based autodetected referral detection;
+(bso#12554).
+  + idmap_autorid: Allocate new domain range if the callers knows
+the sid is valid; (bso#12613).
+  + LINKFLAGS_PYEMBED should not contain -L/some/path; (bso#12724).
+  + PAM auth with WBFLAG_PAM_GET_PWD_POLICY returns wrong policy for
+trusted domain; (bso#12725).
+  + rpcclient: Allow -U'OTHERDOMAIN\user' again; (bso#12731).
+  + winbindd: Fix password policy for pam authentication; (bso#12725).
+  + s3:gse: Correctly handle external trusts with MIT; (bso#12554).
+  + auth/credentials: Always set the realm if we set the principal
+from the ccache; (bso#12611).
+  + replace: Include sysmacros.h; (bso#12686).
+  + s3:vfs_expand_msdfs: Do not open the remote address as a file;
+(bso#12687).
+  + s3:libsmb: Only print error message if kerberos use is forced;
+(bso#12704).
+  + winbindd: Child process crashes when kerberos-authenticating
+a user with wrong password; (bso#12708).
+  + vfs_fruit: Office document opens as read-only on macOS due to
+CNID semantics; (bso#12715).
+  + vfs_acl_xattr: Fix failure to get ACL on Linux if memory is
+fragmented; (bso#12737).
+
+---
+Tue Apr 25 13:46:20 UTC 2017 - dd...@suse.com
+
+- Generate and update vendor-files tarball from Git
+  + SuSEfirewall2 service samba-client only setup IPv4 rule; (bsc#1034416).
+
+---

Old:

  samba-4.6.2+git.19.c267455e57b.tar.bz2
  vendor-files.tar.bz2

New:

  samba-4.6.3+git.21.0735c828d4f.tar.bz2
  vendor-files-git.9d8643a.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.G9Snrd/_old  2017-05-04 08:50:35.773192216 +0200
+++ /var/tmp/diff_new_pack.G9Snrd/_new  2017-05-04 08:50:35.777191652 +0200
@@ -26,6 +26,7 @@
 %define build_ceph 1
 %endif
 %endif
+%definevendor_files_git_vers git.9d8643a
 
 Name:   samba
 BuildRequires:  autoconf
@@ -146,7 +147,7 @@
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.6.2+git.19.c267455e57b
+Version:4.6.3+git.21.0735c828d4f
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-gplv3 < %{version}
@@ 

commit samba for openSUSE:Factory

2017-04-25 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-04-25 08:56:28

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Tue Apr 25 08:56:28 2017 rev:211 rq:489610 version:4.6.2+git.19.c267455e57b

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-04-17 
10:22:22.155710220 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-04-25 
08:56:31.101256722 +0200
@@ -1,0 +2,8 @@
+Tue Apr 18 13:38:11 UTC 2017 - dd...@suse.com
+
+- Generate source tarball directly from Git using OBS tar_scm
+  + use version string derived from parent Git tag and commit hash
+- remove obsolete vendor-files/tools/package-data version ID
+  + explicitly generate ctdb manpages, needed without "make dist"
+
+---
@@ -59,0 +68,6 @@
+Thu Feb  9 15:23:21 UTC 2017 - nopo...@suse.com
+
+- async_req: make async_connect_send() "reentrant";
+  (bso#12105); (bsc#1024416).
+
+---
@@ -75,0 +90,5 @@
+Mon Jan 23 21:44:03 UTC 2017 - dmul...@suse.com
+
+- Document "winbind: ignore domains" parameter; (bsc#1019416).
+
+---
@@ -97,0 +117,11 @@
+Fri Dec  2 13:15:50 UTC 2016 - nopo...@suse.com
+
+-  Add missing ldb module directory; (bnc#1012092).
+
+---
+Thu Nov 17 08:33:07 UTC 2016 - nopo...@suse.com
+
+- s3/client: obey 'disable netbios' smb.conf param, don't
+ connect via NBT port; (bsc#1009085); (bso#12418).
+
+---
@@ -129,0 +160,6 @@
+Mon Aug 29 10:25:40 UTC 2016 - nopo...@suse.com
+
+- Prevent core, make sure response->extra_data.data is always
+  cleared out; (bsc#993692).
+
+---
@@ -202 +238 @@
-  (bsc#975962).
+  (bsc#975962); (bsc#979268), (bsc#977669).
@@ -228,0 +265,6 @@
+Fri Apr  8 10:23:22 UTC 2016 - nopo...@suse.com
+
+- Fix samba.tests.messaging test and prevent potential tdb corruption
+  by removing obsolete now invalid tdb_close call; (bsc#974629).
+
+---
@@ -457 +499,2 @@
-  + Fix winbindd crashes with samlogon for trusted domain user; (bso#11569).
+  + Fix winbindd crashes with samlogon for trusted domain user; (bso#11569);
+(bnc#949022).

Old:

  patches.tar.bz2
  samba-4.6.2.tar.asc
  samba-4.6.2.tar.gz
  samba.keyring

New:

  _service
  samba-4.6.2+git.19.c267455e57b.tar.bz2



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.2fEUQT/_old  2017-04-25 08:56:32.996988664 +0200
+++ /var/tmp/diff_new_pack.2fEUQT/_new  2017-04-25 08:56:33.016985836 +0200
@@ -130,16 +130,6 @@
 BuildRequires:  libcephfs-devel
 BuildRequires:  librados-devel
 %endif
-%definesamba_ver 4.6.2
-%definesamba_ver_suffix %nil
-%if "%{samba_ver_suffix}" == ""
-%define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
-%define samba_source_signature_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.asc
-%else
-%define samba_source_location 
https://ftp.samba.org/pub/samba/rc/samba-%{version}%{samba_ver_suffix}.tar.gz
-%define samba_source_signature_location 
https://ftp.samba.org/pub/samba/rc/samba-%{version}%{samba_ver_suffix}.tar.asc
-%endif
-%definesamba_ver_full %{samba_ver}%{samba_ver_suffix}
 %if 0%{?suse_version} && 0%{?suse_version} < 1031
 %define libsmbclient_name libsmbclient
 %else
@@ -152,11 +142,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3760
+%define SOURCE_TIMESTAMP 3761
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.6.2
+Version:4.6.2+git.19.c267455e57b
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-gplv3 < %{version}
@@ -168,11 +158,8 @@
 Summary:A SMB/CIFS File, Print, and Authentication Server
 License:GPL-3.0+
 Group:  Productivity/Networking/Samba
-Source: %{samba_source_location}
-Source5:%{samba_source_signature_location}
-Source6:samba.keyring
+Source: samba-%{version}.tar.bz2
 Source1:vendor-files.tar.bz2
-Source2:patches.tar.bz2
 Source4:baselibs.conf
 Source100:  samba-client-rpmlintrc
 Requires:   /usr/bin/getent
@@ -1052,21 +1039,11 @@
 
 
 %prep
-%setup -n samba-%{samba_ver_full} -q
-# patches
-%setup -T -D -a 2 -n samba-%{samba_ver_full} -q
-for patch 

commit samba for openSUSE:Factory

2017-04-17 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-04-17 10:22:20

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon Apr 17 10:22:20 2017 rev:210 rq:487103 version:4.6.2

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-03-13 
15:30:25.936149714 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-04-17 
10:22:22.155710220 +0200
@@ -2 +2 @@
-Mon Feb 27 15:30:21 UTC 2017 - dims...@opensuse.org
+Mon Apr 10 13:52:40 UTC 2017 - dd...@suse.com
@@ -4,3 +4,60 @@
-- Change insserv_prereq requires to requires(pre): this is
-  factually seen not a runtime requirement of samba, but of the
-  rpm scriptlets.
+- Update to 4.6.2
+  + remove bso#12721 patches now upstream
+
+---
+Fri Apr  7 12:59:26 UTC 2017 - dd...@suse.com
+
+- Enable samba-ceph build for openSUSE and SLE12SP3+; (fate#321622).
+  + x86-64 and aarch64
+
+---
+Mon Apr  3 14:01:25 UTC 2017 - dd...@suse.com
+
+- Enable librados CTDB lock helper for samba-ceph package; (fate#321622).
+
+---
+Thu Mar 30 17:18:54 UTC 2017 - dmul...@suse.com
+
+- Build and install the html man pages (bsc#1021907).
+
+---
+Thu Mar 30 12:33:39 UTC 2017 - nopo...@suse.com
+
+- Fix CVE-2017-2619 regression with "follow symlinks = no";
+  (bso#12721).
+
+---
+Wed Mar 22 13:15:12 UTC 2017 - jmcdono...@suse.com
+
+- Update to 4.6.1
+  + symlink race permits opening files outside share directory;
+CVE-2017-2619; (bso#12496); (bsc#1027147)
+  + testparm checks for valid idmap parameters
+  + add new krb client encryption types
+  + support for printer driver upload from windows 10
+  + inherit owner = 'unix only' for improved quota support
+  + improved CTDB event support
+  + new primary group support for idmap_ad
+  + idmap_hash deprecated
+  + mvxattr added to recursively rename extended attributes
+
+---
+Wed Mar 15 11:50:50 UTC 2017 - aap...@suse.com
+
+- Remove chkconfig requirements for systemd systems
+
+---
+Mon Mar 13 15:14:58 UTC 2017 - ku...@suse.com
+
+ - Don't call insserv if systemd is used
+
+---
+Fri Feb 10 23:00:14 CET 2017 - ku...@suse.de
+
+- Fix check if we need to require insserv
+
+---
+Mon Feb  6 18:35:29 UTC 2017 - aap...@suse.com
+
+- Force usage of ncurses6-config thru NCURSES_CONFIG env var;
+   (bsc#1023847).

Old:

  samba-4.5.3.tar.asc
  samba-4.5.3.tar.gz

New:

  samba-4.6.2.tar.asc
  samba-4.6.2.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.eRyShM/_old  2017-04-17 10:22:23.591506879 +0200
+++ /var/tmp/diff_new_pack.eRyShM/_new  2017-04-17 10:22:23.595506313 +0200
@@ -21,13 +21,14 @@
 %if 0%{?suse_version} > 1140 && 0%{?suse_version} != 1315
 %define build_ctdb_pmda 1
 %endif
-%if 0%{?suse_version} > 1320
-%ifarch x86_64
-%define build_vfs_ceph 1
+%if 0%{?suse_version} > 1320 || 0%{?sle_version} > 120200
+%ifarch aarch64 x86_64
+%define build_ceph 1
 %endif
 %endif
 
 Name:   samba
+BuildRequires:  autoconf
 BuildRequires:  cups-devel
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  e2fsprogs-devel
@@ -125,10 +126,11 @@
 %if 0%{?build_ctdb_pmda}
 BuildRequires:  libpcp-devel
 %endif
-%if 0%{?build_vfs_ceph}
+%if 0%{?build_ceph}
 BuildRequires:  libcephfs-devel
+BuildRequires:  librados-devel
 %endif
-%definesamba_ver 4.5.3
+%definesamba_ver 4.6.2
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -150,11 +152,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 0
+%define SOURCE_TIMESTAMP 3760
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.5.3
+Version:4.6.2
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-gplv3 < %{version}
@@ -262,10 +264,10 @@
 Provides:   smbfs
 Obsoletes:  samba-gplv3-client < %{version}
 Obsoletes:  samba-client-gplv2 < %{version}
-%if 0%{?suse_version} > 0
-Requires(pre):  %{?insserv_prereq}
-%endif
+%if 

commit samba for openSUSE:Factory

2017-03-13 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-03-13 15:30:18

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Mon Mar 13 15:30:18 2017 rev:209 rq:478020 version:4.5.3

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-03-01 
23:39:45.646075803 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-03-13 
15:30:25.936149714 +0100
@@ -8,0 +9,5 @@
+Thu Jan 26 21:23:06 UTC 2017 - dmul...@suse.com
+
+- add missing patch for libnss_wins segfault; (bsc#995730).
+
+---



Other differences:
--
++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/d8a5565ae647352d11d622bd4e73ff4568678a7c 
new/patches/samba.org/d8a5565ae647352d11d622bd4e73ff4568678a7c
--- old/patches/samba.org/d8a5565ae647352d11d622bd4e73ff4568678a7c  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/d8a5565ae647352d11d622bd4e73ff4568678a7c  
2017-03-08 20:29:46.0 +0100
@@ -0,0 +1,33 @@
+From d8a5565ae647352d11d622bd4e73ff4568678a7c Mon Sep 17 00:00:00 2001
+From: Andreas Schneider 
+Date: Mon, 19 Sep 2016 16:21:31 +0200
+Subject: [PATCH] waf: Explicitly link against libnss_wins.so
+
+If we do not specify replace as a depencency here, it will not link to
+libreplace using an rpath.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=12277
+
+Signed-off-by: Andreas Schneider 
+Reviewed-by: Jeremy Allison 
+Reviewed-by: Jim McDonough 
+
+Autobuild-User(master): Jim McDonough 
+Autobuild-Date(master): Tue Sep 20 08:00:08 CEST 2016 on sn-devel-144
+---
+ nsswitch/wscript_build | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: nsswitch/wscript_build
+===
+--- nsswitch/wscript_build.orig
 nsswitch/wscript_build
+@@ -42,7 +42,7 @@ if (Utils.unversioned_sys_platform() ==
+ bld.SAMBA3_LIBRARY('nss_wins',
+keep_underscore=True,
+source='wins.c',
+-   deps='''wbclient''',
++   deps='wbclient replace',
+public_headers=[],
+public_headers_install=False,
+pc_files=[],
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches/series new/patches/series
--- old/patches/series  2017-01-25 18:22:25.586373356 +0100
+++ new/patches/series  2017-03-08 20:29:22.0 +0100
@@ -8,6 +8,7 @@
 samba.org/fix_pc_dependencies.diff -p0
 samba.org/0001-VFS-convert-to-using-ceph_statx-structures-and-funct.patch -p0 
# bsc 1021933
 samba.org/0002-vfs-ceph-convert-to-new-DBG_-macros.patch -p0 # bsc 1021933
+samba.org/d8a5565ae647352d11d622bd4e73ff4568678a7c -p0 # bnc 995730
 
 # SuSE specific changes
 suse/net-kdc-lookup.diff -p0 # perform dns-only lookup for kdcs, bnc 295284





commit samba for openSUSE:Factory

2017-03-01 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-03-01 23:39:44

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Wed Mar  1 23:39:44 2017 rev:208 rq:460728 version:4.5.3

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2017-02-10 
09:44:38.535075109 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-03-01 
23:39:45.646075803 +0100
@@ -1,0 +2,7 @@
+Mon Feb 27 15:30:21 UTC 2017 - dims...@opensuse.org
+
+- Change insserv_prereq requires to requires(pre): this is
+  factually seen not a runtime requirement of samba, but of the
+  rpm scriptlets.
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.2ksuUs/_old  2017-03-01 23:39:46.717924646 +0100
+++ /var/tmp/diff_new_pack.2ksuUs/_new  2017-03-01 23:39:46.721924082 +0100
@@ -263,7 +263,7 @@
 Obsoletes:  samba-gplv3-client < %{version}
 Obsoletes:  samba-client-gplv2 < %{version}
 %if 0%{?suse_version} > 0
-Requires:   %{?insserv_prereq}
+Requires(pre):  %{?insserv_prereq}
 %endif
 Requires:   /sbin/chkconfig
 Requires:   /sbin/ldconfig
@@ -417,7 +417,7 @@
 Recommends: /usr/sbin/nscd
 %endif
 %if 0%{?suse_version} > 0
-Requires:   %{?insserv_prereq}
+Requires(pre):  %{?insserv_prereq}
 %endif
 Requires:   /sbin/ldconfig
 Requires:   /usr/sbin/groupadd





commit samba for openSUSE:Factory

2017-02-10 Thread root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2017-02-10 09:44:37

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-12-29 
22:40:52.977798582 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2017-02-10 
09:44:38.535075109 +0100
@@ -1,0 +2,10 @@
+Wed Jan 25 17:20:31 UTC 2017 - dd...@suse.com
+
+- Fix vfs_ceph builds against recent Ceph versions; (bsc#1021933).
+
+---
+Thu Jan 19 19:19:07 UTC 2017 - dd...@suse.com
+
+- Add base Samba dependency to samba-ceph package.
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.MGhR5O/_old  2017-02-10 09:44:39.878884748 +0100
+++ /var/tmp/diff_new_pack.MGhR5O/_new  2017-02-10 09:44:39.882884182 +0100
@@ -1040,6 +1040,7 @@
 Summary:Ceph VFS Module for Samba
 License:GPL-3.0+
 Group:  Productivity/Networking/Samba
+Requires:   samba = %{version}
 
 %description ceph
 The Ceph VFS module for Samba allows shares to be backed by the Ceph 
distributed file system.

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/0001-VFS-convert-to-using-ceph_statx-structures-and-funct.patch
 
new/patches/samba.org/0001-VFS-convert-to-using-ceph_statx-structures-and-funct.patch
--- 
old/patches/samba.org/0001-VFS-convert-to-using-ceph_statx-structures-and-funct.patch
   1970-01-01 01:00:00.0 +0100
+++ 
new/patches/samba.org/0001-VFS-convert-to-using-ceph_statx-structures-and-funct.patch
   2017-01-25 17:57:06.635208937 +0100
@@ -0,0 +1,274 @@
+From a9c5be394da4f20bcfea7f6d4f5919d5c0f90219 Mon Sep 17 00:00:00 2001
+From: Jeff Layton 
+Date: Thu, 17 Nov 2016 13:13:57 -0500
+Subject: [PATCH 1/2] VFS: convert to using ceph_statx structures and
+ functions, when available
+
+Add a configure test for the ceph_statx function, and use that to
+determine whether to compile in new functions that use it and its
+variants, or whether to use a the older code that fetches birthtimes
+from an xattr.
+
+For cephwrap_lstat, we can use ceph_statx with the AT_SYMLINK_NOFOLLOW
+flag to get the right lookup semantics.
+
+For setting the times via cephwrap_ntimes, We can just use ceph_setattrx
+and pass them all in at the same time.
+
+Signed-off-by: Jeff Layton 
+Reviewed-by: Jeremy Allison 
+---
+ source3/modules/vfs_ceph.c | 209 ++---
+ source3/wscript|   2 +
+ 2 files changed, 178 insertions(+), 33 deletions(-)
+
+diff --git source3/modules/vfs_ceph.c source3/modules/vfs_ceph.c
+index 8e02683..bca942d 100644
+--- source3/modules/vfs_ceph.c
 source3/modules/vfs_ceph.c
+@@ -535,6 +535,148 @@ static int cephwrap_fsync(struct vfs_handle_struct 
*handle, files_struct *fsp)
+   WRAP_RETURN(result);
+ }
+ 
++#ifdef HAVE_CEPH_STATX
++#define SAMBA_STATX_ATTR_MASK (CEPH_STATX_BASIC_STATS|CEPH_STATX_BTIME)
++
++static void init_stat_ex_from_ceph_statx(struct stat_ex *dst, const struct 
ceph_statx *stx)
++{
++  if ((stx->stx_mask & SAMBA_STATX_ATTR_MASK) != SAMBA_STATX_ATTR_MASK)
++  DBG_WARNING("%s: stx->stx_mask is incorrect (wanted %x, got 
%x)",
++  __func__, SAMBA_STATX_ATTR_MASK, stx->stx_mask);
++
++  dst->st_ex_dev = stx->stx_dev;
++  dst->st_ex_rdev = stx->stx_rdev;
++  dst->st_ex_ino = stx->stx_ino;
++  dst->st_ex_mode = stx->stx_mode;
++  dst->st_ex_uid = stx->stx_uid;
++  dst->st_ex_gid = stx->stx_gid;
++  dst->st_ex_size = stx->stx_size;
++  dst->st_ex_nlink = stx->stx_nlink;
++  dst->st_ex_atime = stx->stx_atime;
++  dst->st_ex_btime = stx->stx_btime;
++  dst->st_ex_ctime = stx->stx_ctime;
++  dst->st_ex_mtime = stx->stx_mtime;
++  dst->st_ex_calculated_birthtime = false;
++  dst->st_ex_blksize = stx->stx_blksize;
++  dst->st_ex_blocks = stx->stx_blocks;
++}
++
++static int cephwrap_stat(struct vfs_handle_struct *handle,
++  struct smb_filename *smb_fname)
++{
++  int result = -1;
++  struct ceph_statx stx;
++
++  DEBUG(10, ("[CEPH] stat(%p, %s)\n", handle, 
smb_fname_str_dbg(smb_fname)));
++
++  if (smb_fname->stream_name) {
++  errno = ENOENT;
++  return result;
++  }
++
++  result = ceph_statx(handle->data, smb_fname->base_name, ,
++  

commit samba for openSUSE:Factory

2016-11-03 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-11-03 11:10:59

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-07-12 
23:45:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-11-03 
11:11:01.0 +0100
@@ -1,0 +2,49 @@
+Mon Sep 26 17:55:13 UTC 2016 - nopo...@suse.com
+
+- Include vfstest in samba-test; (bsc#1001203).
+
+---
+Wed Sep 21 08:55:37 UTC 2016 - nopo...@suse.com
+
+- s3/winbindd: using default domain with u...@domain.com format
+  fails; (bsc#997833).
+
+---
+Tue Sep 20 18:25:21 UTC 2016 - jmcdono...@suse.com
+
+- Fix segfault in libnss_wins; (bso#12277); (bso#12269); (bsc#995730).
+
+---
+Wed Sep 14 09:03:18 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.5.0
+  + NTLM1 Authentication disabled by default
+  + SMB2.1 leases enabled by default
+  + Support for OFD locks
+  + ctdb tool rewritten
+  + Added shadow copy snapshot prefix parameter
+
+---
+Tue Aug 30 09:47:01 UTC 2016 - nopo...@suse.com
+
+- Fix illegal memory access after memory has been deleted;
+  (bso#11836); (bsc#975299).
+
+---
+Mon Aug 15 14:54:14 UTC 2016 - dd...@suse.com
+
+- Don't package man pages for VFS modules that aren't built;
+  (boo#993707).
+
+---
+Sat Aug 13 14:41:26 UTC 2016 - jmcdono...@suse.com
+
+- Fix population of ctdb sysconfig after source merge; (bsc#981566).
+
+---
+Fri Aug 12 16:22:33 UTC 2016 - dd...@suse.com
+
+- Enable vfs_ceph builds for Factory (x86-64)
+  + Package as samba-ceph to avoid Ceph dependency in base package.
+
+---

Old:

  samba-4.4.5.tar.asc
  samba-4.4.5.tar.gz

New:

  samba-4.5.0.tar.asc
  samba-4.5.0.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.8YS3kK/_old  2016-11-03 11:11:04.0 +0100
+++ /var/tmp/diff_new_pack.8YS3kK/_new  2016-11-03 11:11:04.0 +0100
@@ -21,6 +21,11 @@
 %if 0%{?suse_version} > 1140 && 0%{?suse_version} != 1315
 %define build_ctdb_pmda 1
 %endif
+%if 0%{?suse_version} > 1320
+%ifarch x86_64
+%define build_vfs_ceph 1
+%endif
+%endif
 
 Name:   samba
 BuildRequires:  cups-devel
@@ -120,7 +125,10 @@
 %if 0%{?build_ctdb_pmda}
 BuildRequires:  libpcp-devel
 %endif
-%definesamba_ver 4.4.5
+%if 0%{?build_vfs_ceph}
+BuildRequires:  libcephfs-devel
+%endif
+%definesamba_ver 4.5.0
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -142,11 +150,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3678
+%define SOURCE_TIMESTAMP 3712
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.4.5
+Version:4.5.0
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-gplv3 < %{version}
@@ -165,14 +173,14 @@
 Source2:patches.tar.bz2
 Source4:baselibs.conf
 Source100:  samba-client-rpmlintrc
-PreReq: /usr/bin/getent
-PreReq: /usr/sbin/groupadd
-PreReq: coreutils
-PreReq: grep
+Requires:   /usr/bin/getent
+Requires:   /usr/sbin/groupadd
+Requires:   coreutils
+Requires:   grep
 %if 0%{?suse_version} > 1220
-PreReq: %{fillup_prereq}
+Requires:   %{fillup_prereq}
 %endif
-PreReq: samba-client >= %{version}
+Requires:   samba-client >= %{version}
 # Choose some features / extra packages here
 
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1120
@@ -255,11 +263,11 @@
 Obsoletes:  samba-gplv3-client < %{version}
 Obsoletes:  samba-client-gplv2 < %{version}
 %if 0%{?suse_version} > 0
-PreReq: %{?insserv_prereq}
+Requires:   %{?insserv_prereq}
 %endif
-PreReq: /sbin/chkconfig
-PreReq: /sbin/ldconfig
-PreReq: coreutils
+Requires:   /sbin/chkconfig
+Requires:   /sbin/ldconfig
+Requires:   coreutils
 %{?systemd_requires}
 Requires:   cifs-utils
 
@@ -305,8 +313,8 @@
 Summary:Samba 

commit samba for openSUSE:Factory

2016-07-12 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-07-12 23:45:18

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-06-29 
15:04:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-07-12 
23:45:20.0 +0200
@@ -1,0 +2,7 @@
+Thu Jul  7 15:20:14 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.4.5
+  +  Prevent client-side SMB2 signing downgrade; CVE-2016-2119;
+(bso#11860); (bsc#986869).
+
+---

Old:

  samba-4.4.4.tar.asc
  samba-4.4.4.tar.gz

New:

  samba-4.4.5.tar.asc
  samba-4.4.5.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.dAIxZK/_old  2016-07-12 23:45:23.0 +0200
+++ /var/tmp/diff_new_pack.dAIxZK/_new  2016-07-12 23:45:23.0 +0200
@@ -120,7 +120,7 @@
 %if 0%{?build_ctdb_pmda}
 BuildRequires:  libpcp-devel
 %endif
-%definesamba_ver 4.4.4
+%definesamba_ver 4.4.5
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -142,11 +142,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3676
+%define SOURCE_TIMESTAMP 3678
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.4.4
+Version:4.4.5
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-gplv3 < %{version}

++ patches.tar.bz2 ++

++ samba-4.4.4.tar.gz -> samba-4.4.5.tar.gz ++
/work/SRC/openSUSE:Factory/samba/samba-4.4.4.tar.gz 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.4.5.tar.gz differ: char 5, line 1

++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2016-06-22 12:54:25.0 +0200
+++ new/vendor-files/tools/package-data 2016-07-07 17:58:54.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3676"
+SAMBA_PACKAGE_SVN_VERSION="3678"




commit samba for openSUSE:Factory

2016-06-29 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-06-29 15:04:19

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-06-13 
21:49:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-06-29 
15:04:20.0 +0200
@@ -1,0 +2,15 @@
+Wed Jun 22 10:49:02 UTC 2016 - jmcdono...@suse.com
+
+- Remove obsolete syslog.target; (bsc#983938).
+
+---
+Tue Jun 14 17:49:59 UTC 2016 - jmcdono...@suse.com
+
+- Honor smb.conf socket options in winbind; (bsc#975131).
+
+---
+Thu Jun  9 17:12:14 UTC 2016 - jmcdono...@suse.com
+
+- Don't use htons() with IP_PROTO_RAW; (bso#11705); (bsc#969522). 
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.wGYJmz/_old  2016-06-29 15:04:21.0 +0200
+++ /var/tmp/diff_new_pack.wGYJmz/_new  2016-06-29 15:04:21.0 +0200
@@ -142,7 +142,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3670
+%define SOURCE_TIMESTAMP 3676
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/9a274d9ae76ddad9a0b609bddfa007afee61c0ca 
new/patches/samba.org/9a274d9ae76ddad9a0b609bddfa007afee61c0ca
--- old/patches/samba.org/9a274d9ae76ddad9a0b609bddfa007afee61c0ca  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/9a274d9ae76ddad9a0b609bddfa007afee61c0ca  
2016-06-20 16:44:30.0 +0200
@@ -0,0 +1,24 @@
+commit 9a274d9ae76ddad9a0b609bddfa007afee61c0ca
+Author: Jim McDonough 
+Date:   Wed Jun 15 15:57:01 2016 -0400
+
+winbind: honor 'socket options' in winbind
+
+Set socket options from smb.conf before negprot, as done by libsmbclient
+
+Signed-off-by: Jim McDonough 
+Reviewed-by: Jeremy Allison 
+
+Index: source3/winbindd/winbindd_cm.c
+===
+--- source3/winbindd/winbindd_cm.c.orig
 source3/winbindd/winbindd_cm.c
+@@ -1048,6 +1048,8 @@ static NTSTATUS cm_prepare_connection(st
+ 
+   cli_set_timeout(*cli, 1); /* 10 seconds */
+ 
++  set_socket_options(sockfd, lp_socket_options());
++
+   result = smbXcli_negprot((*cli)->conn, (*cli)->timeout,
+lp_client_ipc_min_protocol(),
+lp_client_ipc_max_protocol());
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches/series new/patches/series
--- old/patches/series  2016-05-18 12:53:53.0 +0200
+++ new/patches/series  2016-06-20 16:45:51.0 +0200
@@ -5,6 +5,7 @@
 # allows quilt to work in the usual way (= outside of our RPM spec file).
 
 # Samba patches from upstream, git.samba.org
+samba.org/9a274d9ae76ddad9a0b609bddfa007afee61c0ca -p0 # bsc 975131
 samba.org/fix_pc_dependencies.diff -p0
 
 # SuSE specific changes


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/systemd/nmb.service 
new/vendor-files/systemd/nmb.service
--- old/vendor-files/systemd/nmb.service2014-08-14 15:36:26.0 
+0200
+++ new/vendor-files/systemd/nmb.service2016-06-22 12:43:12.0 
+0200
@@ -1,6 +1,6 @@
 [Unit]
 Description=Samba NMB Daemon
-After=syslog.target network.target
+After=network.target
 
 [Service]
 Type=notify
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/systemd/smb.service 
new/vendor-files/systemd/smb.service
--- old/vendor-files/systemd/smb.service2014-08-14 15:36:26.0 
+0200
+++ new/vendor-files/systemd/smb.service2016-06-22 12:43:35.0 
+0200
@@ -1,6 +1,6 @@
 [Unit]
 Description=Samba SMB Daemon
-After=syslog.target network.target nmb.service winbind.service
+After=network.target nmb.service winbind.service
 
 [Service]
 Type=notify
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/systemd/winbind.service 
new/vendor-files/systemd/winbind.service
--- old/vendor-files/systemd/winbind.service2015-06-24 12:54:42.0 
+0200
+++ new/vendor-files/systemd/winbind.service2016-06-22 12:43:23.0 
+0200

commit samba for openSUSE:Factory

2016-06-13 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-06-13 21:49:43

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-05-08 
10:38:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-06-13 
21:49:46.0 +0200
@@ -1,0 +2,30 @@
+Thu Jun  9 12:46:18 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.4.4
+  + SMB3 multichannel: Add implementation of missing channel sequence
+number verification; (bso#11809).
+  + smbd:close: Only remove kernel share modes if they had been
+taken at open; (bso#11919).
+  + notifyd: Prevent NULL deref segfault in notifyd_peer_destructor;
+(bso#11930).
+  + s3:rpcclient: Make '--pw-nt-hash' option work; (bso#10796).
+  + Fix case sensitivity issues over SMB2 or above; (bso#11438).
+  + s3:smbd: Fix anonymous authentication if signing is mandatory.
+(bso#11910)
+  + Fix NTLM Authentication issue with squid; (bso#11914).
+  + pdb: Fix segfault in pdb_ldap for missing gecos; (bso#11530).
+  + Fix memory leak in share mode locking; (bso#11934).
+
+---
+Thu May 19 10:06:40 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.4.3
+   + Various post-badlock regressions; (bso#11841); (bso#11850);
+ (bso#11858); (bso#11870); (bso#11872).
+   + Only allow idmap_hash for default idmap config (bso#11786).
+   + smbd: Avoid large reads beyond EOF; (bso#11878).
+   + vfs_acl_common: Avoid setting POSIX ACLs if "ignore system acls"
+ is set; (bso#11806).
+   + libads: Record session expiry for spnego sasl binds; (bso#11852).
+
+---

Old:

  samba-4.4.2.tar.asc
  samba-4.4.2.tar.gz

New:

  samba-4.4.4.tar.asc
  samba-4.4.4.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.vI7aNv/_old  2016-06-13 21:49:48.0 +0200
+++ /var/tmp/diff_new_pack.vI7aNv/_new  2016-06-13 21:49:48.0 +0200
@@ -120,7 +120,7 @@
 %if 0%{?build_ctdb_pmda}
 BuildRequires:  libpcp-devel
 %endif
-%definesamba_ver 4.4.2
+%definesamba_ver 4.4.4
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -142,11 +142,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3659
+%define SOURCE_TIMESTAMP 3670
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.4.2
+Version:4.4.4
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-gplv3 < %{version}

++ patches.tar.bz2 ++
 3379 lines of diff (skipped)

++ samba-4.4.2.tar.gz -> samba-4.4.4.tar.gz ++
/work/SRC/openSUSE:Factory/samba/samba-4.4.2.tar.gz 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.4.4.tar.gz differ: char 5, line 1

++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2016-05-03 15:06:22.0 +0200
+++ new/vendor-files/tools/package-data 2016-06-09 14:14:10.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3659"
+SAMBA_PACKAGE_SVN_VERSION="3670"




commit samba for openSUSE:Factory

2016-05-08 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-05-08 10:38:30

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-04-14 
13:02:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-05-08 
10:38:31.0 +0200
@@ -2 +2 @@
-Wed Apr 13 12:55:30 UTC 2016 - dims...@opensuse.org
+Tue May  3 13:03:47 UTC 2016 - jmcdono...@suse.com
@@ -4 +4,7 @@
-- Update to comply with openSUSE shared library packaging policy.
+- Fix NTLMSSP regressions caused by previous CVE fixes; (bso#11849);
+  (bsc#975962).
+
+---
+Thu Apr 28 22:48:17 UTC 2016 - jmcdono...@suse.com
+
+- Revert shared library packaging to comply with SLPP



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.wXaEUO/_old  2016-05-08 10:38:32.0 +0200
+++ /var/tmp/diff_new_pack.wXaEUO/_new  2016-05-08 10:38:32.0 +0200
@@ -142,7 +142,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3643
+%define SOURCE_TIMESTAMP 3659
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -282,6 +282,7 @@
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
 
+
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1020
 %package core-devel
 Summary:Development files shared by Samba subpackages
@@ -291,12 +292,13 @@
 
 %description core-devel
 This package contains the libraries and header files needed to
-develop programs which make use of the Samba core.
+develop programs which make use of Samba.
 
 Source Timestamp: %{SOURCE_TIMESTAMP}
 Branch: %{BRANCH}
-
 %endif
+
+
 %if 0%{?suse_version} && 0%{?suse_version} < 1001 || 0%{?suse_version} > 1110
 
 %package doc

++ patches.tar.bz2 ++
 3379 lines of diff (skipped)


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2016-04-13 13:35:46.0 +0200
+++ new/vendor-files/tools/package-data 2016-05-03 15:06:22.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3643"
+SAMBA_PACKAGE_SVN_VERSION="3659"




commit samba for openSUSE:Factory

2016-04-14 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-04-14 13:02:20

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-03-16 
10:24:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-04-14 
13:02:22.0 +0200
@@ -1,0 +2,99 @@
+Wed Apr 13 12:55:30 UTC 2016 - dims...@opensuse.org
+
+- Update to comply with openSUSE shared library packaging policy.
+
+---
+Sat Apr  9 21:36:02 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.4.2
+  + A man-in-the-middle can downgrade NTLMSSP authentication;
+CVE-2016-2110; (bso#11688); (bsc#973031).
+  + Domain controller netlogon member computer can be spoofed;
+CVE-2016-2111; (bso#11749); (bsc#973032).
+  + LDAP conenctions vulnerable to downgrade and  MITM attack;
+CVE-2016-2112; (bso#11644); (bsc#973033).
+  + TLS certificate validation missing; CVE-2016-2113; (bso#11752);
+(bsc#973034).
+  + Named pipe IPC vulnerable to MITM attacks; CVE-2016-2115;
+(bso#11756); (bsc#973036).
+  + "Badlock" DCERPC impersonation of authenticated account possible;
+CVE-2016-2118; (bso#11804); (bsc#971965).
+  + DCERPC server and client vulnerable to DOS and MITM attacks;
+CVE-2015-5370; (bso#11344); (bsc#936862).
+
+---
+Tue Mar 22 17:36:01 UTC 2016 - lmue...@suse.com
+
+- Obsolete libsmbclient from libsmbclient0 while not providing it;
+  (bsc#972197).
+
+---
+Tue Mar 22 14:00:05 UTC 2016 - lmue...@suse.com
+
+- Update to 4.4.0.
+  + Read of uninitialized memory DNS TXT handling; (bso#11128); (bso#11686);
+CVE-2016-0771.
+  + Getting and setting Windows ACLs on symlinks can change permissions on link
+target; (bso#11648); CVE-2015-7560.
+  + Sockets with htons(IPPROTO_RAW); (bso#11705); CVE-2015-8543.
+  + s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystem
+with no ACL support; (bso#10489).
+  + docs: Add example for domain logins to smbspool man page; (bso#11643).
+  + smbd: Show correct disk size for different quota and dfree block sizes;
+(bso#11681).
+  + docs: Add smbspool_krb5_wrapper manpage; (bso#11690).
+  + winbindd: Return trust parameters when listing trusts; (bso#11691).
+  + ctdb: Do not provide a useless pkgconfig file for ctdb; (bso#11696).
+  + Crypto.Cipher.ARC4 is not available on some platforms, fallback to
+M2Crypto.RC4.RC4 then; (bso#11699).
+  + s3:utils/smbget: Set default blocksize; (bso#11700).
+  + Streamline 'smbget' options with the rest of the Samba utils; (bso#11700).
+  + s3:clispnego: Fix confusing warning in spnego_gen_krb5_wrap(); (bso#11702).
+  + s3: smbd: Fix timestamp rounding inside SMB2 create; (bso#11703).
+  + loadparm: Fix memory leak issue; (bso#11708).
+  + lib/tsocket: Work around sockets not supporting FIONREAD; (bso#11714).
+  + s3:vfs:glusterfs: Fix build after quota changes; (bso#11715).
+  + ctdb-scripts: Drop use of "smbcontrol winbindd ip-dropped ..."; 
(bso#11719).
+  + lib:socket: Fix CID 1350010: Integer OVERFLOW_BEFORE_WIDEN; (bso#11723).
+  + smbd: Fix CID 1351215 Improper use of negative value; (bso#11724).
+  + smbd: Fix CID 1351216 Dereference null return value; (bso#11725).
+  + s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new
+file; (bso#11727).
+  + docs: Add manpage for cifsdd; (bso#11730).
+  + param: Fix str_list_v3 to accept ; again; (bso#11732).
+  + lib/socket: Fix improper use of default interface speed; (bso#11734).
+  + lib:socket: Fix CID 1350009: Fix illegal memory accesses
+(BUFFER_SIZE_WARNING); (bso#11735).
+  + libcli: Fix debug message, print sid string for new_ace trustee;
+(bso#11738).
+  + Fix installation path of Samba helper binaries; (bso#11739).
+  + Fix memory leak in loadparm; (bso#11740).
+  + tevent: version 0.9.28: Fix memory leak when old signal action restored;
+(bso#11742).
+  + smbd: Ignore SVHDX create context; (bso#11753).
+  + Fix net join; (bso#11755).
+  + s3:libads: setup the msDS-SupportedEncryptionTypes attribute on ldap_add;
+(bso#11755).
+  + passdb: Add linefeed to debug message; (bso#11763).
+  + s3:utils/smbget: Fix option parsing; (bso#11767).
+  + libnet: Make Kerberos domain join site-aware; (bso#11769).
+  + Reset TCP Connections during IP failover; (bso#11770).
+  + ldb: Version 1.1.26; (bso#11772).
+  + s3:smbd: Add negprot remote arch detection for OSX; (bso#11773).
+  + vfs_glusterfs: Fix use after free in AIO callback; (bso#11774).
+  + mkdir can return ACCESS_DENIED incorrectly on create 

commit samba for openSUSE:Factory

2016-03-16 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-03-16 10:24:16

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-03-07 
13:26:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-03-16 
10:24:18.0 +0100
@@ -1,0 +2,9 @@
+Sun Mar  6 16:23:02 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.3.6.
+  + Getting and setting Windows ACLs on symlinks can change permissions on link
+target; CVE-2015-7560; (bso#11648); (bsc#968222).
+  + Fix Out-of-bounds read in internal DNS server; CVE-2016-0771;
+(bso#11128); (bso#11686); (bsc#968223).
+
+---

Old:

  samba-4.3.5.tar.asc
  samba-4.3.5.tar.gz

New:

  samba-4.3.6.tar.asc
  samba-4.3.6.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.GuGgW0/_old  2016-03-16 10:24:22.0 +0100
+++ /var/tmp/diff_new_pack.GuGgW0/_new  2016-03-16 10:24:22.0 +0100
@@ -120,7 +120,7 @@
 %if 0%{?build_ctdb_pmda}
 BuildRequires:  libpcp-devel
 %endif
-%definesamba_ver 4.3.5
+%definesamba_ver 4.3.6
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -142,11 +142,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3611
+%define SOURCE_TIMESTAMP 3619
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.3.5
+Version:4.3.6
 Release:0
 Url:https://www.samba.org/
 Obsoletes:  samba-gplv3 < %{version}

++ patches.tar.bz2 ++

++ samba-4.3.5.tar.gz -> samba-4.3.6.tar.gz ++
/work/SRC/openSUSE:Factory/samba/samba-4.3.5.tar.gz 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.3.6.tar.gz differ: char 5, line 1

++ samba.keyring ++
--- /var/tmp/diff_new_pack.GuGgW0/_old  2016-03-16 10:24:22.0 +0100
+++ /var/tmp/diff_new_pack.GuGgW0/_new  2016-03-16 10:24:22.0 +0100
@@ -1,8 +1,5 @@
-pub   1024D/6568B7EA 2007-02-04 [expires: 2016-01-17]
-uid  Samba Distribution Verification Key 
-sub   2048g/DA6DFB44 2007-02-04 [expires: 2016-01-17]
 -BEGIN PGP PUBLIC KEY BLOCK-
-Version: GnuPG v1.4.11 (GNU/Linux)
+Version: GnuPG v2
 
 mQGiBEXGOUcRBACooMht/2pmNT3bKZn1WEFQa+sXe6nxi3G6lH5bIBUKp85SDM57
 4qTcBIJXhwfGABeSvyUdZJbBxJDD5bNiO4k+Y5j3t8t9hb2FKgJ1bXL2aO5BbFnJ
@@ -14,50 +11,75 @@
 YGl8oV0dc1tG2EfsndDx7QRwrBoxahfsgClN4K8HLtbBy1Ox9kZn+hr1yNEaPdko
 +W5bC96Wo2RqnSP09qJ5/tp6rXXCLIgF/+PeCJtP31MaMP0Jo7Q6U2FtYmEgRGlz
 dHJpYnV0aW9uIFZlcmlmaWNhdGlvbiBLZXkgPHNhbWJhLWJ1Z3NAc2FtYmEub3Jn
-PohmBBMRAgAmAhsDBgsJCAcDAgQVAggDBBYCAwECHgECF4AFAk9Ki3oFCQ1GuTMA
-CgkQbzORW2Vot+oKMQCgxTZ6Gvo6cJsVdVLzUiJPcHD9tW4AnjiOTF6F0G60oPK0
-IxKOjGvVQ+4riEYEEBECAAYFAkXGOXUACgkQXNXaBxV7yV6oTwCgnSEFCs2pAwW5
-LU22AfVDwh9e5AkAn2k0dRoGj2UL/Js4qvf3sBqEw4rriEYEEBECAAYFAkXGOcYA
-CgkQIR7qMdg1EfZyDACgyvRXAmV0XUhH1vbNMEG9+sFXaCwAoOQTsk19i3Luy3Pw
-+1gDaUeCzeLdiEYEEBECAAYFAkXIMMUACgkQ3L4Y/6A1U7wMMACgg4+AVtovhtY6
-y1qip9uZ8qwbnkkAni269FhHSPKfGGEnfkrN/Q2/3EY7iEYEEBECAAYFAkYNcugA
-CgkQp6cLM3ld2XFzGwCffyD/eMhEKCN6j5FCSbb3rhkyR/kAn0PlFtYrTNkrc1dO
-ezhvaZZCPBHWiEYEEBECAAYFAkZQmboACgkQVVCoNUmKuAcl1wCdEzFgS3DIgIhY
-y6Id5a9EqUjArLkAnArdjXskM952gLuyJjgictCiHdIeiEYEEBECAAYFAkZdvkMA
-CgkQw1Ohknblb7ZN8gCgjD/SWG0qBCBD7w19I5kVTijU9j4AmwbPf4wU7hY942tn
-1NxUyKwF+edxiEYEEBECAAYFAkXIC4MACgkQi9gubzC5S1zMJgCgqQOcgVsXQ7IT
-BsUTEFPiGPwUis8An1sb+UQfnsoRVoiwxiczw55ACi1BiEYEEBECAAYFAkku3m0A
-CgkQSOk3aI7hFogLEgCeKMOoyGUtcp5FqhmspG2VwkKBuQkAnRloBsefS7AdUfiF
-b+R878ikkKbliEYEEBECAAYFAkoebcIACgkQXox4WnRne2nv5gCdEiyazjMYBfqr
-9a0pJQDN/iCIxacAoJOyzJp+JuItm7lmKZcRYmcPZqmsiEYEEBECAAYFAkoebdoA
-CgkQFJEptQgNy8JooQCgmdL/Gea2PmDrU2ZvopA3aYp+uUYAn1plmv07PAuVjieN
-MiUdhCpUU21KiF4EEBEIAAYFAlI1FtQACgkQEXiFBUEonDt+tgD/Zho5K93GblMx
-Jz+0SQV/xqOAq3eC3RZ9XrxsBsyTaE4A/2B8LbPeW1dg2Kn3mOwQeD8WJm7Yakt1
-k6AZTcStB2TKiGYEExECACYCGwMGCwkIBwMCBBUCCAMEFgIDAQIeAQIXgAUCR81n
-qQUJA+hh4gAKCRBvM5FbZWi36vi9AJ4mVG9nQnBvew0UM4d+/wi+9Lb31ACfSriq
-m7CdG27eSY4+631lFdRV9meIZgQTEQIAJgIbAwYLCQgHAwIEFQIIAwQWAgMBAh4B
+PohGBBARAgAGBQJFxjl1AAoJEFzV2gcVe8leqE8AoJ0hBQrNqQMFuS1NtgH1Q8If
+XuQJAJ9pNHUaBo9lC/ybOKr397AahMOK64hGBBARAgAGBQJFxjnGAAoJECEe6jHY
+NRH2cgwAoMr0VwJldF1IR9b2zTBBvfrBV2gsAKDkE7JNfYty7stz8PtYA2lHgs3i
+3YhmBBMRAgAmBQJFxjlHAhsDBQkB4TOABgsJCAcDAgQVAggDBBYCAwECHgECF4AA
+CgkQbzORW2Vot+oV+QCfVPubkZlw6Cfv6+/ilYvWJGBV8fwAn1RnIWttHky6/MZj
+dc00LRgzo2p5iEYEEBECAAYFAkXIC4MACgkQi9gubzC5S1zMJgCgqQOcgVsXQ7IT

commit samba for openSUSE:Factory

2016-03-07 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-03-07 13:25:59

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-02-25 
22:48:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-03-07 
13:26:10.0 +0100
@@ -1,0 +2,10 @@
+Tue Mar  1 18:03:17 UTC 2016 - lmue...@suse.com
+
+- Only obsolete but do not provide gplv2/3 package names; (bsc#968973).
+
+---
+Tue Mar  1 17:28:09 UTC 2016 - lmue...@suse.com
+
+- Relocate existing lock files to /var/lib/samba/lock; (bsc#968963).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.wl8TLi/_old  2016-03-07 13:26:11.0 +0100
+++ /var/tmp/diff_new_pack.wl8TLi/_new  2016-03-07 13:26:11.0 +0100
@@ -142,14 +142,13 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3599
+%define SOURCE_TIMESTAMP 3611
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
 Version:4.3.5
 Release:0
 Url:https://www.samba.org/
-Provides:   samba-gplv3 = %{version}
 Obsoletes:  samba-gplv3 < %{version}
 %if 0%{?suse_version} > 1030
 Recommends: cron
@@ -251,10 +250,8 @@
 Summary:Samba Client Utilities
 License:GPL-3.0+
 Group:  Productivity/Networking/Samba
-Provides:   samba-gplv3-client = %{version}
 Provides:   smbfs
 Obsoletes:  samba-gplv3-client < %{version}
-Provides:   samba-client-gplv2 = %{version}
 Obsoletes:  samba-client-gplv2 < %{version}
 %if 0%{?suse_version} > 0
 PreReq: %{?insserv_prereq}
@@ -309,9 +306,7 @@
 Group:  Documentation/Other
 PreReq: coreutils
 PreReq: findutils
-Provides:   samba-gplv3-doc = %{version}
 Obsoletes:  samba-gplv3-doc < %{version}
-Provides:   samba-doc-gplv2 = %{version}
 Obsoletes:  samba-doc-gplv2 < %{version}
 %if 0%{?suse_version} > 1110
 BuildArch:  noarch
@@ -414,7 +409,6 @@
 Summary:Winbind Daemon and Tool
 License:GPL-3.0+
 Group:  Productivity/Networking/Samba
-Provides:   samba-gplv3-winbind = %{version}
 Obsoletes:  samba-gplv3-winbind < %{version}
 Provides:   samba-client:/usr/sbin/winbindd
 Requires:   %{libwbclient_name} = %{version}-%{release}
@@ -1570,9 +1564,13 @@
 %endif
done
 fi
-for fn in netlogon_creds_cli.tdb passdb.tdb secrets.tdb smbpasswd; do
+for fn in MACHINE.SID idmap2.tdb idmap_test.tdb netlogon_creds_cli.tdb 
passdb.tdb secrets.tdb smbpasswd; do
test ! -e %{LOCKDIR}/private/$fn && test -e %{CONFIGDIR}/$fn && \
-   mv %{CONFIGDIR}/$fn %{LOCKDIR}/private
+   mv %{CONFIGDIR}/$fn %{LOCKDIR}/private/
+done
+for fn in brlock.tdb connections.tdb dbwrap_watchers.tdb gencache_notrans.tdb 
g_lock.tdb leases.tdb locking.tdb mutex.tdb names.tdb printer_list.tdb 
serverid.tdb smbXsrv_client_global.tdb smbXsrv_open_global.tdb 
smbXsrv_session_global.tdb smbXsrv_tcon_global.tdb smbXsrv_version_global.tdb 
srv_fss.tdb; do
+   test ! -e %{LOCKDIR}/lock/$fn && test -e %{LOCKDIR}/$fn && \
+   mv %{LOCKDIR}/$fn %{LOCKDIR}/lock/
 done
 %if 0%{?suse_version} && 0%{?suse_version} < 1221
 if [ ${1:-0} -gt 1 -a -f /var/adm/backup/etc_samba_smbfstab-move ]; then
@@ -1775,7 +1773,6 @@
 %{_libdir}/samba/config
 %{_libdir}/samba/rpc
 %attr(0775,root,ntadmin) %{LOCKDIR}/drivers
-%dir %{LOCKDIR}/lock
 %dir %{LOCKDIR}/lock/msg.lock
 %{LOCKDIR}/netlogon
 %attr(0770,root,users) %dir %{LOCKDIR}/profiles
@@ -1955,6 +1952,7 @@
 %{_localstatedir}/adm/fillup-templates/samba-client-dhcp.conf
 %{_localstatedir}/adm/fillup-templates/sysconfig.dhcp-samba-client
 %dir %{LOCKDIR}
+%dir %{LOCKDIR}/lock
 %dir %{LOCKDIR}/private
 %attr(0700,root,root) %dir %{LOCKDIR}/private/msg.sock
 %attr(0750,root,root) %dir %{LOGDIR}

++ patches.tar.bz2 ++


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2016-02-23 11:09:22.0 +0100
+++ new/vendor-files/tools/package-data 2016-03-02 19:23:25.0 +0100
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3599"
+SAMBA_PACKAGE_SVN_VERSION="3611"




commit samba for openSUSE:Factory

2016-02-25 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-02-25 22:00:57

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2016-01-20 
09:54:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-02-25 
22:48:06.0 +0100
@@ -1,0 +2,48 @@
+Tue Feb 23 09:47:53 UTC 2016 - lmue...@suse.com
+
+- Update to 4.3.5.
+  + s3:utils/smbget: Fix recursive download; (bso#6482).
+  + s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystemi
+with no ACL support; (bso#10489).
+  + s3:smbd/oplock: Obey kernel oplock setting when releasing oplocks;
+(bso#11400).
+  + vfs_shadow_copy2: Fix case where snapshots are outside the share;
+(bso#11580).
+  + smbclient: Query disk usage relative to current directory; (bso#11662).
+  + winbindd: Handle expired sessions correctly; (bso#11670).
+  + smbd: Show correct disk size for different quota and dfree block sizes;
+(bso#11681).
+  + smbcacls: Fix uninitialized variable; (bso#11682).
+  + s3:smbd: Ignore initial allocation size for directory creation;
+(bso#11684).
+  + s3-client: Add a KRB5 wrapper for smbspool; (bso#11690).
+  + s3-parm: Clean up defaults when removing global parameters; (bso#11693).
+  + Use M2Crypto.RC4.RC4 on platforms without Crypto.Cipher.ARC4; (bso#11699).
+  + s3: smbd: Fix timestamp rounding inside SMB2 create; (bso#11703).
+  + ctdb: Remove error messages after kernel security update; CVE-2015-8543;
+(bso#11705).
+  + loadparm: Fix memory leak issue; (bso#11708).
+  + lib/tsocket: Work around sockets not supporting FIONREAD; (bso#11714).
+  + ctdb-scripts: Drop use of "smbcontrol winbindd ip-dropped ...";
+(bso#11719).
+  + s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new
+file; (bso#11727).
+  + param: Fix str_list_v3 to accept ";" again; (bso#11732).
+
+---
+Mon Feb 22 16:16:32 UTC 2016 - lmue...@suse.com
+
+- Shift samba-client sysconfig data into samba and samba-winbind; (bsc#947361).
+
+---
+Sun Feb 14 18:41:34 UTC 2016 - lmue...@suse.com
+
+- Enable clustering (CTDB) support; (bsc#966271).
+
+---
+Fri Feb 12 17:41:03 UTC 2016 - lmue...@suse.com
+
+- s3: smbd: Fix timestamp rounding inside SMB2 create; (bso#11703);
+  (bsc#964023).
+
+---

Old:

  samba-4.3.4.tar.asc
  samba-4.3.4.tar.gz

New:

  samba-4.3.5.tar.asc
  samba-4.3.5.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Lgc5PU/_old  2016-02-25 22:48:09.0 +0100
+++ /var/tmp/diff_new_pack.Lgc5PU/_new  2016-02-25 22:48:09.0 +0100
@@ -12,12 +12,16 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 %{!?_tmpfilesdir:%global _tmpfilesdir /usr/lib/tmpfiles.d}
 
+%if 0%{?suse_version} > 1140 && 0%{?suse_version} != 1315
+%define build_ctdb_pmda 1
+%endif
+
 Name:   samba
 BuildRequires:  cups-devel
 BuildRequires:  cyrus-sasl-devel
@@ -83,9 +87,6 @@
 %if 0%{?fedora_version} || 0%{?rhel_version} > 500
 BuildRequires:  keyutils-libs-devel
 %endif
-%if 0%{?suse_version} > 1000 || 0%{?fedora_version} || 0%{?rhel_version} || 
0%{?mandriva_version}
-BuildRequires:  ctdb-devel > 1.0.105
-%endif
 %if 0%{?suse_version} > 1110
 BuildRequires:  fdupes
 %endif
@@ -97,13 +98,10 @@
 BuildRequires:  %{pkgconfig_req}
 BuildRequires:  libldb-devel
 BuildRequires:  python-ldb-devel
-#!BuildIgnore: libtalloc
 BuildRequires:  libtalloc-devel
 BuildRequires:  python-talloc-devel
-#!BuildIgnore: libtdb
 BuildRequires:  libtdb-devel
 BuildRequires:  python-tdb
-#!BuildIgnore:  libtevent
 BuildRequires:  libtevent-devel
 BuildRequires:  python-tevent
 # to generate the man pages
@@ -119,7 +117,10 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.3.4
+%if 0%{?build_ctdb_pmda}
+BuildRequires:  libpcp-devel
+%endif
+%definesamba_ver 4.3.5
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -141,11 +142,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define 

commit samba for openSUSE:Factory

2016-01-20 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-01-20 09:54:16

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-12-18 
21:51:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-01-20 
09:54:19.0 +0100
@@ -1,0 +2,38 @@
+Fri Jan 15 21:58:31 UTC 2016 - lmue...@suse.com
+
+- Add quotes around path of update-apparmor-samba-profile; (bnc#962177).
+
+---
+Wed Jan 13 21:25:05 UTC 2016 - lmue...@suse.com
+
+- Remove autoconf build-time requirement.
+
+---
+Wed Jan 13 10:23:56 UTC 2016 - lmue...@suse.com
+
+- Update to 4.3.4.
+  + vfs_fruit: Enable POSIX directory rename semantics; (bso#11065).
+  + Crash: Bad talloc magic value - access after free; (bso#11394).
+  + Copying files with vfs_fruit fails when using vfs_streams_xattr without
+stream prefix and type suffix; (bso#11466).
+  + samba-tool: Fix uncaught exception if no fSMORoleOwner attribute is given;
+(bso#11613).
+  + Fix a typo in the smb.conf manpage, explanation of idmap config;
+(bso#11619).
+  + Correctly initialize the list head when keeping a list of primary followed
+by DFS connections; (bso#11624).
+  + Reduce the memory footprint of empty string options; (bso#11625).
+  + lib/async_req: Do not install async_connect_send_test; (bso#11639).
+  + Fix typos in man vfs_gpfs; (bso#11641).
+  + Make "hide dot files" option work with "store dos attributes = yes";
+(bso#11645).
+  + Fix a corner case of the symlink verification; (bso#11647);  (bnc#960249).
+  + Do not disable "store dos attributes" on-the-fly; (bso#11649).
+  + Update lastLogon and lastLogonTimestamp; (bso#11659).
+
+---
+Mon Jan 11 19:16:46 UTC 2016 - lmue...@suse.com
+
+- Prevent access denied if the share path is "/"; (bso#11647); (bnc#960249).
+
+---

Old:

  samba-4.3.3.tar.asc
  samba-4.3.3.tar.gz

New:

  samba-4.3.4.tar.asc
  samba-4.3.4.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.QfEHcw/_old  2016-01-20 09:54:22.0 +0100
+++ /var/tmp/diff_new_pack.QfEHcw/_new  2016-01-20 09:54:22.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package samba
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,16 +12,13 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
 %{!?_tmpfilesdir:%global _tmpfilesdir /usr/lib/tmpfiles.d}
 
 Name:   samba
-%if 0%{?suse_version} == 0 || 0%{?suse_version} > 1140
-BuildRequires:  autoconf
-%endif
 BuildRequires:  cups-devel
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  e2fsprogs-devel
@@ -122,7 +119,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.3.3
+%definesamba_ver 4.3.4
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -144,11 +141,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3552
+%define SOURCE_TIMESTAMP 3565
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.3.3
+Version:4.3.4
 Release:0
 Url:https://www.samba.org/
 Provides:   samba-gplv3 = %{version}
@@ -1224,7 +1221,6 @@
 rm \
%{buildroot}/%{_libdir}/samba/ldb/ildap.so \
%{buildroot}/%{_libdir}/samba/ldb/ldbsamba_extensions.so \
-   %{buildroot}/%{_bindir}/async_connect_send_test \
 %endif
 
 # utility scripts

++ patches.tar.bz2 ++
 2708 lines of diff (skipped)

++ samba-4.3.3.tar.gz -> samba-4.3.4.tar.gz ++
/work/SRC/openSUSE:Factory/samba/samba-4.3.3.tar.gz 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.3.4.tar.gz differ: char 5, line 1

++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 

commit samba for openSUSE:Factory

2015-12-18 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-12-18 21:51:17

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-12-06 
07:37:32.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-12-18 
21:51:19.0 +0100
@@ -1,0 +2,17 @@
+Fri Dec 11 16:49:16 UTC 2015 - lmue...@suse.com
+
+- Update to 4.3.3.
+  + Malicious request can cause Samba LDAP server to hang, spinning using CPU;
+CVE-2015-3223; (bso#11325); (bnc#958581).
+  + Remote read memory exploit in LDB; CVE-2015-5330; (bso#11599);
+(bnc#958586).
+  + Insufficient symlink verification (file access outside the share);
+CVE-2015-5252; (bso#11395); (bnc#958582).
+  + No man in the middle protection when forcing smb encryption on the client
+side; CVE-2015-5296; (bso#11536); (bnc#958584).
+  + Currently the snapshot browsing is not secure thru windows previous version
+(shadow_copy2); CVE-2015-5299; (bso#11529); (bnc#958583).
+  + Fix Microsoft MS15-096 to prevent machine accounts from being changed into
+user accounts; CVE-2015-8467; (bso#11552); (bnc#958585).
+
+---

Old:

  samba-4.3.2.tar.asc
  samba-4.3.2.tar.gz

New:

  samba-4.3.3.tar.asc
  samba-4.3.3.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.c0dUYw/_old  2015-12-18 21:51:22.0 +0100
+++ /var/tmp/diff_new_pack.c0dUYw/_new  2015-12-18 21:51:22.0 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -122,14 +122,14 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.3.2
+%definesamba_ver 4.3.3
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
-%define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
-%define samba_source_signature_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.asc
+%define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
+%define samba_source_signature_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.asc
 %else
-%define samba_source_location 
http://ftp.samba.org/pub/samba/rc/samba-%{version}%{samba_ver_suffix}.tar.gz
-%define samba_source_signature_location 
http://ftp.samba.org/pub/samba/rc/samba-%{version}%{samba_ver_suffix}.tar.asc
+%define samba_source_location 
https://ftp.samba.org/pub/samba/rc/samba-%{version}%{samba_ver_suffix}.tar.gz
+%define samba_source_signature_location 
https://ftp.samba.org/pub/samba/rc/samba-%{version}%{samba_ver_suffix}.tar.asc
 %endif
 %definesamba_ver_full %{samba_ver}%{samba_ver_suffix}
 %if 0%{?suse_version} && 0%{?suse_version} < 1031
@@ -144,13 +144,13 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3535
+%define SOURCE_TIMESTAMP 3552
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.3.2
+Version:4.3.3
 Release:0
-Url:http://www.samba.org/
+Url:https://www.samba.org/
 Provides:   samba-gplv3 = %{version}
 Obsoletes:  samba-gplv3 < %{version}
 %if 0%{?suse_version} > 1030
@@ -238,9 +238,9 @@
 /etc/samba/smb.conf
 
 For a more detailed description of Samba, check the samba-doc package
-or the Samba.org Web page at http://www.Samba.org/
+or the Samba.org Web page at https://www.Samba.org/
 
-Please check http://en.openSUSE.org/Samba for general information on
+Please check https://en.openSUSE.org/Samba for general information on
 Samba as part of SUSE Linux Enterprise or openSUSE products, links to
 binary packages of the most current Samba version, and a bug reporting
 how to.
@@ -277,9 +277,9 @@
 be found in /etc/samba/smb.conf
 
 For a more detailed description of Samba, check the samba-doc package
-or the Samba.org Web page at http://www.Samba.org/
+or the Samba.org Web page at https://www.Samba.org/
 
-Please check http://en.openSUSE.org/Samba for general information on
+Please check https://en.openSUSE.org/Samba for general information on
 Samba as part of SUSE Linux Enterprise or openSUSE products, links to
 binary packages of the most current Samba version, and a bug reporting
 how to.

++ patches.tar.bz2 ++

++ samba-4.3.2.tar.gz -> samba-4.3.3.tar.gz 

commit samba for openSUSE:Factory

2015-12-05 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-12-06 07:37:30

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-11-24 
22:21:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-12-06 
07:37:32.0 +0100
@@ -1,0 +2,33 @@
+Tue Dec  1 16:48:13 UTC 2015 - lmue...@suse.com
+
+- Update to 4.3.2.
+  + vfs_gpfs: Re-enable share modes; (bso#11243).
+  + dcerpc.idl: Accept invalid dcerpc_bind_nak pdus; (bso#11327).
+  + s3-smbd: Fix old DOS client doing wildcard delete - gives an attribute
+type of zero; (bso#11452).
+  + Add libreplace dependency to texpect, fixes a linking error on Solaris;
+(bso#11511).
+  + s4: Fix linking of 'smbtorture' on Solaris; (bso#11512).
+  + s4:lib/messaging: Use correct path for names.tdb; (bso#11562).
+  + Fix segfault of 'net ads (join|leave) -S INVALID' with nss_wins;
+(bso#11563).
+  + async_req: Fix non-blocking connect(); (bso#11564).
+  + auth: gensec: Fix a memory leak; (bso#11565).
+  + lib: util: Make non-critical message a warning; (bso#11566).
+  + Fix winbindd crashes with samlogon for trusted domain user; (bso#11569).
+  + smbd: Send SMB2 oplock breaks unencrypted; (bso#11570).
+  + ctdb: Open the RO tracking db with perms 0600 instead of ; (bso#11577).
+  + s3:smb2_server: Make the logic of SMB2_CANCEL DLIST_REMOVE() clearer;
+(bso#11581).
+  + s3-smbd: Fix use after issue in smbd_smb2_request_dispatch(); (bso#11581).
+  + manpage: Correct small typo error; (bso#11584).
+  + s3: smbd: If EAs are turned off on a share don't allow an SMB2 create
+containing them; (bso#11589).
+  + Backport some valgrind fixes from upstream master; (bso#11597).
+  + auth: Consistent handling of well-known alias as primary gid; (bso#11608).
+  + winbind: Fix crash on invalid idmap configs; (bso#11612).
+  + s3: smbd: have_file_open_below() fails to enumerate open files below an
+open directory handle; (bso#11615).
+  + Changing log level of two entries to DBG_NOTICE; (bso#9912).
+
+---

Old:

  samba-4.3.1.tar.asc
  samba-4.3.1.tar.gz

New:

  samba-4.3.2.tar.asc
  samba-4.3.2.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.jY4ERB/_old  2015-12-06 07:37:34.0 +0100
+++ /var/tmp/diff_new_pack.jY4ERB/_new  2015-12-06 07:37:34.0 +0100
@@ -122,7 +122,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.3.1
+%definesamba_ver 4.3.2
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -144,11 +144,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3531
+%define SOURCE_TIMESTAMP 3535
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.3.1
+Version:4.3.2
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}
@@ -1224,6 +1224,7 @@
 rm \
%{buildroot}/%{_libdir}/samba/ldb/ildap.so \
%{buildroot}/%{_libdir}/samba/ldb/ldbsamba_extensions.so \
+   %{buildroot}/%{_bindir}/async_connect_send_test \
 %endif
 
 # utility scripts

++ patches.tar.bz2 ++

++ samba-4.3.1.tar.gz -> samba-4.3.2.tar.gz ++
/work/SRC/openSUSE:Factory/samba/samba-4.3.1.tar.gz 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.3.2.tar.gz differ: char 5, line 1

++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2015-11-20 11:47:05.0 +0100
+++ new/vendor-files/tools/package-data 2015-12-01 20:22:14.0 +0100
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3531"
+SAMBA_PACKAGE_SVN_VERSION="3535"




commit samba for openSUSE:Factory

2015-11-24 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-11-24 22:21:16

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-10-28 
17:29:33.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-11-24 
22:21:18.0 +0100
@@ -1,0 +2,21 @@
+Sat Nov 14 18:31:04 UTC 2015 - lmue...@suse.com
+
+- Ensure to link with --as-needed flag by removing SUSE_ASNEEDED=0.
+- Always use the default optimization even on pre-9.2 systems.
+
+---
+Sat Nov 14 18:10:01 UTC 2015 - lmue...@suse.com
+
+- Remove redundant configure options while adding with-relro.
+
+---
+Sat Nov 14 17:44:24 UTC 2015 - lmue...@suse.com
+
+- Relocate the lockdir to the /var/lib/samba/lock directory.
+
+---
+Sat Nov 14 16:59:09 UTC 2015 - lmue...@suse.com
+
+- Cleanup and enhance the pidl sub package.
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.wnmhsq/_old  2015-11-24 22:21:20.0 +0100
+++ /var/tmp/diff_new_pack.wnmhsq/_new  2015-11-24 22:21:20.0 +0100
@@ -144,7 +144,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3508
+%define SOURCE_TIMESTAMP 3531
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -355,6 +355,7 @@
 %if 0%{?suse_version} > 0
 Requires:   perl-base
 %endif
+Requires:   perl-Parse-Yapp
 Requires:   perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo 
$version))
 
 %description pidl
@@ -1134,16 +1135,7 @@
 sed -e 
"s/^SAMBA_VERSION_VENDOR_SUFFIX=$/SAMBA_VERSION_VENDOR_SUFFIX=${vendor_tag}%{VENDOR}${product_suffix}/"
 VERSION.orig >VERSION
 
 %build
-%if 0%{?suse_version} && 0%{?suse_version} < 911
-   OPTIMIZATION="-O"
-%else
-   # use the default optimization
-   unset OPTIMIZATION
-%endif
-%if 0%{?suse_version} > 1110
-   export SUSE_ASNEEDED=0
-%endif
-export CFLAGS="%{optflags} -D_GNU_SOURCE ${OPTIMIZATION} -D_LARGEFILE64_SOURCE 
-DIDMAP_RID_SUPPORT_TRUSTED_DOMAINS"
+export CFLAGS="%{optflags} -D_GNU_SOURCE -D_LARGEFILE64_SOURCE 
-DIDMAP_RID_SUPPORT_TRUSTED_DOMAINS"
 %if 0%{?suse_version} && 0%{?suse_version} < 1141
 %{?suse_update_config:%{suse_update_config -f}}
 %endif
@@ -1153,35 +1145,24 @@
 CONFIGURE_OPTIONS="\
--prefix=%{_prefix} \
--localstatedir=%{_localstatedir} \
-   --sysconfdir=%{CONFIGDIR} \
-   --with-configdir=%{CONFIGDIR} \
+   --sysconfdir=%{_sysconfdir} \
--libdir=%{_libdir} \
--with-cachedir=%{LOCKDIR} \
-   --with-lockdir=%{LOCKDIR} \
+   --with-lockdir=%{LOCKDIR}/lock \
--with-logfilebase=%{LOGDIR} \
-   --mandir=%{_mandir} \
--with-modulesdir=%{_libdir}/samba \
--disable-rpath \
--disable-rpath-install \
-   --enable-cups \
--enable-debug \
--enable-fhs \
-   --with-acl-support \
-   --with-automount \
-   --with-ads \
-   --with-dnsupdate \
--with-pam \
--with-pammodulesdir=%{_lib}/security \
-   --with-pam_smbpass \
--with-piddir=%{PIDDIR} \
-   --with-quotas \
-   --with-syslog \
+   --with-relro \
 %if 0%{?suse_version} > 1220
--enable-avahi \
--with-systemd \
 %endif
-   --with-utmp \
-   --with-winbind \

--with-shared-modules=%{auth_modules},%{vfs_modules},%{pdb_modules},%{idmap_modules}
 \
 %if %with_mitkrb5
--with-system-mitkrb5 \
@@ -1224,7 +1205,7 @@
%{buildroot}/%{_datadir}/omc/svcinfo.d \
%{buildroot}/%{_datadir}/samba/{LDAP,templates} \
%{buildroot}/%{_localstatedir}/adm \
-   
%{buildroot}/%{LOCKDIR}/{drivers/{WIN40,W32X86,W32MIPS,W32ALPHA,W32PPC,IA64,x64},netlogon,msg.lock,printing,private/msg.sock,profiles,winbindd_privileged}
 \
+   
%{buildroot}/%{LOCKDIR}/{drivers/{WIN40,W32X86,W32MIPS,W32ALPHA,W32PPC,IA64,x64},netlogon,lock/msg.lock,printing,private/msg.sock,profiles,winbindd_privileged}
 \
%{buildroot}/%{LOGDIR} \
%{buildroot}/%{PIDDIR} \
%{buildroot}/%{_var}/adm/fillup-templates \
@@ -1245,9 +1226,6 @@
%{buildroot}/%{_libdir}/samba/ldb/ldbsamba_extensions.so \
 %endif
 
-# Clean out files left behind by the PIDL install.
-rm -r %{buildroot}/%{perl_vendorlib}/Parse/Yapp
-
 # utility scripts
 scripts="creategroup mksmbpasswd.sh"
 install -d -m 0755 

commit samba for openSUSE:Factory

2015-10-28 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-10-28 17:29:31

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-10-01 
12:22:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-10-28 
17:29:33.0 +0100
@@ -1,0 +2,46 @@
+Thu Oct 22 22:09:19 UTC 2015 - lmue...@suse.com
+
+- Require renamed python-ldb-devel and python-talloc-devel at build-time.
+- Requires python-ldb and python-talloc from the python subpackage.
+
+---
+Wed Oct 21 10:51:58 UTC 2015 - lmue...@suse.com
+
+- Update to 4.3.1.
+  + s3: smbd: Fix our access-based enumeration on "hide unreadable" to match
+Windows; (bso#10252).
+  + nss_winbind: Fix hang on Solaris on big groups; (bso#10365).
+  + smbd: Fix file name buflen and padding in notify repsonse; (bso#10634).
+  + kerberos: Make sure we only use prompter type when available;
+winbind: Fix 100% loop; (bso#11038).
+  + source3/lib/msghdr.c: Fix compiling error on Solaris; (bso#11053).
+  + s3:ctdbd_conn: make sure we destroy tevent_fd before closing the socket;
+(bso#11316).
+  + s3: smbd: Fix mkdir race condition; (bso#11486).
+  + pam_winbind: Fix a segfault if initialization fails; (bso#11502).
+  + s3: dfs: Fix a crash when the dfs targets are disabled; (bso#11509).
+  + s4:lib/messaging: Use 'msg.lock' and 'msg.sock' for messaging related
+subdirs; (bso#11515).
+  + s3: smbd: Fix opening/creating :stream files on the root share directory;
+(bso#11522).
+  + lib/param: Fix hiding of FLAG_SYNONYM values; (bso#11526).
+  + net: Fix a crash with 'net ads keytab create'; (bso#11528).
+  + s3: smbd: Fix a crash in unix_convert(); (bso#11535).
+  + s3: smbd: Fix NULL pointer bug introduced by previous 'raw' stream fix
+(bso#11522); (bso#11535).
+  + vfs_fruit: Return value of ad_pack in vfs_fruit.c; (bso#11543).
+  + vfs_commit: set the fd on open before calling SMB_VFS_FSTAT; (bso#11547).
+  + s3:locking: Initialize lease pointer in share_mode_traverse_fn();
+(bso#11549).
+  + s3:smbstatus: Add stream name to share_entry_forall(); (bso#11550).
+  + s3:lib: Validate domain name in lookup_wellknown_name(); (bso#11555).
+  + s3: lsa: lookup_name() logic for unqualified (no DOMAIN component) names
+is incorrect; (bso#11555).
+
+---
+Fri Oct 16 11:39:35 UTC 2015 - lmue...@suse.com
+
+- Fix 100% CPU in winbindd when logging in with "user must change password on
+  next logon"; (bso#11038).
+
+---

Old:

  samba-4.3.0.tar.asc
  samba-4.3.0.tar.gz

New:

  samba-4.3.1.tar.asc
  samba-4.3.1.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.PK6qxp/_old  2015-10-28 17:29:35.0 +0100
+++ /var/tmp/diff_new_pack.PK6qxp/_new  2015-10-28 17:29:35.0 +0100
@@ -99,10 +99,10 @@
 %endif
 BuildRequires:  %{pkgconfig_req}
 BuildRequires:  libldb-devel
-BuildRequires:  pyldb-devel
+BuildRequires:  python-ldb-devel
 #!BuildIgnore: libtalloc
 BuildRequires:  libtalloc-devel
-BuildRequires:  pytalloc-devel
+BuildRequires:  python-talloc-devel
 #!BuildIgnore: libtdb
 BuildRequires:  libtdb-devel
 BuildRequires:  python-tdb
@@ -122,7 +122,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.3.0
+%definesamba_ver 4.3.1
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -144,11 +144,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3499
+%define SOURCE_TIMESTAMP 3508
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.3.0
+Version:4.3.1
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}
@@ -370,8 +370,8 @@
 License:GPL-3.0+
 Group:  Applications/System
 Requires:   %{name} = %{version}
-Requires:   pyldb
-Requires:   pytalloc
+Requires:   python-ldb
+Requires:   python-talloc
 Requires:   python-tdb
 Requires:   python-tevent
 
@@ -1224,7 +1224,7 @@
%{buildroot}/%{_datadir}/omc/svcinfo.d \
%{buildroot}/%{_datadir}/samba/{LDAP,templates} \
%{buildroot}/%{_localstatedir}/adm \
-   

commit samba for openSUSE:Factory

2015-10-01 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-10-01 12:22:29

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-09-19 
06:54:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-10-01 
12:22:31.0 +0200
@@ -1,0 +2,11 @@
+Fri Sep 25 15:23:47 UTC 2015 - lmue...@suse.com
+
+- Relocate the tmpfiles.d directory to the client package; (bnc#947552).
+
+---
+Tue Sep 22 13:13:02 UTC 2015 - lmue...@suse.com
+
+- Do not provide libpdb0 from libsamba-passdb0 but add it to baselibs.conf
+  instead; (bnc#942716).
+
+---
@@ -9 +20 @@
-- Package /var/lib/samba/msg with 0755 permissions; (bnc#945502).
+- Package /var/lib/samba/msg with 0755 permissions; (bso#11515); (bnc#945502).



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.RxEOF2/_old  2015-10-01 12:22:32.0 +0200
+++ /var/tmp/diff_new_pack.RxEOF2/_new  2015-10-01 12:22:32.0 +0200
@@ -144,7 +144,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3485
+%define SOURCE_TIMESTAMP 3499
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -153,7 +153,6 @@
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}
 Obsoletes:  samba-gplv3 < %{version}
-Requires:   samba-client >= %{version}
 %if 0%{?suse_version} > 1030
 Recommends: cron
 Recommends: logrotate
@@ -175,6 +174,7 @@
 %if 0%{?suse_version} > 1220
 PreReq: %{fillup_prereq}
 %endif
+PreReq: samba-client >= %{version}
 # Choose some features / extra packages here
 
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1120
@@ -420,7 +420,6 @@
 Obsoletes:  samba-gplv3-winbind < %{version}
 Provides:   samba-client:/usr/sbin/winbindd
 Requires:   %{libwbclient_name} = %{version}-%{release}
-Requires:   samba-client >= %{version}
 %if 0%{?suse_version}
 Requires:   pam-config
 %endif
@@ -435,6 +434,7 @@
 PreReq: /sbin/ldconfig
 PreReq: /usr/sbin/groupadd
 PreReq: coreutils
+PreReq: samba-client >= %{version}
 
 %description winbind
 This is the winbind-daemon and the wbinfo-tool.
@@ -765,8 +765,7 @@
 Summary:Samba3 password database library
 License:GPL-3.0+
 Group:  System/Libraries
-Provides:   libpdb0
-Obsoletes:  libpdb0
+Obsoletes:  libpdb0 < %{version}
 
 %description -n libsamba-passdb0
 
@@ -1654,8 +1653,6 @@
 %else
 %{_unitdir}/nmb.service
 %{_unitdir}/smb.service
-%dir %{_tmpfilesdir}
-%{_tmpfilesdir}/samba.conf
 %endif
 %if 0%{?suse_version} && 0%{?suse_version} < 
 %attr(0600,root,root) %config(noreplace) %{CONFIGDIR}/smbpasswd
@@ -1858,6 +1855,8 @@
 %attr(0750,root,root) %dir %{LOGDIR}
 %ghost %dir %{PIDDIR}
 %if 0%{?suse_version} > 1220
+%dir %{_tmpfilesdir}
+%{_tmpfilesdir}/samba.conf
 %{_var}/adm/fillup-templates/sysconfig.samba-client
 %endif
 %if 0%{?suse_version} == 0 || 0%{?suse_version} > 1020

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.RxEOF2/_old  2015-10-01 12:22:32.0 +0200
+++ /var/tmp/diff_new_pack.RxEOF2/_new  2015-10-01 12:22:32.0 +0200
@@ -12,6 +12,7 @@
 libsamba-credentials0
 libsamba-hostconfig0
 libsamba-passdb0
+  obsoletes "libpdb0- < "
 libsamba-policy0
 libsamba-util0
 libsamdb0

++ patches.tar.bz2 ++


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2015-09-18 09:17:33.0 +0200
+++ new/vendor-files/tools/package-data 2015-09-26 19:29:33.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3485"
+SAMBA_PACKAGE_SVN_VERSION="3499"




commit samba for openSUSE:Factory

2015-09-18 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-09-19 06:54:26

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-09-09 
20:20:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-09-19 
06:54:27.0 +0200
@@ -1,0 +2,16 @@
+Wed Sep 16 13:06:36 UTC 2015 - lmue...@suse.com
+
+- Package /var/lib/samba/private/sock with 0700 permissions; (bnc#946051).
+
+---
+Fri Sep 11 15:53:45 UTC 2015 - lmue...@suse.com
+
+- Package /var/lib/samba/msg with 0755 permissions; (bnc#945502).
+
+---
+Wed Sep  9 10:57:52 UTC 2015 - lmue...@suse.com
+
+- Require to install libfam0-gamin from samba-libs on post-12.1 and pre-13.15
+  systems; (bnc#945013).
+
+---
@@ -41,5 +56,0 @@
-Tue Sep  8 10:59:47 UTC 2015 - lmue...@suse.com
-
-- Do not provide and obsolete libpdb0 from libsamba-passdb0; (bnc#942716).
-

@@ -129 +140 @@
-  (bso#11328); (bnc#912457)
+  (bso#11328); (bnc#912457).



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.6cQqMx/_old  2015-09-19 06:54:28.0 +0200
+++ /var/tmp/diff_new_pack.6cQqMx/_new  2015-09-19 06:54:28.0 +0200
@@ -144,7 +144,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3465
+%define SOURCE_TIMESTAMP 3485
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -336,6 +336,9 @@
 Group:  Development/Libraries/C and C++
 Requires:   krb5
 PreReq: /sbin/ldconfig
+%if 0%{?suse_version} > 1210 &&  0%{?suse_version} < 1315
+Requires:   libfam0-gamin
+%endif
 
 %description libs
 The samba-libs package contains the libraries needed by programs that
@@ -762,6 +765,8 @@
 Summary:Samba3 password database library
 License:GPL-3.0+
 Group:  System/Libraries
+Provides:   libpdb0
+Obsoletes:  libpdb0
 
 %description -n libsamba-passdb0
 
@@ -1170,7 +1175,6 @@
--with-pammodulesdir=%{_lib}/security \
--with-pam_smbpass \
--with-piddir=%{PIDDIR} \
-   --with-privatedir=%{CONFIGDIR} \
--with-quotas \
--with-syslog \
 %if 0%{?suse_version} > 1220
@@ -1221,7 +1225,7 @@
%{buildroot}/%{_datadir}/omc/svcinfo.d \
%{buildroot}/%{_datadir}/samba/{LDAP,templates} \
%{buildroot}/%{_localstatedir}/adm \
-   
%{buildroot}/%{LOCKDIR}/{netlogon,drivers/{WIN40,W32X86,W32MIPS,W32ALPHA,W32PPC,IA64,x64},printing,profiles,winbindd_privileged}
 \
+   
%{buildroot}/%{LOCKDIR}/{drivers/{WIN40,W32X86,W32MIPS,W32ALPHA,W32PPC,IA64,x64},netlogon,msg,printing,private/sock,profiles,winbindd_privileged}
 \
%{buildroot}/%{LOGDIR} \
%{buildroot}/%{PIDDIR} \
%{buildroot}/%{_var}/adm/fillup-templates \
@@ -1503,6 +1507,10 @@
 %endif
done
 fi
+for fn in netlogon_creds_cli.tdb passdb.tdb secrets.tdb smbpasswd; do
+   test ! -e %{LOCKDIR}/private/$fn && test -e %{CONFIGDIR}/$fn && \
+   mv %{CONFIGDIR}/$fn %{LOCKDIR}/private
+done
 %if 0%{?suse_version} && 0%{?suse_version} < 1221
 if [ ${1:-0} -gt 1 -a -f /var/adm/backup/etc_samba_smbfstab-move ]; then
test -f /etc/samba/cifstab && \
@@ -1668,6 +1676,7 @@
 %{_libdir}/samba/config
 %{_libdir}/samba/rpc
 %attr(0775,root,ntadmin) %{LOCKDIR}/drivers
+%dir %{LOCKDIR}/msg
 %{LOCKDIR}/netlogon
 %attr(0770,root,users) %dir %{LOCKDIR}/profiles
 %{_bindir}/smbstatus
@@ -1844,6 +1853,8 @@
 %{_localstatedir}/adm/fillup-templates/samba-client-dhcp.conf
 %{_localstatedir}/adm/fillup-templates/sysconfig.dhcp-samba-client
 %dir %{LOCKDIR}
+%dir %{LOCKDIR}/private
+%attr(0700,root,root) %dir %{LOCKDIR}/private/sock
 %attr(0750,root,root) %dir %{LOGDIR}
 %ghost %dir %{PIDDIR}
 %if 0%{?suse_version} > 1220

++ patches.tar.bz2 ++


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2015-09-08 18:46:28.0 +0200
+++ new/vendor-files/tools/package-data 2015-09-18 09:17:33.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3465"
+SAMBA_PACKAGE_SVN_VERSION="3485"




commit samba for openSUSE:Factory

2015-09-09 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-09-09 20:20:41

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is "samba"

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-08-19 
13:40:58.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-09-09 
20:20:43.0 +0200
@@ -1,0 +2,49 @@
+Tue Sep  8 16:40:50 UTC 2015 - lmue...@suse.com
+
+- Update to 4.3.0.
+  + Samba "map to guest = Bad uid" doesn't work; (bso#9862).
+  + revert LDAP extended rule 1.2.840.113556.1.4.1941
+LDAP_MATCHING_RULE_IN_CHAIN changes; (bso#10493).
+  + No objectClass found in replPropertyMetaData on ordinary objects
+(non-deleted); (bso#10973).
+  + Stream names with colon don't work with fruit:encoding = native;
+(bso#11278).
+  + NetApp joined to a Samba/ADDC cannot resolve SIDs; (bso#11291).
+  + tevent_fd needs to be destroyed before closing the fd; (bso#11316).
+  + "force group" with local group not working; (bso#11320).
+  + strsep is not available on Solaris; (bso#11359).
+  + smbtorture does not build when configured --with-system-mitkrb5;
+(bso#11411).
+  + Build with GPFS support is broken; (bso#11421).
+  + Build broken with --disable-python; (bso#11424).
+  + net share allowedusers crashes; (bso#11426).
+  + nmbd incorrectly matches netbios names as own name; (bso#11427).
+  + Python bindings don't check integer types; (bso#11429).
+  + Python bindings don't check array sizes; (bso#11430).
+  + CTDB's eventscript error handling is broken; (bso#11431).
+  + Fix crash in nested ctdb banning; (bso#11432).
+  + Cannot build ctdbpmda; (bso#11434).
+  + samba-tool uncaught exception error; (bso#11436).
+  + Crash in notify_remove caused by change notify = no; (bso#11444).
+  + Poor SMB3 encryption performance with AES-GCM; (bso#11451).
+  + Poor SMB3 encryption performance with AES-GCM (part1); (bso#11451).
+  + fix recursion problem in rep_strtoll in lib/replace/replace.c; (bso#11455).
+  + --bundled-libraries=!ldb,!pyldb,!pyldb-util doesn't disable ldb build and
+install; (bso#11458).
+  + xid2sid gives inconsistent results; (bso#11464).
+  + ctdb: Fix the build on FreeBSD 10.1; (bso#11465).
+  + Handling of 0 byte resource fork stream; (bso#11467).
+  + AD samr GetGroupsForUser fails for users with "()" in their name;
+(bso#11488).
+
+---
+Tue Sep  8 10:59:47 UTC 2015 - lmue...@suse.com
+
+- Do not provide and obsolete libpdb0 from libsamba-passdb0; (bnc#942716).
+
+---
+Mon Aug 31 22:34:57 UTC 2015 - lmue...@suse.com
+
+- Configure with --bundled-libraries=NONE; (bso#11458).
+
+---

Old:

  samba-4.2.3.tar.asc
  samba-4.2.3.tar.gz

New:

  samba-4.3.0.tar.asc
  samba-4.3.0.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.fOzqJb/_old  2015-09-09 20:20:45.0 +0200
+++ /var/tmp/diff_new_pack.fOzqJb/_new  2015-09-09 20:20:45.0 +0200
@@ -122,7 +122,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.2.3
+%definesamba_ver 4.3.0
 %definesamba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -144,11 +144,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3453
-%define BRANCH %{version}.SLE12_SP1
+%define SOURCE_TIMESTAMP 3465
+%define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.2.3
+Version:4.3.0
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}
@@ -762,8 +762,6 @@
 Summary:Samba3 password database library
 License:GPL-3.0+
 Group:  System/Libraries
-Provides:   libpdb0
-Obsoletes:  libpdb0
 
 %description -n libsamba-passdb0
 
@@ -1145,6 +1143,9 @@
 %if 0%{?suse_version} && 0%{?suse_version} < 1141
 %{?suse_update_config:%{suse_update_config -f}}
 %endif
+%if 0%{?suse_version} < 
+bundled_libraries_extra="libarchive"
+%endif
 CONFIGURE_OPTIONS="\
--prefix=%{_prefix} \
--localstatedir=%{_localstatedir} \
@@ -1185,11 +1186,7 @@
 %if ! %with_dc
--without-ad-dc \
 %endif
-   --bundled-libraries=!heimdal,!popt,!zlib,\
-!ldb,!pyldb,\
-!talloc,!pytalloc,!pytalloc-util,\
-!tdb,!pytdb,\
-!tevent,!pytevent \
+   --bundled-libraries=NONE,${bundled_libraries_extra} \
 "
 ./configure 

commit samba for openSUSE:Factory

2015-08-19 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-08-19 13:40:55

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-07-21 
13:26:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-08-19 
13:40:58.0 +0200
@@ -1,0 +2,5 @@
+Fri Aug  7 12:21:57 UTC 2015 - lmue...@suse.com
+
+- Adapt net-kdc-lookup patch for post-3.3 Samba versions; (bnc#295284).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.YDPZGD/_old  2015-08-19 13:40:59.0 +0200
+++ /var/tmp/diff_new_pack.YDPZGD/_new  2015-08-19 13:40:59.0 +0200
@@ -144,8 +144,8 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3446
-%define BRANCH %{version}
+%define SOURCE_TIMESTAMP 3453
+%define BRANCH %{version}.SLE12_SP1
 %global with_mitkrb5 1
 %global with_dc 0
 Version:4.2.3

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches/suse/net-kdc-lookup.diff 
new/patches/suse/net-kdc-lookup.diff
--- old/patches/suse/net-kdc-lookup.diff2015-05-13 21:10:11.0 
+0200
+++ new/patches/suse/net-kdc-lookup.diff2015-08-07 15:28:08.0 
+0200
@@ -6,7 +6,7 @@
 ===
 --- source3/utils/net_lookup.c.orig
 +++ source3/utils/net_lookup.c
-@@ -268,6 +268,89 @@ static int net_lookup_master(struct net_
+@@ -268,6 +268,94 @@ static int net_lookup_master(struct net_
return 0;
  }
  
@@ -14,12 +14,13 @@
 +/* Look up a KDC using the documented AD SRV records
 +   only.  Does not need ADS configured or even built */
 +
-+static int net_lookup_adskdc(int argc, const char **argv)
++static int net_lookup_adskdc(struct net_context *c, int argc, const char 
**argv)
 +{
 +  char *realm=NULL;
 +  char *sitename=NULL;
++  const char *dns_hosts_file;
 +  struct dns_rr_srv *dclist;
-+  int dcs, numdcs, i;
++  int numdcs, i;
 +  NTSTATUS status;
 +  struct addrinfo hints;
 +
@@ -42,9 +43,13 @@
 +  return -1;
 +  }
 +
-+  status = ads_dns_query_kdcs(realm, realm,
++  dns_hosts_file = lp_parm_const_string(-1, resolv, host file, NULL);
++  status = ads_dns_query_kdcs(realm,
++  dns_hosts_file,
++  realm,
 +  sitename,
-+  dclist, dcs, numdcs);
++  dclist,
++  numdcs);
 +
 +  if (!NT_STATUS_IS_OK(status)) {
 +  d_printf(No KDC's found.\n);
@@ -96,7 +101,7 @@
  static int net_lookup_kdc(struct net_context *c, int argc, const char **argv)
  {
  #ifdef HAVE_KRB5
-@@ -446,6 +529,7 @@ int net_lookup(struct net_context *c, in
+@@ -446,6 +534,7 @@ int net_lookup(struct net_context *c, in
{DC, net_lookup_dc},
{PDC, net_lookup_pdc},
{MASTER, net_lookup_master},


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2015-07-17 17:22:48.0 +0200
+++ new/vendor-files/tools/package-data 2015-08-08 01:27:48.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION=3446
+SAMBA_PACKAGE_SVN_VERSION=3453




commit samba for openSUSE:Factory

2015-07-21 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-07-21 13:26:30

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-07-16 
17:14:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-07-21 
13:26:32.0 +0200
@@ -1,0 +2,5 @@
+Fri Jul 17 14:11:21 UTC 2015 - lmue...@suse.com
+
+- Remove libiniparser-devel build-time requirement.
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.5PNCFt/_old  2015-07-21 13:26:33.0 +0200
+++ /var/tmp/diff_new_pack.5PNCFt/_new  2015-07-21 13:26:33.0 +0200
@@ -41,7 +41,6 @@
 BuildRequires:  krb5-devel
 BuildRequires:  libacl-devel
 BuildRequires:  libattr-devel
-BuildRequires:  libiniparser-devel
 %if 0%{?centos_version}  599 ||0%{?fedora_version}  11 || 
0%{?mandriva_version}  2009 || 0%{?rhel_version}  599 || 0%{?suse_version}  
1100
 BuildRequires:  libuuid-devel
 %endif
@@ -145,7 +144,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3443
+%define SOURCE_TIMESTAMP 3446
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -1298,7 +1297,7 @@
 %if 0%{?suse_version}  1220
 for srv_name in nmb smb winbind; do
install -m 0644 -p systemd/${srv_name}.service %{buildroot}/%{_unitdir}
-   ln -s ../../%{_sbindir}/service %{buildroot}/%{_sbindir}/rc${srv_name}
+   ln -s service %{buildroot}/%{_sbindir}/rc${srv_name}
 done
 install -m 0644 systemd/sysconfig.* %{buildroot}%_var/adm/fillup-templates
 install -d -m 0755 %{buildroot}%{_prefix}/lib/tmpfiles.d

++ patches.tar.bz2 ++


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2015-07-14 15:00:59.0 +0200
+++ new/vendor-files/tools/package-data 2015-07-17 17:22:48.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION=3443
+SAMBA_PACKAGE_SVN_VERSION=3446




commit samba for openSUSE:Factory

2015-07-16 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-07-16 17:14:13

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-06-11 
08:20:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-07-16 
17:14:16.0 +0200
@@ -1,0 +2,71 @@
+Tue Jul 14 11:33:07 UTC 2015 - lmue...@suse.com
+
+- Update to 4.2.3.
+  + s4:lib/tls: Fix build with gnutls 3.4; (bso#8780).
+  + s4.2/fsmo.py: Fixed fsmo transfer exception; (bso#10924).
+  + winbindd: Sync secrets.ldb into secrets.tdb on startup; (bso#10991).
+  + Logon via MS Remote Desktop hangs; (bso#11061).
+  + s3: lib: util: Ensure we read a hex number as %x, not %u; (bso#11068).
+  + tevent: Add a note to tevent_add_fd(); (bso#11141).
+  + s3:param/loadparm: Fix 'testparm --show-all-parameters'; (bso#11170).
+  + s3-unix_msg: Remove socket file after closing socket fd; (bso#11217).
+  + smbd: Fix a use-after-free; (bso#11218); (bnc#919309).
+  + s3-rpc_server: Fix rpc_create_tcpip_sockets() processing of interfaces;
+(bso#11245).
+  + s3:smb2: Add padding to last command in compound requests; (bso#11277).
+  + Add IPv6 support to ADS client side LDAP connects; (bso#11281).
+  + Add IPv6 support for determining FQDN during ADS join; (bso#11282).
+  + s3: IPv6 enabled DNS connections for ADS client; (bso#11283).
+  + Fix invalid write in ctdb_lock_context_destructor; (bso#11293).
+  + Excessive cli_resolve_path() usage can slow down transmission; (bso#11295).
+  + vfs_fruit: Add option veto_appledouble; (bso#11305).
+  + tstream: Make socketpair nonblocking; (bso#11312).
+  + idmap_rfc2307: Fix wbinfo '--gid-to-sid' query; (bso#11313).
+  + Group creation: Add msSFU30Name only when --nis-domain was given;
+(bso#11315).
+  + tevent_fd needs to be destroyed before closing the fd; (bso#11316).
+  + Build fails on Solaris 11 with ‘PTHREAD_MUTEX_ROBUST’ undeclared;
+(bso#11319).
+  + smbd/trans2: Add a useful diagnostic for files with bad encoding;
+(bso#11323).
+  + Change sharesec output back to previous format; (bso#11324).
+  + Robust mutex support broken in 1.3.5; (bso#11326).
+  + Kerberos auth info3 should contain resource group ids available from
+pac_logon; winbindd: winbindd_raw_kerberos_login - ensure logon_info
+exists in PAC; (bso#11328); (bnc#912457).
+  + s3:smb2_setinfo: Fix memory leak in the defer_rename case; (bso#11329).
+  + tevent: Fix CID 1035381 Unchecked return value; (bso#11330).
+  + tdb: Fix CID 1034842 and 1034841 Resource leaks; (bso#11331).
+  + s3: smbd: Use separate flag to track become_root()/unbecome_root() state;
+(bso#11339).
+  + s3: smbd: Codenomicon crash in do_smb_load_module(); (bso#11342).
+  + pidl: Make the compilation of PIDL producing the same results if the
+content hasn't change; (bso#11356).
+  + winbindd: Disconnect child process if request is cancelled at main
+process; (bso#11358).
+  + vfs_fruit: Check offset and length for AFP_AfpInfo read requests;
+(bso#11363).
+  + docs: Overhaul the description of smb encrypt to include SMB3
+encryption; (bso#11366).
+  + s3:auth_domain: Fix talloc problem in connect_to_domain_password_server();
+(bso#11367).
+  + ncacn_http: Fix GNUism; (bso#11371).
+
+---
+Sun Jul  5 10:54:29 UTC 2015 - tchva...@suse.com
+
+- Disable rpath usage; (bnc#902421).
+
+---
+Fri Jul  3 15:06:57 UTC 2015 - lmue...@suse.com
+
+- Make the winbind package depend on the matching libwbclient version and
+  vice versa; (bnc#936909).
+
+---
+Tue Jun 16 14:27:28 UTC 2015 - nopo...@suse.com
+
+- Backport changes to use resource group sids obtained from pac logon_info;
+  (bso#11328); (bnc#912457)
+
+---
@@ -278 +349 @@
-- Fix usage of freed memory on server exit; (bnc#919309).
+- Fix usage of freed memory on server exit; (bso#11218); (bnc#919309).

Old:

  samba-4.2.2.tar.asc
  samba-4.2.2.tar.gz

New:

  samba-4.2.3.tar.asc
  samba-4.2.3.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.UgEu0b/_old  2015-07-16 17:14:17.0 +0200
+++ /var/tmp/diff_new_pack.UgEu0b/_new  2015-07-16 17:14:17.0 +0200
@@ -123,7 +123,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.2.2
+%definesamba_ver 4.2.3
 %definesamba_ver_suffix %nil
 %if 

commit samba for openSUSE:Factory

2015-06-01 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-06-01 09:40:50

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-05-16 
20:07:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-06-01 
09:40:52.0 +0200
@@ -1,0 +2,57 @@
+Fri May 29 12:23:07 UTC 2015 - lmue...@suse.com
+
+- Update to 4.2.2.
+  + s3:smbXsrv: refactor duplicate code into
+smbXsrv_session_clear_and_logoff(); (bso#11182).
+  + gencache: don't fail gencache_stabilize if there were records to delete;
+(bso#11260).
+  + s3: libsmbclient: After getting attribute server, ensure main srv pointer
+is still valid; (bso#11186).
+  + s4: rpc: Refactor dcesrv_alter() function into setup and send steps;
+(bso#11236).
+  + s3: smbd: Incorrect file size returned in the response of
+FILE_SUPERSEDE Create; (bso#11240).
+  + Mangled names do not work with acl_xattr; (bso#11249).
+  + nmbd rewrites browse.dat when not required; (bso#11254).
+  + vfs_fruit: add option nfs_aces that controls the NFS ACEs stuff;
+(bso#11213).
+  + s3:smbd: Add missing tevent_req_nterror; (bso#11224).
+  + vfs: kernel_flock and named streams; (bso#11243).
+  + vfs_gpfs: Error code path doesn't call END_PROFILE; (bso#11244).
+  + s4: libcli/finddcs_cldap: continue processing CLDAP until all addresses
+are used; (bso#11284).
+  + ctdb: check for talloc_asprintf() failure; (bso#11201).
+  + spoolss: purge the printer name cache on name change; (bso#11210);
+(bnc#901813).
+  + CTDB statd-callout does not scale; (bso#11204).
+  + vfs_fruit: also map characters below 0x20; (bso#11221).
+  + ctdb: Coverity fix for CID 1291643; (bso#11201).
+  + Multiplexed RPC connections are not handled by DCERPC server; (bso#11225).
+  + Fix terminate connection behavior for asynchronous endpoint with PUSH
+notification flavors; (bso#11226).
+  + ctdb-scripts: Fix bashism in ctdbd_wrapper script; (bso#11007).
+  + ctdb: Fix CIDs 1125615, 1125634, 1125613, 1288201 and 1125553; (bso#11201).
+  + SMB2 should cancel pending NOTIFY calls with DELETE_PENDING if the
+directory is deleted; (bso#11257).
+  + s3:winbindd: make sure we remove pending io requests before closing client
+sockets; (bso#11141); (bnc#931854).
+  + Fix panic triggered by smbd_smb2_request_notify_done() -
+smbXsrv_session_find_channel() in smbd; (bso#11182).
+  + 'sharesec' output no longer matches input format; (bso#11237).
+  + waf: Fix systemd detection; (bso#11200).
+  + CTDB: Fix portability issues; (bso#11202).
+  + CTDB: Fix some IPv6-related issues; (bso#11203).
+  + CTDB statd-callout does not scale; (bso#11204).
+  + 'net ads dns gethostbyname' crashes with an error in TALLOC_FREE if you
+enter invalid values; (bso#11234).
+  + libads: record service ticket endtime for sealed ldap connections;
+(bso#11267).
+  + lib/util: Include DEBUG macro in internal header files before samba_util.h;
+(bso#11033).
+
+---
+Fri May 22 09:49:01 UTC 2015 - lmue...@suse.com
+
+- Avoid a crash inside the tevent epoll backend; (bso#11141); (bnc#931854).
+
+---

Old:

  samba-4.2.1.tar.asc
  samba-4.2.1.tar.gz

New:

  samba-4.2.2.tar.asc
  samba-4.2.2.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.yn8ryJ/_old  2015-06-01 09:40:53.0 +0200
+++ /var/tmp/diff_new_pack.yn8ryJ/_new  2015-06-01 09:40:53.0 +0200
@@ -121,7 +121,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.2.1
+%definesamba_ver 4.2.2
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -143,11 +143,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3406
+%define SOURCE_TIMESTAMP 3408
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.2.1
+Version:4.2.2
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/12c0b6bf4055b0466d0a2962d5ac34ac60357de3 
new/patches/samba.org/12c0b6bf4055b0466d0a2962d5ac34ac60357de3
--- old/patches/samba.org/12c0b6bf4055b0466d0a2962d5ac34ac60357de3  
2015-05-13 21:10:11.0 +0200
+++ 

commit samba for openSUSE:Factory

2015-05-16 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-05-16 20:07:56

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-04-22 
01:11:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-05-16 
20:07:57.0 +0200
@@ -1,0 +2,11 @@
+Wed May 13 16:10:00 UTC 2015 - lmue...@suse.com
+
+- Remove the independently built libraries ldb, talloc, tdn, and tevent and
+  the post-10.3 renamed libsmbclient from baselibs.conf.
+
+---
+Wed May  6 17:09:36 UTC 2015 - lmue...@suse.com
+
+- Drop redundant doc attribute from man pages.
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.4bpqan/_old  2015-05-16 20:07:58.0 +0200
+++ /var/tmp/diff_new_pack.4bpqan/_new  2015-05-16 20:07:58.0 +0200
@@ -143,7 +143,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3400
+%define SOURCE_TIMESTAMP 3406
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -1680,55 +1680,55 @@
 %attr(0644,root,root) %{_datadir}/omc/svcinfo.d/smb.xml
 %dir %{_datadir}/samba
 %{_datadir}/samba/update-apparmor-samba-profile
-%doc %{_mandir}/man1/smbstatus.1.*
-%doc %{_mandir}/man5/smbpasswd.5.*
-%doc %{_mandir}/man8/nmbd.8.*
-%doc %{_mandir}/man8/smbd.8.*
-%doc %{_mandir}/man8/smbta-util.8.*
-%doc %{_mandir}/man8/vfs_acl_tdb.8.*
-%doc %{_mandir}/man8/vfs_acl_xattr.8.*
-%doc %{_mandir}/man8/vfs_aio_fork.8.*
-%doc %{_mandir}/man8/vfs_aio_linux.8.*
-%doc %{_mandir}/man8/vfs_aio_pthread.8.*
-%doc %{_mandir}/man8/vfs_audit.8.*
-%doc %{_mandir}/man8/vfs_btrfs.8.*
-%doc %{_mandir}/man8/vfs_cacheprime.8.*
-%doc %{_mandir}/man8/vfs_cap.8.*
-%doc %{_mandir}/man8/vfs_catia.8.*
-%doc %{_mandir}/man8/vfs_ceph.8.*
-%doc %{_mandir}/man8/vfs_commit.8.*
-%doc %{_mandir}/man8/vfs_crossrename.8.*
-%doc %{_mandir}/man8/vfs_default_quota.8.*
-%doc %{_mandir}/man8/vfs_dirsort.8.*
-%doc %{_mandir}/man8/vfs_extd_audit.8.*
-%doc %{_mandir}/man8/vfs_fake_perms.8.*
-%doc %{_mandir}/man8/vfs_fileid.8.*
-%doc %{_mandir}/man8/vfs_full_audit.8.*
-%doc %{_mandir}/man8/vfs_fruit.8.*
-%doc %{_mandir}/man8/vfs_glusterfs.8.*
-%doc %{_mandir}/man8/vfs_gpfs.8.*
-%doc %{_mandir}/man8/vfs_linux_xfs_sgid.8.*
-%doc %{_mandir}/man8/vfs_media_harmony.8.*
-%doc %{_mandir}/man8/vfs_netatalk.8.*
-%doc %{_mandir}/man8/vfs_notify_fam.8.*
-%doc %{_mandir}/man8/vfs_prealloc.8.*
-%doc %{_mandir}/man8/vfs_preopen.8.*
-%doc %{_mandir}/man8/vfs_readahead.8.*
-%doc %{_mandir}/man8/vfs_readonly.8.*
-%doc %{_mandir}/man8/vfs_recycle.8.*
-%doc %{_mandir}/man8/vfs_scannedonly.8.*
-%doc %{_mandir}/man8/vfs_shadow_copy.8.*
-%doc %{_mandir}/man8/vfs_shadow_copy2.8.*
-%doc %{_mandir}/man8/vfs_shell_snap.8.*
-%doc %{_mandir}/man8/vfs_smb_traffic_analyzer.8.*
-%doc %{_mandir}/man8/vfs_snapper.8.*
-%doc %{_mandir}/man8/vfs_streams_depot.8.*
-%doc %{_mandir}/man8/vfs_streams_xattr.8.*
-%doc %{_mandir}/man8/vfs_syncops.8.*
-%doc %{_mandir}/man8/vfs_time_audit.8.*
-%doc %{_mandir}/man8/vfs_tsmsm.8.*
-%doc %{_mandir}/man8/vfs_worm.8.*
-%doc %{_mandir}/man8/vfs_xattr_tdb.8.*
+%{_mandir}/man1/smbstatus.1.*
+%{_mandir}/man5/smbpasswd.5.*
+%{_mandir}/man8/nmbd.8.*
+%{_mandir}/man8/smbd.8.*
+%{_mandir}/man8/smbta-util.8.*
+%{_mandir}/man8/vfs_acl_tdb.8.*
+%{_mandir}/man8/vfs_acl_xattr.8.*
+%{_mandir}/man8/vfs_aio_fork.8.*
+%{_mandir}/man8/vfs_aio_linux.8.*
+%{_mandir}/man8/vfs_aio_pthread.8.*
+%{_mandir}/man8/vfs_audit.8.*
+%{_mandir}/man8/vfs_btrfs.8.*
+%{_mandir}/man8/vfs_cacheprime.8.*
+%{_mandir}/man8/vfs_cap.8.*
+%{_mandir}/man8/vfs_catia.8.*
+%{_mandir}/man8/vfs_ceph.8.*
+%{_mandir}/man8/vfs_commit.8.*
+%{_mandir}/man8/vfs_crossrename.8.*
+%{_mandir}/man8/vfs_default_quota.8.*
+%{_mandir}/man8/vfs_dirsort.8.*
+%{_mandir}/man8/vfs_extd_audit.8.*
+%{_mandir}/man8/vfs_fake_perms.8.*
+%{_mandir}/man8/vfs_fileid.8.*
+%{_mandir}/man8/vfs_full_audit.8.*
+%{_mandir}/man8/vfs_fruit.8.*
+%{_mandir}/man8/vfs_glusterfs.8.*
+%{_mandir}/man8/vfs_gpfs.8.*
+%{_mandir}/man8/vfs_linux_xfs_sgid.8.*
+%{_mandir}/man8/vfs_media_harmony.8.*
+%{_mandir}/man8/vfs_netatalk.8.*
+%{_mandir}/man8/vfs_notify_fam.8.*
+%{_mandir}/man8/vfs_prealloc.8.*
+%{_mandir}/man8/vfs_preopen.8.*
+%{_mandir}/man8/vfs_readahead.8.*
+%{_mandir}/man8/vfs_readonly.8.*
+%{_mandir}/man8/vfs_recycle.8.*
+%{_mandir}/man8/vfs_scannedonly.8.*
+%{_mandir}/man8/vfs_shadow_copy.8.*
+%{_mandir}/man8/vfs_shadow_copy2.8.*
+%{_mandir}/man8/vfs_shell_snap.8.*

commit samba for openSUSE:Factory

2015-04-21 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-04-22 01:11:39

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-03-30 
19:09:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-04-22 
01:11:42.0 +0200
@@ -1,0 +2,54 @@
+Thu Apr 16 11:32:55 UTC 2015 - lmue...@suse.com
+
+- Update to 4.2.1.
+  + s3:winbind:grent: Don't stop group enumeration when a group has no gid;
+(bso#8905).
+  + Initialize dwFlags field of DNS_RPC_NODE structure; (bso#9791).
+  + s3: lib: ntlmssp: If NTLMSSP_NEGOTIATE_TARGET_INFO isn't set, cope with
+servers that don't send the 2 unused fields; (bso#10016).
+  + build:wafadmin: Fix use of spaces instead of tabs; (bso#10476).
+  + waf: Fix the build on openbsd; (bso#10476).
+  + s3: client: client use spnego principal = yes code checks wrong name;
+(bso#10888).
+  + spoolss: Retrieve published printer GUID if not in registry; (bso#11018).
+  + s3: lib: libsmbclient: If reusing a server struct, check every cli-timout
+miliseconds if it's still valid before use; (bso#11079).
+  + vfs_fruit: Enhance handling of malformed AppleDouble files; (bso#11125).
+  + backupkey: Explicitly link to gnutls and gcrypt; (bso#11135).
+  + replace: Remove superfluous check for gcrypt header; (bso#11135).
+  + Backport subunit changes; (bso#11137).
+  + libcli/auth: Match Declaration of netlogon_creds_cli_context_tmp with
+implementation; (bso#11140).
+  + s3-winbind: Fix cached user group lookup of trusted domains; (bso#11143).
+  + talloc: Version 2.1.2; (bso#11144).
+  + Update libwbclient version to 0.12; (bso#11149).
+  + brlock: Use 0 instead of empty initializer list; (bso#11153).
+  + s4:auth/gensec_gssapi: Let gensec_gssapi_update() return
+NT_STATUS_LOGON_FAILURE for unknown errors; (bso#11164).
+  + docs/idmap_rid: Remove deprecated base_rid from example; (bso#11169);
+(bnc#913304).
+  + s3: libcli: smb1: Ensure we correctly finish a tevent req if the writev
+fails in the SMB1 case; (bso#11173).
+  + backupkey: Use ndr_pull_struct_blob_all(); (bso#11174).
+  + Fix lots of winbindd zombie processes on Solaris platform; (bso#11175).
+  + s3: libsmbclient: Add missing talloc stackframe; (bso#11177).
+  + s4-process_model: Do not close random fds while forking; (bso#11180).
+  + s3-passdb: Fix 'force user' with winbind default domain; (bso#11185).
+
+---
+Thu Apr 16 10:20:52 UTC 2015 - lmue...@suse.com
+
+- Prevent samba package updates from disabling samba kerberos printing.
+
+---
+Thu Apr  9 12:02:25 UTC 2015 - noel.po...@suse.com
+
+- Add sparse file support for samba; (fate#318424).
+
+---
+Tue Mar 31 23:21:12 UTC 2015 - dd...@suse.com
+
+- Purge printer name cache on spoolss SetPrinter change; (bso#11210);
+  (bnc#901813).
+
+---
@@ -434 +488 @@
-Thu Sep 18 16:59:49 UDT 2014 - jmcdono...@suse.com
+Thu Sep 18 16:59:49 UTC 2014 - jmcdono...@suse.com
@@ -437,0 +492,6 @@
+
+---
+Thu Sep 18 08:54:38 UTC 2014 - jmcdono...@suse.com
+
+- Use domain name if search by domain SID fails to send SIDHistory
+  lookups to correct idmap backend; (bnc#773464).

Old:

  samba-4.2.0.tar.asc
  samba-4.2.0.tar.gz

New:

  samba-4.2.1.tar.asc
  samba-4.2.1.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Xyp7Vx/_old  2015-04-22 01:11:43.0 +0200
+++ /var/tmp/diff_new_pack.Xyp7Vx/_new  2015-04-22 01:11:43.0 +0200
@@ -121,7 +121,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.2.0
+%definesamba_ver 4.2.1
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -143,11 +143,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3386
+%define SOURCE_TIMESTAMP 3400
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.2.0
+Version:4.2.1
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}
@@ -1384,7 +1384,7 @@
 done
 # cups SMB support
 mkdir  -p %{buildroot}/%{cups_lib_dir}/backend/
-ln -s %{_bindir}/smbspool %{buildroot}/%{cups_lib_dir}/backend/smb

commit samba for openSUSE:Factory

2015-03-30 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-03-30 19:09:57

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-03-16 
09:41:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-03-30 
19:09:59.0 +0200
@@ -1,0 +2,17 @@
+Fri Mar 20 13:21:43 UTC 2015 - dd...@suse.com
+
+- Correctly retain errno from Btrfs snapshot ioctls; (bnc#923374).
+
+---
+Wed Mar 18 17:57:50 UTC 2015 - lmue...@suse.com
+
+- Simplify libxslt build requirement and README.SUSE install.
+- Remove no longer required cleanup steps while populating the build root.
+
+---
+Tue Mar 17 15:21:58 UTC 2015 - dd...@suse.com
+
+- Remove deprecated base_rid example from idmap_rid manpage; (bso#11169);
+  (bnc#913304).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.GL2CXb/_old  2015-03-30 19:10:00.0 +0200
+++ /var/tmp/diff_new_pack.GL2CXb/_new  2015-03-30 19:10:00.0 +0200
@@ -110,12 +110,7 @@
 BuildRequires:  python-tevent
 # to generate the man pages
 BuildRequires:  docbook-xsl-stylesheets
-%if 0%{?centos_version}  599 || 0%{?fedora_version}  11 || 0%{?rhel_version} 
 599 || 0%{?suse_version}  0  0%{?suse_version}  1141
 BuildRequires:  libxslt
-%endif
-%if 0%{?suse_version}  1140  0%{?suse_version}  1211
-BuildRequires:  libxslt1
-%endif
 %if 0%{?suse_version}  1210
 BuildRequires:  dbus-1-devel
 BuildRequires:  libxslt-tools
@@ -148,7 +143,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3382
+%define SOURCE_TIMESTAMP 3386
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -1090,10 +1085,6 @@
 done
 # vendor-files (config, scripts, tools)
 %setup -T -D -a 1 -n samba-%{samba_ver_full} -q
-for file in docs/htmldocs/index.html vendor-files/docu/README.vendor; do
-   sed -e s/VENDOR/%{VENDOR}/g ${file} ${file}.new  \
-   mv ${file}.new ${file}
-done
 install -m 0644 -p vendor-files/docu/rfc3454.txt source4/heimdal/lib/wind/
 # Create and add vendor suffix
 test -f vendor-files/tools/package-data  \
@@ -1373,8 +1364,8 @@
touch ${RPM_BUILD_DIR}/samba-%{samba_ver_full}/filelist-${file}
echo %config(noreplace) %{_sysconfdir}/logrotate.d/${file} 
${RPM_BUILD_DIR}/samba-%{samba_ver_full}/filelist-${file}
 done
-install -m 0644 docu/README.vendor %{buildroot}/%{DOCDIR}/README.%{VENDOR}
-# SuSEhelp files
+install -m 0644 docu/README.SUSE %{buildroot}/%{DOCDIR}/
+# SUSEhelp files
 install -m 0644 docu/Samba.desktop 
%{buildroot}/%{_datadir}/susehelp/meta/Administration/System/Samba.desktop
 install -d -m 0755 -p ../docs/htmldocs
 install -m 0644 docu/manpages.html ../docs/htmldocs/manpages.html
@@ -1401,12 +1392,8 @@
 install -m 0644 source3/pam_smbpass/README examples/pam_smbpass/README
 install -m 0644 source3/pam_smbpass/TODO examples/pam_smbpass/TODO
 mv COPYING README Roadmap WHATSNEW.txt %{buildroot}/%{DOCDIR}/
-# this is empty
-rm -rf docs/yodldocs
-rm -rf docs/manpages
 cp -a docs/* %{buildroot}/%{DOCDIR}
-rm -rf %{buildroot}/%{DOCBOOKDIR}
-rm -f examples/VFS/*~
+rmdir %{buildroot}/%{DOCBOOKDIR}
 cp -a examples/ %{buildroot}/%{DOCDIR}
 # finally build filelist-samba-doc
 for file in $( find %{buildroot}%{DOCDIR} -maxdepth 1); do

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/8466587c589f01d59294be36ad0b347f5d82a11f 
new/patches/samba.org/8466587c589f01d59294be36ad0b347f5d82a11f
--- old/patches/samba.org/8466587c589f01d59294be36ad0b347f5d82a11f  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/8466587c589f01d59294be36ad0b347f5d82a11f  
2015-03-17 17:23:24.0 +0100
@@ -0,0 +1,43 @@
+From 8466587c589f01d59294be36ad0b347f5d82a11f Mon Sep 17 00:00:00 2001
+From: David Disseldorp dd...@samba.org
+Date: Fri, 16 Jan 2015 16:21:24 +0100
+Subject: [PATCH] docs/idmap_rid: remove deprecated base_rid from example
+
+The base_rid option has been deprecated for some time. Specifying a
+value of 1000 (as recommended in the parameter description and example
+section) can result in failed mapping of group SIDs, where RIDs do not
+start at 1000.
+
+Signed-off-by: David Disseldorp dd...@samba.org
+Reviewed-by: Jeremy Allison j...@samba.org
+
+Autobuild-User(master): Michael Adam ob...@samba.org
+Autobuild-Date(master): Mon Jan 19 

commit samba for openSUSE:Factory

2015-03-16 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-03-16 09:41:05

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-03-05 
18:15:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-03-16 
09:41:06.0 +0100
@@ -2 +2 @@
-Tue Feb 24 16:23:16 UTC 2015 - dd...@suse.com
+Thu Mar  5 10:35:21 UTC 2015 - lmue...@suse.com
@@ -4 +4,114 @@
-- Fix tdb_store_flag_to_ntdb() gcc5 build failure.
+- Update to 4.2.0.
+  + smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT; (bso#1115).
+  + pam_winbind: fix warn_pwd_expire implementation; (bso#9056).
+  + nsswitch: Fix soname of linux nss_*.so.2 modules; (bso#9299).
+  + Make 'profiles' work again; (bso#9629).
+  + s3:smb2_server: protect against integer wrap with
+smb2 max credits = 65535; (bso#9702).
+  + Make validate_ldb of String(Generalized-Time) accept millisecond format
+.000Z; (bso#9810).
+  + Use -R linker flag on Solaris, not -rpath; (bso#10112).
+  + vfs: Add glusterfs manpage; (bso#10240).
+  + Make 'smbclient' use cached creds; (bso#10279).
+  + pdb: Fix build issues with shared modules; (bso#10355).
+  + s4-dns: Add support for BIND 9.10; (bso#10620).
+  + idmap: Return the correct id type to *id_to_sid methods; (bso#10720).
+  + printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD; (bso#10808).
+  + Don't build vfs_snapper on FreeBSD; (bso#10834).
+  + nss_winbind: Add getgroupmembership for FreeBSD; (bso#10835).
+  + idmap_rfc2307: Fix a crash after connection problem to DC; (bso#10837).
+  + s3: smb2cli: query info return length check was reversed; (bso#10848).
+  + s3: lib, s3: modules: Fix compilation on Solaris; (bso#10849).
+  + lib: uid_wrapper: Fix setgroups and syscall detection on a system without
+native uid_wrapper library; (bso#10851).
+  + winbind3: Fix pwent variable substitution; (bso#10852).
+  + Improve samba-regedit; (bso#10859).
+  + registry: Don't leave dangling transactions; (bso#10860).
+  + Fix build of socket_wrapper on systems without SO_PROTOCOL; (bso#10861).
+  + build: Do not install 'texpect' binary anymore; (bso#10862).
+  + Fix testparm to show hidden share defaults; (bso#10864).
+  + libcli/smb: Fix smb2cli_validate_negotiate_info with min=PROTOCOL_NT1
+max=PROTOCOL_SMB2_02; (bso#10866).
+  + Integrate CTDB into top-level Samba build; (bso#10892).
+  + samba-tool group add: Add option '--nis-domain' and '--gid'; (bso#10895).
+  + s3-nmbd: Fix netbios name truncation; (bso#10896).
+  + spoolss: Fix handling of bad EnumJobs levels; (bso#10898).
+  + Fix smbclient loops doing a directory listing against Mac OS X 10 server
+with a non-wildcard path; (bso#10904).
+  + Fix print job enumeration; (bso#10905); (bnc#898031).
+  + samba-tool: Create NIS enabled users and unixHomeDirectory attribute;
+(bso#10909).
+  + Add support for SMB2 leases; (bso#10911).
+  + btrfs: Don't leak opened directory handle; (bso#10918).
+  + s3: nmbd: Ensure NetBIOS names are only 15 characters stored; (bso#10920).
+  + s3:smbd: Fix file corruption using write cache size != 0; (bso#10921).
+  + pdb_tdb: Fix a TALLOC/SAFE_FREE mixup; (bso#10932).
+  + s3-keytab: fix keytab array NULL termination; (bso#10933).
+  + s3:passdb: fix logic in pdb_set_pw_history(); (bso#10940).
+  + Cleanup add_string_to_array and usage; (bso#10942).
+  + dbwrap_ctdb: Pass on mutex flags to tdb_open; (bso#10942).
+  + Fix RootDSE search with extended dn control; (bso#10949).
+  + Fix 'samba-tool dns serverinfo server' for IPv6; (bso#10952).
+  + libcli/smb: only force signing of smb2 session setups when binding a new
+session; (bso#10958).
+  + s3-smbclient: Return success if we listed the shares; (bso#10960).
+  + s3-smbstatus: Fix exit code of profile output; (bso#10961).
+  + socket_wrapper: Add missing prototype check for eventfd; (bso#10965).
+  + libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows
+client does; (bso#10966).
+  + vfs_streams_xattr: Check stream type; (bso#10971).
+  + s3: smbd: Fix *allocate* calls to follow POSIX error return convention;
+(bso#10982).
+  + vfs_fruit: Add support for AAPL; (bso#10983).
+  + Fix spoolss IDL response marshalling when returning error without clearing
+info; (bso#10984).
+  + dsdb-samldb: Check for extended access rights before we allow changes to
+userAccountControl; (bso#10993); CVE-2014-8143; (boo#914279).
+  + Fix IPv6 support in CTDB; (bso#10996).
+  + ctdb-daemon: Use correct tdb flags when enabling robust mutex support;
+(bso#11000).
+  + vfs_streams_xattr: Add missing call to SMB_VFS_NEXT_CONNECT; (bso#11005).
+  + s3-util: Fix authentication with long 

commit samba for openSUSE:Factory

2015-03-05 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-03-05 15:33:14

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-01-25 
21:13:15.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-03-05 
18:15:05.0 +0100
@@ -1,0 +2,12 @@
+Tue Feb 24 16:23:16 UTC 2015 - dd...@suse.com
+
+- Fix tdb_store_flag_to_ntdb() gcc5 build failure.
+
+---
+Thu Feb 12 13:25:42 UTC 2015 - lmue...@suse.com
+
+- Update to 4.1.17.
+  + Ensure we don't call talloc_free on an uninitialized pointer;
+CVE-2015-0240; (bso#11077); (bnc#917376).
+
+---
@@ -192 +204,2 @@
-timeout. Please see smb.conf man page for details; (bso#3204).
+timeout. Please see smb.conf man page for details; (bso#3204);
+(bnc#872912).

Old:

  samba-4.1.16.tar.asc
  samba-4.1.16.tar.gz

New:

  samba-4.1.17.tar.asc
  samba-4.1.17.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.jFvmrn/_old  2015-03-05 18:15:06.0 +0100
+++ /var/tmp/diff_new_pack.jFvmrn/_new  2015-03-05 18:15:06.0 +0100
@@ -122,7 +122,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.16
+%definesamba_ver 4.1.17
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -146,11 +146,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3357
+%define SOURCE_TIMESTAMP 3377
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.1.16
+Version:4.1.17
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches/series new/patches/series
--- old/patches/series  2015-01-22 16:52:26.0 +0100
+++ new/patches/series  2015-02-25 11:36:54.0 +0100
@@ -162,6 +162,7 @@
 suse/0004-vfs_snapper-free-FSRVP-dbus-req-messages-in-error-pa.patch -p0 # bso 
11055, bnc 913238
 suse/0005-vfs_snapper-encode-and-decode-FSRVP-Snapper-DBus-str.patch -p0 # bso 
11055, bnc 913238
 suse/0001-allow-net-ads-join-accept-new-osServicePack-paramete.patch -p0 # bnc 
873922
+suse/0001-ntdb-always-return-int-from-tdb_store_flag_to_ntdb.patch -p0 # gcc5 
build fix
 # this one should always live at the end and should be redone
 # diabled cf. 280452
 #suse/dcerpc-funnel.diff -p0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/suse/0001-ntdb-always-return-int-from-tdb_store_flag_to_ntdb.patch 
new/patches/suse/0001-ntdb-always-return-int-from-tdb_store_flag_to_ntdb.patch
--- 
old/patches/suse/0001-ntdb-always-return-int-from-tdb_store_flag_to_ntdb.patch  
1970-01-01 01:00:00.0 +0100
+++ 
new/patches/suse/0001-ntdb-always-return-int-from-tdb_store_flag_to_ntdb.patch  
2015-02-25 11:36:16.0 +0100
@@ -0,0 +1,27 @@
+From 43f111cdaf2680eff5a44d8cc21a6a691ad48e6a Mon Sep 17 00:00:00 2001
+From: David Disseldorp dd...@samba.org
+Date: Wed, 25 Feb 2015 11:33:25 +0100
+Subject: [PATCH] ntdb: always return int from tdb_store_flag_to_ntdb()
+
+gcc5 isn't picking up the noreturn attribute on smb_panic.
+
+Signed-off-by: David Disseldorp dd...@samba.org
+---
+ lib/dbwrap/dbwrap_ntdb.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git lib/dbwrap/dbwrap_ntdb.c lib/dbwrap/dbwrap_ntdb.c
+index 48fe39e..8301020 100644
+--- lib/dbwrap/dbwrap_ntdb.c
 lib/dbwrap/dbwrap_ntdb.c
+@@ -49,6 +49,7 @@ static int tdb_store_flag_to_ntdb(int tdb_flag)
+   default:
+   smb_panic(unknown tdb_flag);
+   }
++  return -1;  /* NOTREACHED */
+ }
+ 
+ static NTSTATUS db_ntdb_store(struct db_record *rec, NTDB_DATA data, int flag)
+-- 
+2.1.4
+

++ samba-4.1.16.tar.gz - samba-4.1.17.tar.gz ++
/work/SRC/openSUSE:Factory/samba/samba-4.1.16.tar.gz 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.1.17.tar.gz differ: char 5, line 1

++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2015-01-22 16:56:57.0 +0100
+++ new/vendor-files/tools/package-data 2015-02-25 11:41:00.0 +0100
@@ 

commit samba for openSUSE:Factory

2015-01-25 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-01-25 21:13:13

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2015-01-21 
21:56:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-01-25 
21:13:15.0 +0100
@@ -1,0 +2,19 @@
+Thu Jan 22 14:03:52 UTC 2015 - dd...@suse.com
+
+- Fix vfs_snapper DBus string handling; (bso#11055); (bnc#913238).
+
+---
+Thu Jan 22 12:40:18 UTC 2015 - lmue...@suse.com
+
+- Update to 4.1.16.
+  + dsdb-samldb: Check for extended access rights before we allow changes to
+userAccountControl; (bso#10993); CVE-2014-8143; (boo#914279).
+
+---
+Mon Jan 19 17:15:19 UTC 2015 - dd...@suse.com
+
+- Fix libsmbclient DFS referral handling.
+  + Reuse connections derived from DFS referrals; (bso#10123); (fate#316512).
+  + Set domain/workgroup based on authentication callback value; (bso#11059).
+
+---

Old:

  samba-4.1.15.tar.asc
  samba-4.1.15.tar.gz

New:

  samba-4.1.16.tar.asc
  samba-4.1.16.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.JlVNQI/_old  2015-01-25 21:13:18.0 +0100
+++ /var/tmp/diff_new_pack.JlVNQI/_new  2015-01-25 21:13:18.0 +0100
@@ -122,7 +122,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.15
+%definesamba_ver 4.1.16
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -146,11 +146,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3346
+%define SOURCE_TIMESTAMP 3357
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.1.15
+Version:4.1.16
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/6c9de0cd056afc0b478c02f1bdb0e06532388037 
new/patches/samba.org/6c9de0cd056afc0b478c02f1bdb0e06532388037
--- old/patches/samba.org/6c9de0cd056afc0b478c02f1bdb0e06532388037  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/6c9de0cd056afc0b478c02f1bdb0e06532388037  
2015-01-22 16:52:26.0 +0100
@@ -0,0 +1,78 @@
+From 86ec42a062e19e4290ed8ecb02059b00893dbc87 Mon Sep 17 00:00:00 2001
+From: David Disseldorp dd...@samba.org
+Date: Fri, 16 Jan 2015 16:21:23 +0100
+Subject: [PATCH 1/2] libsmb: provide authinfo domain for DFS referral auth
+
+libsmbclient uses the smbc_init-smbc_get_auth_data_fn() provided
+workgroup/domain in initial connections, but then switches to the
+default smb.conf workgroup/domain when handling DFS referrals.
+
+Bug: https://bugzilla.samba.org/show_bug.cgi?id=11059
+
+Signed-off-by: David Disseldorp dd...@samba.org
+Reviewed-by: Jeremy Allison j...@samba.org
+(cherry picked from commit 6c9de0cd056afc0b478c02f1bdb0e06532388037)
+[dd...@samba.org: 4.1 rebase with cli_init_creds() call]
+---
+ source3/libsmb/clidfs.c | 13 +
+ 1 file changed, 9 insertions(+), 4 deletions(-)
+
+diff --git source3/libsmb/clidfs.c source3/libsmb/clidfs.c
+index 840084f..574000a 100644
+--- source3/libsmb/clidfs.c
 source3/libsmb/clidfs.c
+@@ -111,6 +111,7 @@ static NTSTATUS do_connect(TALLOC_CTX *ctx,
+   char *newserver, *newshare;
+   const char *username;
+   const char *password;
++  const char *domain;
+   NTSTATUS status;
+   int flags = 0;
+ 
+@@ -184,11 +185,15 @@ static NTSTATUS do_connect(TALLOC_CTX *ctx,
+ 
+   username = get_cmdline_auth_info_username(auth_info);
+   password = get_cmdline_auth_info_password(auth_info);
++  domain = get_cmdline_auth_info_domain(auth_info);
++  if ((domain == NULL) || (domain[0] == '\0')) {
++  domain = lp_workgroup();
++  }
+ 
+   status = cli_session_setup(c, username,
+  password, strlen(password),
+  password, strlen(password),
+- lp_workgroup());
++ domain);
+   if (!NT_STATUS_IS_OK(status)) {
+   /* If a password was not supplied then
+* try again with a null username. */
+@@ -209,7 +214,7 @@ static NTSTATUS 

commit samba for openSUSE:Factory

2015-01-21 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2015-01-21 21:55:55

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-12-16 
14:46:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2015-01-21 
21:56:26.0 +0100
@@ -1,0 +2,36 @@
+Tue Jan 13 13:28:31 UTC 2015 - mplus...@suse.com
+
+- Enable avahi support on post-12.2 systems.
+
+---
+Tue Jan 13 13:01:11 UTC 2015 - lmue...@suse.com
+
+- Update to 4.1.15.
+  + pam_winbind: Fix warn_pwd_expire implementation; (bso#9056).
+  + nsswitch: Fix soname of linux nss_*.so.2 modules; (bso#9299).
+  + Fix profiles tool; (bso#9629).
+  + s3-lib: Do not require a password with --use-ccache; (bso#10279).
+  + s4:dsdb/rootdse: Expand extended dn values with the AS_SYSTEM control;
+(bso#10949).
+  + s4-rpc: dnsserver: Fix enumeration of IPv4 and IPv6 addresses; (bso#10952).
+  + s3:smb2_server: Allow reauthentication without signing; (bso#10958).
+  + s3-smbclient: Return success if we listed the shares; (bso#10960).
+  + s3-smbstatus: Fix exit code of profile output; (bso#10961).
+  + libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows
+client does; (bso#10966).
+  + s3: smbd/modules: Fix *allocate* calls to follow POSIX error return
+convention; (bso#10982).
+  + Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack' attribute
+'supported_extensions'; (bso#11006).
+  + idl:drsuapi: Manage all possible lengths of drsuapi_DsBindInfo;
+(bso#11006).
+  + winbind: Retry LogonControl RPC in ping-dc after session expiration;
+(bso#11034).
+
+---
+Tue Jan  6 10:33:44 CET 2015 - nopo...@suse.de
+
+- yast2-samba-client should be able to specify osName and osVer on
+  AD domain join; (bnc#873922).
+
+---
@@ -13,0 +50,5 @@
+Thu Dec  4 19:08:11 UTC 2014 - dd...@suse.com
+
+- Fix spoolss error response marshalling; (bso#10984).
+
+---
@@ -54,0 +96,6 @@
+Thu Oct 30 10:29:04 UTC 2014 - dd...@suse.com
+
+- Fix spoolss EnumJobs and GetJob responses; (bso#10905); (bnc#898031).
+  + Fix handling of bad EnumJobs levels; (bso#10898).
+
+---
@@ -173,0 +221,6 @@
+
+---
+Thu Sep 11 17:26:26 UTC 2014 - dd...@suse.com
+
+- Prune idle or hung connections older than winbind request timeout;
+  (bso#3204); (bnc#872912).

Old:

  samba-4.1.14.tar.asc
  samba-4.1.14.tar.gz

New:

  samba-4.1.15.tar.asc
  samba-4.1.15.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.maueGu/_old  2015-01-21 21:56:27.0 +0100
+++ /var/tmp/diff_new_pack.maueGu/_new  2015-01-21 21:56:27.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package samba
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -118,10 +118,11 @@
 BuildRequires:  libxslt-tools
 %endif
 %if 0%{?suse_version}  1220
+BuildRequires:  libavahi-devel
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.14
+%definesamba_ver 4.1.15
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -145,11 +146,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3339
+%define SOURCE_TIMESTAMP 3346
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.1.14
+Version:4.1.15
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}
@@ -1200,6 +1201,7 @@
--with-quotas \
--with-syslog \
 %if 0%{?suse_version}  1220
+   --enable-avahi \
--with-systemd \
 %endif
--with-utmp \

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/3135533710b2a1b64aaf6b10d30b86f3c004657d 
new/patches/samba.org/3135533710b2a1b64aaf6b10d30b86f3c004657d
--- old/patches/samba.org/3135533710b2a1b64aaf6b10d30b86f3c004657d  

commit samba for openSUSE:Factory

2014-12-16 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-12-16 14:47:24

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-12-06 
13:47:48.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-12-16 
14:46:26.0 +0100
@@ -1,0 +2,6 @@
+Mon Dec  8 12:01:35 UTC 2014 - dd...@suse.com
+
+- Lookup FSRVP share snums at runtime rather than storing them persistently;
+  (bnc#908627).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.1yO0RE/_old  2014-12-16 14:46:28.0 +0100
+++ /var/tmp/diff_new_pack.1yO0RE/_new  2014-12-16 14:46:28.0 +0100
@@ -145,7 +145,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3336
+%define SOURCE_TIMESTAMP 3339
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches/series new/patches/series
--- old/patches/series  2014-12-05 15:13:54.0 +0100
+++ new/patches/series  2014-12-09 11:43:13.0 +0100
@@ -145,6 +145,8 @@
 suse/0008-printer_list-fix-talloc-tos-leak-of-tdb-record.patch -p0 # bnc 899558
 suse/0001-fsrvp-prune-shadow-copies-if-associated-path-doesn-t.patch -p0 # bnc 
876312
 suse/0001-doc-prune-stale-and-sequence-timeout-fssd-parameters.patch -p0 # bnc 
876312
+suse/0001-fsrvp-don-t-store-or-retrieve-snums-with-server-stat.patch -p0 # bnc 
908627
+suse/0002-fsrvp-lookup-base-share-snums-at-runtime.patch -p0 # bnc 908627
 
 # this one should always live at the end and should be redone
 # diabled cf. 280452
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/suse/0001-fsrvp-don-t-store-or-retrieve-snums-with-server-stat.patch
 
new/patches/suse/0001-fsrvp-don-t-store-or-retrieve-snums-with-server-stat.patch
--- 
old/patches/suse/0001-fsrvp-don-t-store-or-retrieve-snums-with-server-stat.patch
1970-01-01 01:00:00.0 +0100
+++ 
new/patches/suse/0001-fsrvp-don-t-store-or-retrieve-snums-with-server-stat.patch
2014-12-09 11:41:32.0 +0100
@@ -0,0 +1,92 @@
+From ab49324914800d0a70ed29cad56697ed9e247636 Mon Sep 17 00:00:00 2001
+From: David Disseldorp dd...@samba.org
+Date: Mon, 8 Dec 2014 11:21:21 +0100
+Subject: [PATCH 1/2] fsrvp: don't store or retrieve snums with server state
+
+Share snums are not persistent, so should not be stored alongside other
+FSRVP server state.
+
+Signed-off-by: David Disseldorp dd...@samba.org
+---
+ source3/rpc_server/fss/srv_fss_state.c | 14 +-
+ source4/torture/local/fsrvp_state.c|  4 
+ 2 files changed, 9 insertions(+), 9 deletions(-)
+
+diff --git source3/rpc_server/fss/srv_fss_state.c 
source3/rpc_server/fss/srv_fss_state.c
+index fea1506..ab0f3c1 100644
+--- source3/rpc_server/fss/srv_fss_state.c
 source3/rpc_server/fss/srv_fss_state.c
+@@ -59,8 +59,11 @@ static NTSTATUS fss_state_smap_store(TALLOC_CTX *mem_ctx,
+   return NT_STATUS_NO_MEMORY;
+   }
+ 
+-  /* @smap-sc_share_comment may be null if not exposed */
+-  len = tdb_pack(NULL, 0, FSS_DB_FMT_SMAP, smap-snum,
++  /*
++   * @smap-sc_share_comment may be null if not exposed.
++   * -1 field was previously used for snum storage.
++   */
++  len = tdb_pack(NULL, 0, FSS_DB_FMT_SMAP, -1,
+  smap-share_name, smap-sc_share_name,
+  (smap-sc_share_comment ? smap-sc_share_comment : ),
+  (int)smap-is_exposed);
+@@ -71,7 +74,7 @@ static NTSTATUS fss_state_smap_store(TALLOC_CTX *mem_ctx,
+   }
+   val.dsize = len;
+ 
+-  tdb_pack(val.dptr, val.dsize, FSS_DB_FMT_SMAP, smap-snum,
++  tdb_pack(val.dptr, val.dsize, FSS_DB_FMT_SMAP, -1,
+smap-share_name, smap-sc_share_name,
+(smap-sc_share_comment ? smap-sc_share_comment : ),
+(int)smap-is_exposed);
+@@ -268,6 +271,7 @@ static NTSTATUS fss_state_smap_retrieve(TALLOC_CTX 
*mem_ctx,
+   NTSTATUS status;
+   struct fss_sc_smap *smap;
+   int len;
++  int snum_ignored;
+   char *share_name;
+   char *sc_share_name;
+   char *sc_share_comment;
+@@ -278,7 +282,7 @@ static NTSTATUS fss_state_smap_retrieve(TALLOC_CTX 
*mem_ctx,
+   }
+ 
+   len = tdb_unpack(val-dptr, val-dsize, FSS_DB_FMT_SMAP,
+-   smap-snum, share_name, sc_share_name,
++   snum_ignored, 

commit samba for openSUSE:Factory

2014-12-06 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-12-06 13:47:35

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-11-07 
09:05:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-12-06 
13:47:48.0 +0100
@@ -1,0 +2,36 @@
+Fri Dec  5 13:12:47 UTC 2014 - dd...@suse.com
+
+- Specify soft dependency for network-online.target in Winbind systemd service
+  file; (bnc#889175).
+
+---
+Tue Dec  2 10:19:26 UTC 2014 - lmue...@suse.de
+
+- Update to 4.1.14.
+  + pidl/wscript: Remove --with-perl-* options; revert buildtools/wafadmin/
+Tools/perl.py back to upstream state; (bso#10472).
+  + s4-dns: Add support for BIND 9.10; (bso#10620).
+  + nmbd fails to accept --piddir option; (bso#10711).
+  + nss_winbind: Add getgroupmembership for FreeBSD; (bso#10835).
+  + S3: source3/smbd/process.c::srv_send_smb() returns true on the error path;
+(bso#10880).
+  + vfs_glusterfs: Remove integer fd code and store the glfs pointers;
+(bso#10889).
+  + s3-nmbd: Fix netbios name truncation; (bso#10896).
+  + spoolss: Fix handling of bad EnumJobs levels; (bso#10898).
+  + s3: libsmbclient-smb2. MacOSX 10 SMB2 server doesn't set
+STATUS_NO_MORE_FILES when handed a non-wildcard path; (bso#10904).
+  + spoolss: Fix jobid in level 3 EnumJobs response; (bso#10905).
+  + s3: nmbd: Ensure NetBIOS names are only 15 characters stored; (bso#10920).
+  + s3:smbd: Fix file corruption using write cache size != 0; (bso#10921).
+  + pdb_tdb: Fix a TALLOC/SAFE_FREE mixup; (bso#10932).
+  + s3-keytab: Fix keytab array NULL termination; (bso#10933).
+  + Cleanup add_string_to_array and usage; (bso#10942).
+
+---
+Fri Nov 28 15:57:23 CET 2014 - nopo...@suse.de
+
+- Remove and cleanup shares and registry state associated with
+  externally deleted snaphots exposed as shadow copies; (bnc#876312).
+
+---

Old:

  samba-4.1.13.tar.asc
  samba-4.1.13.tar.gz

New:

  samba-4.1.14.tar.asc
  samba-4.1.14.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.whJ5Zg/_old  2014-12-06 13:47:49.0 +0100
+++ /var/tmp/diff_new_pack.whJ5Zg/_new  2014-12-06 13:47:49.0 +0100
@@ -121,7 +121,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.13
+%definesamba_ver 4.1.14
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -145,11 +145,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3327
+%define SOURCE_TIMESTAMP 3336
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.1.13
+Version:4.1.14
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/13d840ad2ff0db7320e0cbef86cd47872493292c 
new/patches/samba.org/13d840ad2ff0db7320e0cbef86cd47872493292c
--- old/patches/samba.org/13d840ad2ff0db7320e0cbef86cd47872493292c  
2014-10-25 15:37:52.0 +0200
+++ new/patches/samba.org/13d840ad2ff0db7320e0cbef86cd47872493292c  
2014-12-05 15:13:54.0 +0100
@@ -19,7 +19,7 @@
 index a42faf8..b2f718b 100644
 --- source3/include/proto.h
 +++ source3/include/proto.h
-@@ -1624,7 +1624,7 @@ bool ea_list_has_invalid_name(struct ea_list *ea_list);
+@@ -1621,7 +1621,7 @@ bool ea_list_has_invalid_name(struct ea_list *ea_list);
  void become_root(void);
  void unbecome_root(void);
  
@@ -28,7 +28,7 @@
  
  int find_service(TALLOC_CTX *ctx, const char *service_in, char 
**p_service_out);
  void cancel_pending_lock_requests_by_fid(files_struct *fsp,
-@@ -1634,6 +1634,9 @@ void send_stat_cache_delete_message(struct 
messaging_context *msg_ctx,
+@@ -1631,6 +1631,9 @@ void send_stat_cache_delete_message(struct 
messaging_context *msg_ctx,
const char *name);
  NTSTATUS can_delete_directory_fsp(files_struct *fsp);
  bool change_to_root_user(void);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/3627ed732637a3b1bf992156306d6ffc14727b46 
new/patches/samba.org/3627ed732637a3b1bf992156306d6ffc14727b46
--- 

commit samba for openSUSE:Factory

2014-11-07 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-11-07 09:05:19

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-10-31 
12:31:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-11-07 
09:05:20.0 +0100
@@ -1,0 +2,17 @@
+Thu Nov  6 13:41:46 UTC 2014 - lmue...@suse.com
+
+- Use the upstream tar ball, as signature verification is now able to handle
+  compressed archives.
+
+---
+Wed Nov  5 13:02:57 CET 2014 - nopo...@suse.de
+
+- Fix leak when closing file descriptor returned from dirfd; (bso#10918).
+
+---
+Tue Oct 28 16:13:45 UTC 2014 - lmue...@suse.com
+
+- Remove dependency on gpg-offline as signature checking is implemented in the
+  source validator.
+
+---

Old:

  samba-pubkey_6568B7EA.asc

New:

  samba.keyring



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.LYbtAn/_old  2014-11-07 09:05:22.0 +0100
+++ /var/tmp/diff_new_pack.LYbtAn/_new  2014-11-07 09:05:22.0 +0100
@@ -118,7 +118,6 @@
 BuildRequires:  libxslt-tools
 %endif
 %if 0%{?suse_version}  1220
-BuildRequires:  gpg-offline
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
@@ -146,7 +145,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3312
+%define SOURCE_TIMESTAMP 3327
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -165,7 +164,7 @@
 Group:  Productivity/Networking/Samba
 Source: %{samba_source_location}
 Source5:%{samba_source_signature_location}
-Source6:http://www.samba.org/samba/ftp/samba-pubkey_6568B7EA.asc
+Source6:samba.keyring
 Source1:vendor-files.tar.bz2
 Source2:patches.tar.bz2
 Source4:baselibs.conf
@@ -1105,11 +1104,6 @@
 
 
 %prep
-%if 0%{?suse_version}  1220
-gzip -dc %{SOURCE0} ${RPM_SOURCE_DIR}/%{name}-%{samba_ver_full}.tar
-%{?gpg_verify: %gpg_verify --keyring %{SOURCE6} %{SOURCE5}}
-rm ${RPM_SOURCE_DIR}/%{name}-%{samba_ver_full}.tar
-%endif
 %setup -n samba-%{samba_ver_full} -q
 # patches
 %setup -T -D -a 2 -n samba-%{samba_ver_full} -q

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/6faef4d213e76077bdbaf83cf07f0261c11dc757 
new/patches/samba.org/6faef4d213e76077bdbaf83cf07f0261c11dc757
--- old/patches/samba.org/6faef4d213e76077bdbaf83cf07f0261c11dc757  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/6faef4d213e76077bdbaf83cf07f0261c11dc757  
2014-11-05 19:20:59.0 +0100
@@ -0,0 +1,74 @@
+From 6faef4d213e76077bdbaf83cf07f0261c11dc757 Mon Sep 17 00:00:00 2001
+From: Noel Power noel.po...@suse.com
+Date: Tue, 4 Nov 2014 16:52:49 +0100
+Subject: [PATCH] btrfs: don't leak opened directory handle
+
+Closing a directory handle file descriptor via close() is undefined,
+according to:
+http://pubs.opengroup.org/onlinepubs/9699919799/functions/dirfd.html
+
+Signed-off-by: Noel Power noel.po...@suse.com
+Reviewed-by: David Disseldorp dd...@samba.org
+Reviewed-by: Jeremy Allison j...@samba.org
+
+Autobuild-User(master): David Disseldorp dd...@samba.org
+Autobuild-Date(master): Tue Nov  4 20:51:02 CET 2014 on sn-devel-104
+---
+ source3/modules/vfs_btrfs.c | 22 --
+ 1 file changed, 16 insertions(+), 6 deletions(-)
+
+diff --git source3/modules/vfs_btrfs.c source3/modules/vfs_btrfs.c
+index c1e17b3..5144239 100644
+--- source3/modules/vfs_btrfs.c
 source3/modules/vfs_btrfs.c
+@@ -245,23 +245,29 @@ static NTSTATUS btrfs_get_compression(struct 
vfs_handle_struct *handle,
+   int fd;
+   bool opened = false;
+   NTSTATUS status;
++  DIR *dir = NULL;
+ 
+   if ((fsp != NULL)  (fsp-fh-fd != -1)) {
+   fd = fsp-fh-fd;
+   } else if (smb_fname != NULL) {
+   if (S_ISDIR(smb_fname-st.st_ex_mode)) {
+-  DIR *dir = opendir(smb_fname-base_name);
++  dir = opendir(smb_fname-base_name);
+   if (dir == NULL) {
+   return NT_STATUS_UNSUCCESSFUL;
+   }
++  opened = true;
+   fd = dirfd(dir);
++  if (fd  0) {
++  status = NT_STATUS_UNSUCCESSFUL;
++  goto err_close;
++   

commit samba for openSUSE:Factory

2014-10-31 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-10-31 09:39:12

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-10-14 
08:59:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-10-31 
12:31:50.0 +0100
@@ -1,0 +2,32 @@
+Sat Oct 25 13:47:41 UTC 2014 - lmue...@suse.com
+
+- Update to 4.1.13.
+  + s3-libnet: Add libnet_join_get_machine_spns(); (bso#9984).
+  + s3-libnet: Make sure we do not overwrite precreated SPNs; (bso#9984).
+  + s3-libads: Add all machine account principals to the keytab; (bso#9985).
+  + s3: winbindd: Old NT Domain code sets struct winbind_domain-alt_name to
+be NULL. Ensure this is safe with modern AD-DCs; (bso#10717).
+  + Fix unstrcpy; (bso#10735).
+  + pthreadpool: Slightly serialize jobs; (bso#10779).
+  + s3: smbd: streams - Ensure share mode validation ignores internal opens
+(op_mid == 0); (bso#10797).
+  + s3: smbd:open_file: Open logic fix; Use a more natural check; (bso#10809).
+  + vfs_media_harmony: Fix a crash bug; (bso#10813).
+  + docs: Mention incompatibility between kernel oplocks and streams_xattr;
+(bso#10814).
+  + nmbd: Send waiting status to systemd; (bso#10816).
+  + libcli: Fix a segfault calling smbXcli_req_set_pending() on NULL;
+(bso#10817).
+  + nsswitch: Skip groups we were not able to map; (bso#10824).
+  + s3-winbindd: Use correct realm for trusted domains in idmap child;
+(bso#10826).
+  + s3: nmbd: Ensure the main nmbd process doesn't create zombies; (bso#10830).
+  + s3: lib: Signal handling - ensure smbrun and change password code save and
+restore existing SIGCHLD handlers; (bso#10831).
+  + idmap_rfc2307: Fix a crash after connection problem to DC; (bso#10837).
+  + s3-winbindd: Do not use domain SID from LookupSids for Sids2UnixIDs call;
+(bso#10838).
+  + s3: smb2cli: Query info return length check was reversed; (bso#10848).
+  + registry: Don't leave dangling transactions; (bso#10860).
+
+---

Old:

  samba-4.1.12.tar.asc
  samba-4.1.12.tar.gz

New:

  samba-4.1.13.tar.asc
  samba-4.1.13.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.UJEnaL/_old  2014-10-31 12:31:51.0 +0100
+++ /var/tmp/diff_new_pack.UJEnaL/_new  2014-10-31 12:31:51.0 +0100
@@ -122,7 +122,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.12
+%definesamba_ver 4.1.13
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -146,11 +146,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3307
+%define SOURCE_TIMESTAMP 3312
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.1.12
+Version:4.1.13
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890 
new/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890
--- old/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890  
2014-10-02 22:33:34.0 +0200
+++ new/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890  
2014-10-26 16:28:37.0 +0100
@@ -17,7 +17,7 @@
 index 5d3c54c..0671a1e 100644
 --- lib/util/become_daemon.c
 +++ lib/util/become_daemon.c
-@@ -133,5 +133,6 @@ _PUBLIC_ void daemon_ready(const char *daemon
+@@ -133,7 +133,8 @@ _PUBLIC_ void daemon_ready(const char *daemon
  #ifdef HAVE_SYSTEMD
sd_notifyf(0, READY=1\nSTATUS=%s: ready to serve connections..., 
daemon);
  #endif
@@ -25,3 +25,5 @@
 +  DEBUG(0, (STATUS=daemon '%s' finished starting up and ready to serve 
 +connections\n, daemon));
  }
+ 
+ _PUBLIC_ void daemon_status(const char *name, const char *msg)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/7daa4b94fa6299d6e1788c93ed8ff0b4c4023b40 
new/patches/samba.org/7daa4b94fa6299d6e1788c93ed8ff0b4c4023b40
--- old/patches/samba.org/7daa4b94fa6299d6e1788c93ed8ff0b4c4023b40  
2014-10-02 22:33:34.0 +0200
+++ new/patches/samba.org/7daa4b94fa6299d6e1788c93ed8ff0b4c4023b40  
2014-10-25 17:20:16.0 +0200
@@ -200,7 +200,7 @@
  
  bld.SAMBA3_SUBSYSTEM('RPC_CLIENT_SCHANNEL',

commit samba for openSUSE:Factory

2014-10-14 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-10-14 08:59:13

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-09-26 
10:51:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-10-14 
08:59:25.0 +0200
@@ -1,0 +2,17 @@
+Wed Oct  8 10:13:03 CEST 2014 - nopo...@suse.de
+
+- Backport upstream master fixes for samba-regedit; (bnc#896536).
+
+---
+Thu Oct  2 16:49:23 UTC 2014 - dd...@suse.com
+
+- Fix small memory-leak in the background print process; (bnc#899558).
+
+---
+Fri Sep 26 15:41:38 CEST 2014 - nopo...@suse.de
+
+- Modify samba-regedit so it displays correctly (related to ncurses).
+  Changed code to use menu sub windows, seems to fix problems with display not
+  refreshing; explicitly BuildRequire ncurses-devel; (bnc#896536).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.qiDKMl/_old  2014-10-14 08:59:27.0 +0200
+++ /var/tmp/diff_new_pack.qiDKMl/_new  2014-10-14 08:59:27.0 +0200
@@ -43,6 +43,7 @@
 %if 0%{?centos_version}  599 ||0%{?fedora_version}  11 || 
0%{?mandriva_version}  2009 || 0%{?rhel_version}  599 || 0%{?suse_version}  
1100
 BuildRequires:  libuuid-devel
 %endif
+BuildRequires:  ncurses-devel
 BuildRequires:  pam-devel
 %if 0%{?centos_version}  599 ||0%{?fedora_version}  11 || 0%{?rhel_version} 
 599
 BuildRequires:  perl-ExtUtils-MakeMaker
@@ -145,7 +146,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3289
+%define SOURCE_TIMESTAMP 3307
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0

++ patches.tar.bz2 ++
 7702 lines of diff (skipped)


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2014-09-25 16:53:25.0 +0200
+++ new/vendor-files/tools/package-data 2014-10-09 14:02:20.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION=3289
+SAMBA_PACKAGE_SVN_VERSION=3307

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit samba for openSUSE:Factory

2014-09-26 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-09-26 10:51:30

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-09-05 
13:00:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-09-26 
10:51:46.0 +0200
@@ -1,0 +2,66 @@
+Thu Sep 25 12:44:48 UTC 2014 - lmue...@suse.com
+
+- Exclude unwanted libdnsserver_common and libdfs_server_ad shared libs and
+  the man page of the unused findsmb script.
+
+---
+Tue Sep 23 16:55:55 UTC 2014 - dd...@suse.com
+
+- Skip groups that aren't mapped by idmap_ad; (bso#10824); (bnc#897969).
+
+---
+Tue Sep 23 12:02:16 UTC 2014 - lmue...@suse.com
+
+- Update to 4.1.12.
+  + s3: winbindd: On new client connect, prune idle or hung connections older
+than winbind request timeout. Add new parameter winbind request
+timeout. Please see smb.conf man page for details; (bso#3204).
+  + Fix smbd crashes when filename contains non-ascii character; (bso#10716).
+  + s4-rpc: dnsserver: Handle updates of tombstoned dnsNode objects;
+(bso#10749).
+
+  + passdb: Fix NT_STATUS_NO_SUCH_GROUP; (bso#9570).
+  + s4:setup/dns_update_list: make use of the new substitution variables;
+(bso#9831).
+  + build: Fix configure to honour '--without-dmapi'; (bso#10369).
+  + provision: Correctly provision the SOA record minimum TTL; (bso#10466).
+  + s3: Enforce a positive allocation_file_size for non-empty files;
+(bso#10543).
+  + lib: tevent: make TEVENT_SIG_INCREMENT atomic; (bso#10640).
+  + Make case sensitive = True option working with max protocol = SMB2 or
+higher in large directories; (bso#10650).
+  + Samba 4 consuming a lot of CPU when re-reading printcap info; (bso#10652).
+  + lib: strings: Simplify strcasecmp; (bso#10716).
+  + Allow netr_ServerReqChallenge() and netr_ServerAuthenticate3() on different
+connections; (bso#10723).
+  + 'net time': Fix usage and core dump; (bso#10728).
+  + sys_poll_intr: Fix timeout arithmetic; (bso#10731).
+  + s3:idmap: Don't log missing range config if range checking not requested;
+(bso#10737).
+  + Fix flapping VFS gpfs offline bit; (bso#10741).
+  + s4-rpc: dnsserver: Allow . to be specified for @ record; (bso#10742).
+  + s4-rpc: dnsserver: return DNS_RANK_NS_GLUE recors when explicitly asked
+for; (bso#10751).
+  + samba: Retain case sensitivity of cifs client; (bso#10755).
+  + lib: Remove unused nstrcpy; (bso#10758).
+  + Fix a memory leak in cli_set_mntpoint(); (bso#10759).
+  + docs: Fix typos in smb.conf (inherit acls); (bso#10761).
+  + libcli/security: Add better detection of SECINFO_[UN]PROTECTED_[D|S]ACL in
+get_sec_info(); (bso#10773).
+  + s3: smbd: POSIX ACLs. Remove incorrect check for SECINFO_PROTECTED_DACL in
+incoming security_information flags in posix_get_nt_acl_common();
+(bso#10773).
+  + Don't discard result of checking grouptype; (bso#10777).
+  + s3:libsmb: Set a max charge for SMB2 connections; (bso#10778).
+  + smbd: Properly initialize mangle_hash; (bso#10782).
+  + dosmode: Fix FSCTL_SET_SPARSE request validation; (bso#10787).
+  + vfs_dirsort: Fix an off-by-one error that can cause uninitialized memory
+read; (bso#10794).
+
+---
+Thu Sep 18 16:59:49 UDT 2014 - jmcdono...@suse.com
+
+- Wait for network-online.target to prevent caching of
+  pre-network failures; (bnc#889175).
+
+---

Old:

  samba-4.1.11.tar.asc
  samba-4.1.11.tar.gz

New:

  samba-4.1.12.tar.asc
  samba-4.1.12.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.8qYKXW/_old  2014-09-26 10:51:47.0 +0200
+++ /var/tmp/diff_new_pack.8qYKXW/_new  2014-09-26 10:51:47.0 +0200
@@ -121,7 +121,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.11
+%definesamba_ver 4.1.12
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -145,11 +145,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3283
+%define SOURCE_TIMESTAMP 3289
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.1.11
+Version:4.1.12
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = 

commit samba for openSUSE:Factory

2014-09-05 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-09-05 12:59:56

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-08-28 
21:05:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-09-05 
13:00:04.0 +0200
@@ -1,0 +2,5 @@
+Thu Aug 28 10:03:21 UTC 2014 - dd...@suse.com
+
+- fix FSCTL_SET_SPARSE request validation; (bso#10787); (bnc#893774).
+
+---
@@ -9 +14,2 @@
-- build: disable mmap on s390 systems; (bso#10765); (bnc#886193).
+- build: disable mmap on s390 systems; (bso#10765); (bnc#886193);
+  (bnc#882356).



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.MXyRHy/_old  2014-09-05 13:00:06.0 +0200
+++ /var/tmp/diff_new_pack.MXyRHy/_new  2014-09-05 13:00:06.0 +0200
@@ -145,7 +145,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3280
+%define SOURCE_TIMESTAMP 3283
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/0751495b1327d002b79482632b7c590cae6e3f9d 
new/patches/samba.org/0751495b1327d002b79482632b7c590cae6e3f9d
--- old/patches/samba.org/0751495b1327d002b79482632b7c590cae6e3f9d  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/0751495b1327d002b79482632b7c590cae6e3f9d  
2014-08-28 12:05:56.0 +0200
@@ -0,0 +1,43 @@
+From 0751495b1327d002b79482632b7c590cae6e3f9d Mon Sep 17 00:00:00 2001
+From: David Disseldorp dd...@samba.org
+Date: Wed, 27 Aug 2014 15:42:00 +0200
+Subject: [PATCH] dosmode: fix FSCTL_SET_SPARSE request validation
+
+Check that FSCTL_SET_SPARSE requests does not refer to directories. Also
+reject such requests when issued over IPC or printer share connections.
+
+Bug: https://bugzilla.samba.org/show_bug.cgi?id=10787
+
+Signed-off-by: David Disseldorp dd...@samba.org
+Reviewed-by: Jeremy Allison j...@samba.org
+
+Autobuild-User(master): Jeremy Allison j...@samba.org
+Autobuild-Date(master): Thu Aug 28 04:22:37 CEST 2014 on sn-devel-104
+---
+ source3/smbd/dosmode.c | 13 +
+ 1 file changed, 13 insertions(+)
+
+Index: source3/smbd/dosmode.c
+===
+--- source3/smbd/dosmode.c.orig
 source3/smbd/dosmode.c
+@@ -1017,6 +1017,19 @@ NTSTATUS file_set_sparse(connection_stru
+   return NT_STATUS_ACCESS_DENIED;
+   }
+ 
++  if (fsp-is_directory) {
++  DEBUG(9, (invalid attempt to %s sparse flag on dir %s\n,
++(sparse ? set : clear),
++smb_fname_str_dbg(fsp-fsp_name)));
++  return NT_STATUS_INVALID_PARAMETER;
++  }
++
++  if (IS_IPC(conn) || IS_PRINT(conn)) {
++  DEBUG(9, (attempt to %s sparse flag over invalid conn\n,
++(sparse ? set : clear)));
++  return NT_STATUS_INVALID_PARAMETER;
++  }
++
+   DEBUG(10,(file_set_sparse: setting sparse bit %u on file %s\n,
+ sparse, smb_fname_str_dbg(fsp-fsp_name)));
+ 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches/series new/patches/series
--- old/patches/series  2014-08-19 15:55:47.0 +0200
+++ new/patches/series  2014-08-28 12:03:07.0 +0200
@@ -90,6 +90,7 @@
 samba.org/2685df1177ffd39b1af34eb116bd7b24d4b12974 -p0 # bso 10652, bnc 883870
 samba.org/2706af4d78fc9a47a4ac45b373edf276e3a9b354 -p0 # bso 10652, bnc 883870
 samba.org/1ad71f79eb473822d36d9629cf52c2fca4c53752 -p0 # bso 10652, bnc 883870
+samba.org/0751495b1327d002b79482632b7c590cae6e3f9d -p0 # bso 10787, bnc 893774
 samba.org/fix_pc_dependencies.diff -p0
 
 # SuSE specific changes


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2014-08-19 16:34:58.0 +0200
+++ new/vendor-files/tools/package-data 2014-08-28 12:07:53.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION=3280
+SAMBA_PACKAGE_SVN_VERSION=3283

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit samba for openSUSE:Factory

2014-08-28 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-08-28 21:05:19

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-08-13 
17:19:53.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-08-28 
21:05:20.0 +0200
@@ -1,0 +2,15 @@
+Tue Aug 19 14:07:53 UTC 2014 - lmue...@suse.com
+
+- Remove pre-11.2 patch which by default uses the smbpasswd passdb backend.
+
+---
+Wed Aug 13 11:44:31 UTC 2014 - lmue...@suse.com
+
+- build: disable mmap on s390 systems; (bso#10765); (bnc#886193).
+
+---
+Mon Aug 11 11:55:35 UTC 2014 - lmue...@suse.com
+
+- Create the cups smb backend as sym link pointing to smbspool; (bnc#891220).
+
+---
@@ -88,0 +104,7 @@
+
+---
+Wed Jul  9 22:59:09 UTC 2014 - dd...@suse.com
+
+- Reduce printer_list.tdb lock contention during printcap update;
+  (bso#10652); (bnc#883870).
+  + Only update the printer share inventory when needed.



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.28gvqp/_old  2014-08-28 21:05:22.0 +0200
+++ /var/tmp/diff_new_pack.28gvqp/_new  2014-08-28 21:05:22.0 +0200
@@ -131,9 +131,6 @@
 %define samba_source_signature_location 
http://ftp.samba.org/pub/samba/rc/samba-%{version}%{samba_ver_suffix}.tar.asc
 %endif
 %definesamba_ver_full %{samba_ver}%{samba_ver_suffix}
-%if 0%{?suse_version}  0%{?suse_version}  
-%defineguards_symbols default_passdb_backend
-%endif
 %if 0%{?suse_version}  0%{?suse_version}  1031
 %define libsmbclient_name libsmbclient
 %define libsmbsharemodes_name libsmbsharemodes
@@ -148,7 +145,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3274
+%define SOURCE_TIMESTAMP 3280
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -1423,7 +1420,7 @@
 done
 # cups SMB support
 mkdir  -p %{buildroot}/%{cups_lib_dir}/backend/
-touch %{buildroot}/%{cups_lib_dir}/backend/smb
+ln -s %{_bindir}/smbspool %{buildroot}/%{cups_lib_dir}/backend/smb
 # pam_smbpass is missing
 cp -a source3/pam_smbpass/samples examples/pam_smbpass
 install -m 0644 source3/pam_smbpass/CHANGELOG examples/pam_smbpass/CHANGELOG
@@ -1853,7 +1850,7 @@
 %{_bindir}/testparm
 %dir %{cups_lib_dir}
 %dir %{cups_lib_dir}/backend
-%ghost %{cups_lib_dir}/backend/smb
+%{cups_lib_dir}/backend/smb
 %{_libdir}/libnss_wins.so.*
 %dir %{_libdir}/samba
 %{_libdir}/samba/charset

++ patches.tar.bz2 ++
 1635 lines of diff (skipped)


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2014-08-01 21:12:17.0 +0200
+++ new/vendor-files/tools/package-data 2014-08-19 16:34:58.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION=3274
+SAMBA_PACKAGE_SVN_VERSION=3280

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit samba for openSUSE:Factory

2014-08-13 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-08-13 17:19:52

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-07-29 
21:21:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-08-13 
17:19:53.0 +0200
@@ -1,0 +2,23 @@
+Fri Aug  1 16:34:44 UTC 2014 - dd...@suse.com
+
+- Fix winbind service parameter usage; (bnc#890005).
+
+---
+Fri Aug  1 13:47:57 UTC 2014 - lmue...@suse.com
+
+- lib/param: change the default for winbind expand groups to 0;
+  (bnc#890008).
+
+---
+Fri Aug  1 13:42:19 UTC 2014 - lmue...@suse.com
+
+- Update to 4.1.11.
+  + A malicious browser can send packets that may overwrite the heap of the
+target nmbd NetBIOS name services daemon; CVE-2014-3560; (bnc#889429).
+
+---
+Wed Jul 30 11:39:30 UTC 2014 - dd...@suse.com
+
+- Fix net time segfault; (bso#10728); (bnc#889539).
+
+---

Old:

  samba-4.1.10.tar.asc
  samba-4.1.10.tar.gz

New:

  samba-4.1.11.tar.asc
  samba-4.1.11.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.DWhhZX/_old  2014-08-13 17:19:54.0 +0200
+++ /var/tmp/diff_new_pack.DWhhZX/_new  2014-08-13 17:19:54.0 +0200
@@ -121,7 +121,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.10
+%definesamba_ver 4.1.11
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -148,11 +148,11 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3266
+%define SOURCE_TIMESTAMP 3274
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:4.1.10
+Version:4.1.11
 Release:0
 Url:http://www.samba.org/
 Provides:   samba-gplv3 = %{version}

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/6abeff5f46d2d46332a36018370b69ebb547799f 
new/patches/samba.org/6abeff5f46d2d46332a36018370b69ebb547799f
--- old/patches/samba.org/6abeff5f46d2d46332a36018370b69ebb547799f  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/6abeff5f46d2d46332a36018370b69ebb547799f  
2014-08-01 14:10:23.0 +0200
@@ -0,0 +1,91 @@
+From 6abeff5f46d2d46332a36018370b69ebb547799f Mon Sep 17 00:00:00 2001
+From: Jeremy Allison j...@samba.org
+Date: Tue, 29 Jul 2014 14:12:31 -0700
+Subject: [PATCH 2/2] s3: net time - fix usage and core dump.
+
+Bug 10728 - 'net time system' segfaults
+
+https://bugzilla.samba.org/show_bug.cgi?id=10728
+
+Signed-off-by: Jeremy Allison j...@samba.org
+Reviewed-by: David Disseldorp dd...@samba.org
+
+Autobuild-User(master): David Disseldorp dd...@samba.org
+Autobuild-Date(master): Wed Jul 30 13:32:47 CEST 2014 on sn-devel-104
+---
+ source3/utils/net_time.c | 30 --
+ 1 file changed, 20 insertions(+), 10 deletions(-)
+
+diff --git source3/utils/net_time.c source3/utils/net_time.c
+index 847b4fe..56ce8f7 100644
+--- source3/utils/net_time.c
 source3/utils/net_time.c
+@@ -84,10 +84,10 @@ static const char *systime(time_t t)
+ int net_time_usage(struct net_context *c, int argc, const char **argv)
+ {
+   d_printf(_(
+-net time\n\tdisplays time on a server\n\n
+-net time system\n\tdisplays time on a server in a format ready for 
/bin/date\n\n
+-net time set\n\truns /bin/date with the time from the server\n\n
+-net time zone\n\tdisplays the timezone in hours from GMT on the remote 
computer\n\n
++net time\n\tdisplays time on a server (-S server)\n\n
++net time system\n\tdisplays time on a server (-S server) in a format ready 
for /bin/date\n\n
++net time set\n\truns /bin/date with the time from the server (-S server)\n\n
++net time zone\n\tdisplays the timezone in hours from GMT on the remote 
server (-S server)\n\n
+ \n));
+   net_common_flags_usage(c, argc, argv);
+   return -1;
+@@ -99,6 +99,16 @@ static int net_time_set(struct net_context *c, int argc, 
const char **argv)
+   struct timeval tv;
+   int result;
+ 
++  if (c-display_usage || c-opt_host == NULL) {
++  d_printf(  %s\n
++ net time set\n
++ %s\n,
++ 

commit samba for openSUSE:Factory

2014-07-29 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-07-29 21:21:39

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-07-16 
16:37:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-07-29 
21:21:47.0 +0200
@@ -1,0 +2,66 @@
+Mon Jul 28 10:12:04 UTC 2014 - lmue...@suse.com
+
+- Update to 4.1.10.
+  + net/doc: Make clear that net vampire is for NT4 domains only; (bso#3263).
+  + dbcheck: Add check and test for various invalid userParameters values;
+(bso#8077).
+  + s4:dsdb/samldb: Don't allow 'userParameters' to be modified over LDAP for
+now; (bso#8077).
+  + Simple use case results in no talloc stackframe around, leaking memory
+error; (bso#8449).
+  + s4:dsdb/repl_meta_data: Make sure objectGUID can't be deleted; (bso#9763).
+  + dsdb: Always store and return the userParameters as a array of LE 16-bit
+values; (bso#10130).
+  + s4:repl_meta_data: fix array assignment in
+replmd_process_linked_attribute(); (bso#10294).
+  + ldb-samba: fix a memory leak in ldif_canonicalise_objectCategory();
+(bso#10469).
+  + dbchecker: Verify and fix broken dn values; (bso#10536).
+  + dsdb: Rename private_data to rootdse_private_data in rootdse; (bso#10582).
+  + s3: libsmbclient: Work around bugs in SLES cifsd and Apple smbx SMB1
+servers; (bso#10587).
+  + Fix PANIC: assert failed at ../source3/smbd/open.c(1582): ret;
+(bso#10593).
+  + rid_array used before status checked - segmentation fault due to null
+pointer dereference; (bso#10627).
+  + Samba won't start on a machine configured with only IPv4; (bso#10653).
+  + msg_channel: Fix a 100% CPU loop; (bso#10663).
+  + s3: smbd: Prevent file truncation on an open that fails with share mode
+violation; (bso#10671); (bnc#884056).
+  + s3: SMB2: Fix leak of blocking lock records in the database; (bso#10673).
+  + samba-tool: Add --site parameter to provision command; (bso#10674).
+  + smbstatus: Fix an uninitialized variable; (bso#10680).
+  + SMB1 blocking locks can fail notification on unlock, causing client
+timeout; (bso#10684).
+  + s3: smbd: Locking, fix off-by one calculation in brl_pending_overlap();
+(bso#10685).
+  + 'RW2' smbtorture test fails when -N numprocs is set to 2 due to the
+invalid status check in the second client; (bso#10687).
+  + wbcCredentialCache fails if challenge_blob is not first; (bso#10692).
+  + Backport ldb-1.1.17 + changes from master; (bso#10693).
+  + Fix SEGV from improperly formed SUBSTRING/PRESENCE filter; (bso#10693).
+  + ldb: Add a env variable to disable RTLD_DEEPBIND; (bso#10693).
+  + ldb: Do not build libldb-cmdline when using system ldb; (bso#10693).
+  + ldb: Fix 1138330 Dereference null return value, fix CIDs 241329, 240798,
+1034791, 1034792 1034910, 1034910); (bso#10693).
+  + ldb: make the successful ldb_transaction_start() message clearer;
+(bso#10693).
+  + ldb:pyldb: Add some more helper functions for LdbDn; (bso#10693).
+  + ldb: Use of NULL pointer bugfix; (bso#10693).
+  + lib/ldb: Fix compiler warnings; (bso#10693).
+  + pyldb: Decrement ref counters on py_results and quiet warnings;
+(bso#10693).
+  + s4-openldap: Remove use of talloc_reference in ldb_map_outbound.c;
+(bso#10693).
+  + dsdb: Return NO_SUCH_OBJECT if a basedn is a deleted object; (bso#10694).
+  + s4:dsdb/extended_dn_in: Don't force DSDB_SEARCH_SHOW_RECYCLED; (bso#10694).
+  + Backport autobuild/selftest fixes from master; (bso#10696).
+  + Backport drs-crackname fixes from master; (bso#10698).
+  + smbd: Avoid double-free in get_print_db_byname; (bso#10699).
+  + Backport access check related fixes from master; (bso#10700).
+  + Backport provision fixes from master; (bso#10703).
+  + s3:smb2_read: let smb2_sendfile_send_data() behave like send_file_readX();
+(bso#10706).
+  + s3: Fix missing braces in nfs4_acls.c.
+
+---

Old:

  samba-4.1.9.tar.asc
  samba-4.1.9.tar.gz

New:

  samba-4.1.10.tar.asc
  samba-4.1.10.tar.gz



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Z63boc/_old  2014-07-29 21:21:48.0 +0200
+++ /var/tmp/diff_new_pack.Z63boc/_new  2014-07-29 21:21:48.0 +0200
@@ -121,7 +121,7 @@
 BuildRequires:  systemd
 BuildRequires:  systemd-devel
 %endif
-%definesamba_ver 4.1.9
+%definesamba_ver 4.1.10
 %definesamba_ver_suffix %nil
 %if %{samba_ver_suffix} == 
 %define samba_source_location 
http://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -148,11 

commit samba for openSUSE:Factory

2014-07-16 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-07-16 16:37:18

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-07-10 
14:55:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-07-16 
16:37:20.0 +0200
@@ -1,0 +2,5 @@
+Tue Jul  8 12:35:25 UTC 2014 - lmue...@suse.com
+
+- Add missing newline to debug message in daemon_ready(); (bnc#865627).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.jnm7Tm/_old  2014-07-16 16:37:21.0 +0200
+++ /var/tmp/diff_new_pack.jnm7Tm/_new  2014-07-16 16:37:21.0 +0200
@@ -148,7 +148,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3261
+%define SOURCE_TIMESTAMP 3263
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890 
new/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890
--- old/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890  
1970-01-01 01:00:00.0 +0100
+++ new/patches/samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890  
2014-07-08 14:51:46.0 +0200
@@ -0,0 +1,27 @@
+commit 55c279f0c4cc915d2cd7bb07ce0628fe42700890
+Author: Michael Adam ob...@samba.org
+Date:   Thu May 22 08:48:32 2014 +0200
+
+smbd: add missing newline to debug message in daemon_ready()
+
+Wrap overly long line while touching it anyways.
+
+Signed-off-by: Michael Adam ob...@samba.org
+Reviewed-by: Stefan Metzmacher me...@samba.org
+Reviewed-by: Alexander Bokovoy a...@samba.org
+
+Autobuild-User(master): Michael Adam ob...@samba.org
+Autobuild-Date(master): Fri May 23 04:03:43 CEST 2014 on sn-devel-104
+
+diff --git lib/util/become_daemon.c lib/util/become_daemon.c
+index 5d3c54c..0671a1e 100644
+--- lib/util/become_daemon.c
 lib/util/become_daemon.c
+@@ -133,5 +133,6 @@ _PUBLIC_ void daemon_ready(const char *daemon
+ #ifdef HAVE_SYSTEMD
+   sd_notifyf(0, READY=1\nSTATUS=%s: ready to serve connections..., 
daemon);
+ #endif
+-  DEBUG(0, (STATUS=daemon '%s' finished starting up and ready to serve 
connections, daemon));
++  DEBUG(0, (STATUS=daemon '%s' finished starting up and ready to serve 
++connections\n, daemon));
+ }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches/series new/patches/series
--- old/patches/series  2014-06-25 14:49:28.0 +0200
+++ new/patches/series  2014-07-08 14:51:46.0 +0200
@@ -79,6 +79,7 @@
 samba.org/c8519003a34dc7db44854a3d844d1c7432d52a78 -p0 # bso 10624
 samba.org/31b3427a417217e5e869baafdf63e633efc39d12 -p0 # bso 10671, bnc 884056
 samba.org/1dc5c20c8f7d8aa96fa0601bf5bf6dc69fb79d9f -p0 # bso 10671, bnc 884056
+samba.org/55c279f0c4cc915d2cd7bb07ce0628fe42700890 -p0 # bnc 865627
 samba.org/fix_pc_dependencies.diff -p0
 
 # SuSE specific changes


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2014-07-07 16:54:57.0 +0200
+++ new/vendor-files/tools/package-data 2014-07-08 14:51:55.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION=3261
+SAMBA_PACKAGE_SVN_VERSION=3263

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit samba for openSUSE:Factory

2014-07-10 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-07-10 14:54:59

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-06-26 
10:42:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-07-10 
14:55:01.0 +0200
@@ -1,0 +2,6 @@
+Mon Jul  7 13:59:24 UTC 2014 - lmue...@suse.com
+
+- BuildRequire systemd-devel, configure --with-systemd, and modify the service
+  files accordingly on post-12.2 systems; (bso#10517); (bnc#865627).
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.9sjR3y/_old  2014-07-10 14:55:02.0 +0200
+++ /var/tmp/diff_new_pack.9sjR3y/_new  2014-07-10 14:55:02.0 +0200
@@ -119,6 +119,7 @@
 %if 0%{?suse_version}  1220
 BuildRequires:  gpg-offline
 BuildRequires:  systemd
+BuildRequires:  systemd-devel
 %endif
 %definesamba_ver 4.1.9
 %definesamba_ver_suffix %nil
@@ -147,7 +148,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3258
+%define SOURCE_TIMESTAMP 3261
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
@@ -1206,6 +1207,9 @@
--with-privatedir=%{CONFIGDIR} \
--with-quotas \
--with-syslog \
+%if 0%{?suse_version}  1220
+   --with-systemd \
+%endif
--with-utmp \
--with-winbind \

--with-shared-modules=%{auth_modules},%{vfs_modules},%{pdb_modules},%{idmap_modules}
 \

++ patches.tar.bz2 ++


++ vendor-files.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/systemd/nmb.service 
new/vendor-files/systemd/nmb.service
--- old/vendor-files/systemd/nmb.service2014-04-25 10:52:47.0 
+0200
+++ new/vendor-files/systemd/nmb.service2014-07-07 16:13:00.0 
+0200
@@ -3,7 +3,8 @@
 After=syslog.target network.target
 
 [Service]
-Type=forking
+Type=notify
+NotifyAccess=all
 Environment=KRB5CCNAME=/run/samba/krb5cc_samba
 PIDFile=/run/samba/nmbd.pid
 EnvironmentFile=-/etc/sysconfig/samba
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/systemd/smb.service 
new/vendor-files/systemd/smb.service
--- old/vendor-files/systemd/smb.service2014-04-25 10:52:47.0 
+0200
+++ new/vendor-files/systemd/smb.service2014-07-07 16:13:00.0 
+0200
@@ -3,7 +3,8 @@
 After=syslog.target network.target nmb.service winbind.service
 
 [Service]
-Type=forking
+Type=notify
+NotifyAccess=all
 Environment=KRB5CCNAME=/run/samba/krb5cc_samba
 PIDFile=/run/samba/smbd.pid
 LimitNOFILE=16384
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/systemd/winbind.service 
new/vendor-files/systemd/winbind.service
--- old/vendor-files/systemd/winbind.service2014-04-25 10:52:47.0 
+0200
+++ new/vendor-files/systemd/winbind.service2014-07-07 16:13:00.0 
+0200
@@ -3,7 +3,8 @@
 After=syslog.target network.target nmb.service
 
 [Service]
-Type=forking
+Type=notify
+NotifyAccess=all
 Environment=KRB5CCNAME=/run/samba/krb5cc_samba
 Environment=KRB5RCACHEDIR=/var/cache/krb5rcache
 PIDFile=/run/samba/winbindd.pid
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2014-06-25 13:58:54.0 +0200
+++ new/vendor-files/tools/package-data 2014-07-07 16:54:57.0 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION=3258
+SAMBA_PACKAGE_SVN_VERSION=3261

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit samba for openSUSE:Factory

2014-06-26 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-06-26 10:42:32

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-06-02 
07:00:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-06-26 
10:42:36.0 +0200
@@ -1,0 +2,59 @@
+Wed Jun 25 11:52:17 UTC 2014 - dd...@suse.com
+
+- Prevent file truncation on an open that fails with share mode violation;
+  (bso#10671); (bnc#884056).
+
+---
+Mon Jun 23 09:43:53 UTC 2014 - lmue...@suse.com
+
+- Update to 4.1.9.
+  + Fix nmbd denial of service; CVE-2014-0244; (bnc#880962).
+  + Fix segmentation fault in smbd_marshall_dir_entry()'s SMB_FIND_FILE_UNIX
+handler; CVE-2014-3493; (bnc#883758).
+
+---
+Thu Jun 12 18:09:44 UTC 2014 - lmue...@suse.com
+
+- BuildRequire krb5-devel, libiniparser-devel, and python-devel in any case.
+
+---
+Thu Jun 12 17:15:09 UTC 2014 - lmue...@suse.com
+
+- BuildRequire libxslt and perl-ExtUtils-MakeMaker and BuildIgnore libtevent
+  on CentOS, Fedora, and RHEL systems.
+
+---
+Tue Jun  3 18:36:06 UTC 2014 - lmue...@suse.com
+
+- Update to 4.1.8.
+  + dns: Don't reply to replies; CVE-2014-0239; (bso#10609).
+  + Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response; CVE-2014-0178;
+(bso#10549).
+
+  + s3: smb2: Fix 'xcopy /d' with samba shares; (bso#3124).
+  + Extra ':' in msg for Waf Cross Compile Build System with Cross-answers
+command; (bso#10151).
+  + s3: nmbd: Reset debug settings after reading config file; (bso#10239).
+  + Fix empty body in if-statement in continue_domain_open_lookup; (bso#10348).
+  + script/autobuild: Make use of '--with-perl-{arch,lib}-install-dir';
+(bso#10472).
+  + wafsamba: Fix the installation on FreeBSD; (bso#10472).
+  + Use exit_daemon() to communicate status of startup to systemd; (bso#10517).
+  + Fix adding NetApps; (bso#10524).
+  + s3: lib/util: Fix logic inside set_namearray loops; (bso#10544).
+  + s3: lib/util: set_namearray reads across end of namelist; (bso#10544).
+  + idmap_autorid: Fix failure in reverse lookup if ID is from domain range
+index #0; (bso#10547).
+  + build: Fix ordering problems with lib-provided and internal RPATHs;
+(bso#10548).
+  + Fix read of deleted memory in reply_writeclose()'; (bso#10554).
+  + lib-util: Rename memdup to smb_memdup and fix all callers; (bso#10556).
+  + Fix lock order violation and file lost; (bso#10564).
+  + dsdb: Do checks for invalid renames in samldb, before repl_meta_data;
+(bso#10569).
+  + Fix wildcard unlink to fail if we get an error rather than trying to
+continue; (bso#10577).
+  + byteorder: Do not assume PowerPC is big-endian; (bso#10590).
+  + printing: Fix purge of all print jobs; (bso#10612).
+
+---
@@ -92 +151 @@
-- Fix Invalid read in method reply_writeclose; (bnc#873658).
+- Fix Invalid read in method reply_writeclose; (bso#10554); (bnc#873658).

Old:

  samba-4.1.7.tar.asc
  samba-4.1.7.tar.gz

New:

  samba-4.1.9.tar.asc
  samba-4.1.9.tar.gz



Other differences:
--
++ samba.spec ++
 719 lines (skipped)
 between /work/SRC/openSUSE:Factory/samba/samba.spec
 and /work/SRC/openSUSE:Factory/.samba.new/samba.spec

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/04e434661fa6b5f13776f925b0a7cbadb6b6d006 
new/patches/samba.org/04e434661fa6b5f13776f925b0a7cbadb6b6d006
--- old/patches/samba.org/04e434661fa6b5f13776f925b0a7cbadb6b6d006  
2014-04-16 20:18:30.0 +0200
+++ new/patches/samba.org/04e434661fa6b5f13776f925b0a7cbadb6b6d006  
1970-01-01 01:00:00.0 +0100
@@ -1,91 +0,0 @@
-From 2c211f70aabf0a6896c5741fc1af92f73ddda0d8 Mon Sep 17 00:00:00 2001
-From: Noel Power nopo...@suse.com
-Date: Thu, 27 Feb 2014 12:07:11 -0800
-Subject: [PATCH] s3: smbd - smb1 - fix read of deleted memory in
- reply_writeclose().
-
-While running smbtorture test raw.write under valgrind an Invalid read
-was reported in methid reply_writeclose, it seems after closing a file
-sometime later we try to access it again.
-
-Signed-off-by: Noel Power noel.po...@suse.com
-Signed-off-by: Jeremy Allison j...@samba.org
-Reviewed-by: Andreas Schneider a...@samba.org
-
-Autobuild-User(master): Jeremy Allison j...@samba.org

commit samba for openSUSE:Factory

2014-06-01 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-06-02 07:00:25

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-05-22 
09:04:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-06-02 
07:00:46.0 +0200
@@ -1,0 +2,10 @@
+Fri May 23 10:41:11 UTC 2014 - lmue...@suse.com
+
+- examples/libsmbclient: avoid some compiler warnings; (bso#10624).
+
+---
+Thu May 22 13:08:13 UTC 2014 - dd...@suse.com
+
+- Fix printer job purging; (bso#10612); (bnc#879390).
+
+---
@@ -98 +108,2 @@
-- Fix malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response; (bnc#872396).
+- Fix malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response; CVE-2014-0178;
+  (bso#10549); (bnc#872396).



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.DBFh9W/_old  2014-06-02 07:00:48.0 +0200
+++ /var/tmp/diff_new_pack.DBFh9W/_new  2014-06-02 07:00:48.0 +0200
@@ -144,7 +144,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3238
+%define SOURCE_TIMESTAMP 3243
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0

++ patches.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches/samba.org/57a4319baaee011f2604eadeac655ff1c84d4312 
new/patches/samba.org/57a4319baaee011f2604eadeac655ff1c84d4312
--- old/patches/samba.org/57a4319baaee011f2604eadeac655ff1c84d4312  
2014-04-30 15:48:20.0 +0200
+++ new/patches/samba.org/57a4319baaee011f2604eadeac655ff1c84d4312  
2014-05-22 18:27:13.0 +0200
@@ -20,9 +20,9 @@
  source4/torture/rpc/fsrvp.c | 5 +++--
  3 files changed, 11 insertions(+), 8 deletions(-)
 
-diff --git librpc/idl/fsrvp.idl librpc/idl/fsrvp.idl
-index 5fb79aa..9bcf10c 100644
 librpc/idl/fsrvp.idl
+Index: librpc/idl/fsrvp.idl
+===
+--- librpc/idl/fsrvp.idl.orig
 +++ librpc/idl/fsrvp.idl
 @@ -22,12 +22,6 @@ import misc.idl;
const uint32 FSRVP_E_OBJECT_NOT_FOUND = 0x80042308;
@@ -37,9 +37,9 @@
typedef struct {
GUID ShadowCopySetId;
GUID ShadowCopyId;
-diff --git source3/rpcclient/cmd_fss.c source3/rpcclient/cmd_fss.c
-index 945f4d9..54fade7 100644
 source3/rpcclient/cmd_fss.c
+Index: source3/rpcclient/cmd_fss.c
+===
+--- source3/rpcclient/cmd_fss.c.orig
 +++ source3/rpcclient/cmd_fss.c
 @@ -23,6 +23,7 @@
  #include rpcclient.h
@@ -49,7 +49,7 @@
  
  static const struct {
uint32_t error_code;
-@@ -100,6 +101,13 @@ static const char *get_error_str(uint32_t code)
+@@ -100,6 +101,13 @@ static const char *get_error_str(uint32_
break;
}
}
@@ -63,9 +63,9 @@
return result;
  };
  
-diff --git source4/torture/rpc/fsrvp.c source4/torture/rpc/fsrvp.c
-index f9bd2f3..7ed4c0f 100644
 source4/torture/rpc/fsrvp.c
+Index: source4/torture/rpc/fsrvp.c
+===
+--- source4/torture/rpc/fsrvp.c.orig
 +++ source4/torture/rpc/fsrvp.c
 @@ -36,6 +36,7 @@
  #include libcli/smb2/smb2_calls.h
@@ -75,7 +75,7 @@
  #include torture/torture.h
  #include torture/smb2/proto.h
  #include torture/rpc/torture_rpc.h
-@@ -461,7 +462,7 @@ static bool test_fsrvp_sc_set_abort(struct torture_context 
*tctx,
+@@ -384,7 +385,7 @@ static bool test_fsrvp_sc_set_abort(stru
   following abort);
/*
 * XXX Windows 8 server beta returns FSRVP_E_BAD_STATE here rather than
@@ -84,7 +84,7 @@
 */
torture_assert(tctx, (r_scset_add.out.result != 0),
   incorrect AddToShadowCopySet response following abort);
-@@ -502,7 +503,7 @@ static bool test_fsrvp_bad_id(struct torture_context *tctx,
+@@ -425,7 +426,7 @@ static bool test_fsrvp_bad_id(struct tor
torture_assert_ntstatus_ok(tctx, status,
   DeleteShareMapping failed);
torture_assert_int_equal(tctx, r_sharemap_del.out.result,
@@ -93,6 +93,3 @@
 incorrect DeleteShareMapping response);
  
torture_assert(tctx, test_fsrvp_sc_delete(tctx, p, sc_map), sc del);
--- 
-1.8.1.4
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit samba for openSUSE:Factory

2014-05-22 Thread h_root
Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2014-05-22 09:04:13

Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and  /work/SRC/openSUSE:Factory/.samba.new (New)


Package is samba

Changes:

--- /work/SRC/openSUSE:Factory/samba/samba.changes  2014-05-16 
17:56:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2014-05-22 
09:04:15.0 +0200
@@ -1,0 +2,5 @@
+Sun May 18 12:07:03 UTC 2014 - lmue...@suse.com
+
+- Update samba-pubkey_6568B7EA.asc which will expire 2016-01-17.
+
+---



Other differences:
--
++ samba.spec ++
--- /var/tmp/diff_new_pack.Ax93pd/_old  2014-05-22 09:04:16.0 +0200
+++ /var/tmp/diff_new_pack.Ax93pd/_new  2014-05-22 09:04:16.0 +0200
@@ -144,7 +144,7 @@
 %else
 %definebuild_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3237
+%define SOURCE_TIMESTAMP 3238
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0

++ patches.tar.bz2 ++


++ samba-pubkey_6568B7EA.asc ++
--- /var/tmp/diff_new_pack.Ax93pd/_old  2014-05-22 09:04:17.0 +0200
+++ /var/tmp/diff_new_pack.Ax93pd/_new  2014-05-22 09:04:17.0 +0200
@@ -1,6 +1,6 @@
-pub   1024D/6568B7EA 2007-02-04 [expires: 2014-02-25]
+pub   1024D/6568B7EA 2007-02-04 [expires: 2016-01-17]
 uid  Samba Distribution Verification Key samba-b...@samba.org
-sub   2048g/DA6DFB44 2007-02-04 [expires: 2014-02-25]
+sub   2048g/DA6DFB44 2007-02-04 [expires: 2016-01-17]
 -BEGIN PGP PUBLIC KEY BLOCK-
 Version: GnuPG v1.4.11 (GNU/Linux)
 
@@ -25,18 +25,39 @@
 ezhvaZZCPBHWiEYEEBECAAYFAkZQmboACgkQVVCoNUmKuAcl1wCdEzFgS3DIgIhY
 y6Id5a9EqUjArLkAnArdjXskM952gLuyJjgictCiHdIeiEYEEBECAAYFAkZdvkMA
 CgkQw1Ohknblb7ZN8gCgjD/SWG0qBCBD7w19I5kVTijU9j4AmwbPf4wU7hY942tn
-1NxUyKwF+edxuQINBEXGOWEQCADIOV4TpVG6tDXU7YD1VjJ39xduomiWTg94dIOD
-g1bZHLvwUa5I1X7zsjYmghZ5Qa6WxNknbRywWnaP0POMXSMspVWnqBQTZknxdApM
-bMQEko0pPJSLwdTD3+0y5ht4edf08asWdSBT5yvu5Oak4O/Sa3P5lNIe8Q3SjfqR
-YiSX12uWgqeh+2JsQC50Lr9rnz9AMjKqZEx2v7XKnCkxoaFy1XwOpPjJtIuPFaSI
-5OunNsuhXYeGQv7MqqA2RNuulonoHgl9J6YzRBjdmDB28Lm+JKXyJpnHDrUkK6c5
-04EuxVXXQKOvLNPwod3U89OCZ3gFZU/zeESQdpWxXMiQvUqPAAQLCACnbn0cYaXh
-l3UnnQgyPYVUJV12/sAjhlgAQq08SPgTJp4GE/Jx9C2KMS7dlWYH4tjDSbeO+RLL
-d26npdhiy8Cn9UvsJvDs71/+5S2PTpV16eH5QzQZkvJ/PXkkRXQ1Ilovkvt5rKie
-HCx4n6QZb5td9AuAeRZp75UXERO7pXKG/57o/SzswrD/tSEKRpBKQED4eHsPohLw
-3dMKDWG6hLRf4GR8v+xKLFivqXr3ttELb9xS7ZyZqz6FSFucQAp6XY/xjnR3CFzf
-Kq9pHO4PwvhU53uQeI9suAHSPecxfUIcQfrCaN6K6ktEMY+KxeTJUgqB7Fnskqyn
-Cof0MN2OA40+iE8EGBECAA8CGwwFAk9Ki+YFCQ1GuYUACgkQbzORW2Vot+poJACe
-Mx7cSix0y3zIgTvAIty06thlOMUAn1hZdeMtAkWjaKfu8LWk/umBetPI
-=49fm
+1NxUyKwF+edxiEYEEBECAAYFAkXIC4MACgkQi9gubzC5S1zMJgCgqQOcgVsXQ7IT
+BsUTEFPiGPwUis8An1sb+UQfnsoRVoiwxiczw55ACi1BiEYEEBECAAYFAkku3m0A
+CgkQSOk3aI7hFogLEgCeKMOoyGUtcp5FqhmspG2VwkKBuQkAnRloBsefS7AdUfiF
+b+R878ikkKbliEYEEBECAAYFAkoebcIACgkQXox4WnRne2nv5gCdEiyazjMYBfqr
+9a0pJQDN/iCIxacAoJOyzJp+JuItm7lmKZcRYmcPZqmsiEYEEBECAAYFAkoebdoA
+CgkQFJEptQgNy8JooQCgmdL/Gea2PmDrU2ZvopA3aYp+uUYAn1plmv07PAuVjieN
+MiUdhCpUU21KiF4EEBEIAAYFAlI1FtQACgkQEXiFBUEonDt+tgD/Zho5K93GblMx
+Jz+0SQV/xqOAq3eC3RZ9XrxsBsyTaE4A/2B8LbPeW1dg2Kn3mOwQeD8WJm7Yakt1
+k6AZTcStB2TKiGYEExECACYCGwMGCwkIBwMCBBUCCAMEFgIDAQIeAQIXgAUCR81n
+qQUJA+hh4gAKCRBvM5FbZWi36vi9AJ4mVG9nQnBvew0UM4d+/wi+9Lb31ACfSriq
+m7CdG27eSY4+631lFdRV9meIZgQTEQIAJgIbAwYLCQgHAwIEFQIIAwQWAgMBAh4B
+AheABQJJtjjzBQkHsmasAAoJEG8zkVtlaLfqxAQAoI0BuXAfJd6e36a/2rt4zVFO
+3EmeAKCrWxRIFlIWArnqOfG2peNa9+tnQohmBBMRAgAmAhsDBgsJCAcDAgQVAggD
+BBYCAwECHgECF4AFAk1jjnEFCQl+iKoACgkQbzORW2Vot+o+KQCgkMVKNdbKjF9s
+F7k97c0qd/xMyy8AnR6EnNmLXPZNxQlcp9ZWYcPl+IUiiGYEExECACYCGwMGCwkI
+BwMCBBUCCAMEFgIDAQIeAQIXgAUCUtjwHQUJENUd0gAKCRBvM5FbZWi36rskAJ46
+KBD19wYQIVj/7wV/ztpr80cbCgCgqAmyho6JTtwE696dgGKjobV8wJ+IZgQTEQIA
+JgUCRcY5RwIbAwUJAeEzgAYLCQgHAwIEFQIIAwQWAgMBAh4BAheAAAoJEG8zkVtl
+aLfqFfkAn1T7m5GZcOgn7+vv4pWL1iRgVfH8AJ9UZyFrbR5MuvzGY3XNNC0YM6Nq
+ebkCDQRFxjlhEAgAyDleE6VRurQ11O2A9VYyd/cXbqJolk4PeHSDg4NW2Ry78FGu
+SNV+87I2JoIWeUGulsTZJ20csFp2j9DzjF0jLKVVp6gUE2ZJ8XQKTGzEBJKNKTyU
+i8HUw9/tMuYbeHnX9PGrFnUgU+cr7uTmpODv0mtz+ZTSHvEN0o36kWIkl9drloKn
+oftibEAudC6/a58/QDIyqmRMdr+1ypwpMaGhctV8DqT4ybSLjxWkiOTrpzbLoV2H
+hkL+zKqgNkTbrpaJ6B4JfSemM0QY3ZgwdvC5viSl8iaZxw61JCunOdOBLsVV10Cj
+ryzT8KHd1PPTgmd4BWVP83hEkHaVsVzIkL1KjwAECwgAp259HGGl4Zd1J50IMj2F
+VCVddv7AI4ZYAEKtPEj4EyaeBhPycfQtijEu3ZVmB+LYw0m3jvkSy3dup6XYYsvA
+p/VL7Cbw7O9f/uUtj06Vdenh+UM0GZLyfz15JEV0NSJaL5L7eayonhwseJ+kGW+b
+XfQLgHkWae+VFxETu6Vyhv+e6P0s7MKw/7UhCkaQSkBA+Hh7D6IS8N3TCg1huoS0
+X+BkfL/sSixYr6l697bRC2/cUu2cmas+hUhbnEAKel2P8Y50dwhc3yqvaRzuD8L4
+VOd7kHiPbLgB0j3nMX1CHEH6wmjeiupLRDGPisXkyVIKgexZ7JKspwqH9DDdjgON

  1   2   >