[SCM] Samba Shared Repository - branch master updated

2021-09-13 Thread Uri Simchoni
The branch, master has been updated
   via  ce2bc74dce4 bootstrap: Remove last references to Ubuntu 16.04
  from  01378a52a1c tests/krb5: Create testing accounts in appropriate 
containers

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ce2bc74dce46cc9e27f692527a0b81e1afab0096
Author: Andrew Bartlett 
Date:   Mon Sep 13 18:22:36 2021 +1200

bootstrap: Remove last references to Ubuntu 16.04

The Ubuntu 16.04 build went away with
4366c3bb71fe9c083dedeae8798547b64a64d2b4 as oss-fuzz moves
to Ubuntu 20.04.

We don't do a special build for the oss-fuzz, this restores the
behaviour before e10910f8de542b0be9b89942791bd37288b7a32a and
d048d7e17d756099e208fa4d6b931a147b0b1489 where oss-fuzz was only
tested as part of the main build.  (In the case of a failure the
pipeline would fail, preventing a merge, just the same as for
any other failing test).

Signed-off-by: Andrew Bartlett 
Reviewed-by: Uri Simchoni 

Autobuild-User(master): Uri Simchoni 
Autobuild-Date(master): Tue Sep 14 04:44:44 UTC 2021 on sn-devel-184

---

Summary of changes:
 .gitlab-ci-main.yml   |   2 +-
 bootstrap/.gitlab-ci.yml  |   6 --
 bootstrap/config.py   |  11 ---
 bootstrap/generated-dists/Vagrantfile |   7 --
 bootstrap/generated-dists/ubuntu1604/Dockerfile   |  27 --
 bootstrap/generated-dists/ubuntu1604/bootstrap.sh | 109 --
 bootstrap/generated-dists/ubuntu1604/locale.sh|  55 ---
 bootstrap/generated-dists/ubuntu1604/packages.yml |  94 ---
 bootstrap/sha1sum.txt |   2 +-
 9 files changed, 2 insertions(+), 311 deletions(-)
 delete mode 100644 bootstrap/generated-dists/ubuntu1604/Dockerfile
 delete mode 100755 bootstrap/generated-dists/ubuntu1604/bootstrap.sh
 delete mode 100755 bootstrap/generated-dists/ubuntu1604/locale.sh
 delete mode 100644 bootstrap/generated-dists/ubuntu1604/packages.yml


Changeset truncated at 500 lines:

diff --git a/.gitlab-ci-main.yml b/.gitlab-ci-main.yml
index a6c362931da..8ad0034faa7 100644
--- a/.gitlab-ci-main.yml
+++ b/.gitlab-ci-main.yml
@@ -42,7 +42,7 @@ variables:
   # Set this to the contents of bootstrap/sha1sum.txt
   # which is generated by bootstrap/template.py --render
   #
-  SAMBA_CI_CONTAINER_TAG: 733f8fa83c921e5a7ec8f5470b2ca7d52548f4b0
+  SAMBA_CI_CONTAINER_TAG: 752c448d3186fe93a0c4039b8fbe897bb67a1f33
   #
   # We use the ubuntu1804 image as default as
   # it matches what we have on sn-devel-184.
diff --git a/bootstrap/.gitlab-ci.yml b/bootstrap/.gitlab-ci.yml
index 5e5856b1e90..1cef89374de 100644
--- a/bootstrap/.gitlab-ci.yml
+++ b/bootstrap/.gitlab-ci.yml
@@ -88,12 +88,6 @@ services:
   #
   - $SAMBA_CI_REBUILD_BROKEN_IMAGES == "yes"
 
-# This is ONLY for oss-fuzz, so we test a fuzz build not a real one
-ubuntu1604:
-  extends: .build_image_template
-  variables:
-SAMBA_CI_TEST_JOB: "samba-fuzz"
-
 ubuntu1804:
   extends: .build_image_template
 
diff --git a/bootstrap/config.py b/bootstrap/config.py
index ba4304bb9f8..7fe3bbd956a 100644
--- a/bootstrap/config.py
+++ b/bootstrap/config.py
@@ -399,17 +399,6 @@ DEB_DISTS = {
 'liburing-dev': '',   # not available
 }
 },
-'ubuntu1604': {
-'docker_image': 'ubuntu:16.04',
-'vagrant_box': 'ubuntu/xenial64',
-'replace': {
-'python3-gpg': 'python3-gpgme',
-'glusterfs-common': '',
-'libcephfs-dev': '',
-'liburing-dev': '',   # not available
-'libtracker-sparql-2.0-dev': '', # not available
-}
-},
 'ubuntu1804': {
 'docker_image': 'ubuntu:18.04',
 'vagrant_box': 'ubuntu/bionic64',
diff --git a/bootstrap/generated-dists/Vagrantfile 
b/bootstrap/generated-dists/Vagrantfile
index 42da0161e40..7c1e0d80c6a 100644
--- a/bootstrap/generated-dists/Vagrantfile
+++ b/bootstrap/generated-dists/Vagrantfile
@@ -59,13 +59,6 @@ Vagrant.configure("2") do |config|
 v.vm.provision :shell, path: "opensuse152/locale.sh"
 end
 
-config.vm.define "ubuntu1604" do |v|
-v.vm.box = "ubuntu/xenial64"
-v.vm.hostname = "ubuntu1604"
-v.vm.provision :shell, path: "ubuntu1604/bootstrap.sh"
-v.vm.provision :shell, path: "ubuntu1604/locale.sh"
-end
-
 config.vm.define "ubuntu1804" do |v|
 v.vm.box = "ubuntu/bionic64"
 v.vm.hostname = "ubuntu1804"
diff --git a/bootstrap/generated-dists/ubuntu1604/Dockerfile 
b/bootstrap/generated-dists/ubuntu1604/Dockerfile
deleted file mode 100644
index 93001fcdcca..000
--- a/bootstrap/generated-dists/ubuntu1604/Dockerfile
+++ /dev/null
@@ -1,27 +0,0 @@
-#
-# This file is generated by 'bootstrap/template.py --rende

[SCM] Samba Shared Repository - branch master updated

2021-09-13 Thread Andrew Bartlett
The branch, master has been updated
   via  01378a52a1c tests/krb5: Create testing accounts in appropriate 
containers
   via  c3b74629027 tests/krb5: Check for presence of 'key-expiration' 
element
   via  d3106a8d352 tests/krb5: Check 'caddr' element
   via  9cba5f9a1b0 tests/krb5: Check for presence of 'renew-till' element
   via  0afb548a0a3 tests/krb5: Allow Kerberos requests to be sent to DC or 
RODC
   via  1974b872fb5 tests/krb5: Make time assertion less strict
   via  85ddfc1afcf tests/krb5: Allow specifying ticket flags expected to 
be set or reset
   via  571265257f3 tests/krb5: Remove magic constants
   via  7556a4dfa64 tests/krb5: Don't create PAC request or options 
manually in fast_tests
   via  bc21ba25920 tests/krb5: Don't create PAC request manually in 
as_req_tests
   via  c0db1ba54d2 tests/krb5: add options to kdc_exchange_dict to specify 
including PAC-REQUEST or PAC-OPTIONS
   via  1f23b16ef3a tests/krb5: Move padata generation methods to base class
   via  9973b51e48a tests/krb5: Keep track of account DN in credentials 
object
   via  9aa90085744 tests/krb5: Allow specifying additional User Account 
Control flags for account
   via  7aae0e9b100 tests/krb5: Allow specifying an OU to create accounts in
   via  bf55786fcd9 tests/krb5: Replace expected_cname_private with 
expected_anon parameter
   via  3fd73b65a3d tests/krb5: Use more compact dict lookup
   via  08086c43987 tests/krb5: Add KDCOptions flag for constrained 
delegation
   via  448b661bf88 tests/krb5: Use signed integers to represent key 
version numbers in ASN.1
   via  9924dd97618 tests/krb5: Add methods to obtain the length of 
checksum types
   via  c6badf818e9 tests/krb5: Calculate expected salt if not given 
explicitly
   via  0092b4a3ed5 security.idl: Add well-known SIDs for FAST
   via  ff2f38fae79 krb5pac.idl: Add ticket checksum PAC buffer type
  from  95d8cdf0c36 tsocket: set errno on some failures of 
tsocket_address_inet_from_strings

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 01378a52a1cf0b6855492673455013d5719be45b
Author: Joseph Sutton 
Date:   Fri Sep 3 09:18:32 2021 +1200

tests/krb5: Create testing accounts in appropriate containers

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

Autobuild-User(master): Andrew Bartlett 
Autobuild-Date(master): Tue Sep 14 00:01:44 UTC 2021 on sn-devel-184

commit c3b746290278f7b5c1dea676e3fa28b9f15bcf94
Author: Joseph Sutton 
Date:   Wed Sep 1 19:47:27 2021 +1200

tests/krb5: Check for presence of 'key-expiration' element

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

commit d3106a8d35225e826d548d3bea0d42edc3998c38
Author: Joseph Sutton 
Date:   Wed Sep 1 19:45:57 2021 +1200

tests/krb5: Check 'caddr' element

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

commit 9cba5f9a1b098e49315e2e3d4c0b626884c04a64
Author: Joseph Sutton 
Date:   Wed Sep 1 19:43:41 2021 +1200

tests/krb5: Check for presence of 'renew-till' element

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

commit 0afb548a0a3221730c4a81d51bc31e99ec90e334
Author: Joseph Sutton 
Date:   Wed Sep 1 19:34:20 2021 +1200

tests/krb5: Allow Kerberos requests to be sent to DC or RODC

If run inside the 'rodc' testing environment, 'DC_SERVER' and 'SERVER'
refer to the hostnames of the DC and RODC respectively, and this commit
allows either one of them to be used as the KDC for Kerberos exchanges.

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

commit 1974b872fb5a7da052305d01e2f1efc8d0637078
Author: Joseph Sutton 
Date:   Wed Sep 1 19:15:17 2021 +1200

tests/krb5: Make time assertion less strict

This assertion could fail if there was a time difference between the KDC
and the client.

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

commit 85ddfc1afcf21797dab15431a5f375444c4d316e
Author: Joseph Sutton 
Date:   Wed Sep 1 19:13:11 2021 +1200

tests/krb5: Allow specifying ticket flags expected to be set or reset

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

commit 571265257f335ba7f6f1b46daa0d657b8a8dff2b
Author: Joseph Sutton 
Date:   Wed Sep 1 17:46:02 2021 +1200

tests/krb5: Remove magic constants

Signed-off-by: Joseph Sutton 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Isaac Boukris 

commit 7556a4dfa64650939aef14a2fc4d10b9ed3d29f7
Author: Joseph Sutton 
Date:   Thu Sep 2 14:38:33 2021 +1200

tests/krb5: Don't create PAC request or options manually in

[SCM] Samba Shared Repository - branch master updated

2021-09-13 Thread Jeremy Allison
The branch, master has been updated
   via  95d8cdf0c36 tsocket: set errno on some failures of 
tsocket_address_inet_from_strings
   via  7217c67a4ad selftest: add a unit test for 
tsocket_address_inet_from_strings
  from  6b9b0439d84 heimdal: Remove lex.yy.c file left over from a bug in 
lexyacc.sh

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 95d8cdf0c361b6e3398614d28b0fb120c81649a9
Author: Uri Simchoni 
Date:   Sun Sep 12 22:23:53 2021 +0300

tsocket: set errno on some failures of tsocket_address_inet_from_strings

Fix setting errno on all failure modes of
tsocket_address_inet_from_strings.

Signed-off-by: Uri Simchoni 
Reviewed-by: Jeremy Allison 

Autobuild-User(master): Jeremy Allison 
Autobuild-Date(master): Mon Sep 13 22:27:59 UTC 2021 on sn-devel-184

commit 7217c67a4ad70bab524cd67f76c74afa240cdf29
Author: Uri Simchoni 
Date:   Sat Sep 11 22:57:06 2021 +0300

selftest: add a unit test for tsocket_address_inet_from_strings

Signed-off-by: Uri Simchoni 
Reviewed-by: Jeremy Allison 

---

Summary of changes:
 lib/tsocket/tests/test_bsd_addr.c | 183 ++
 lib/tsocket/tsocket_bsd.c |   2 +
 lib/tsocket/wscript_build |   6 ++
 selftest/tests.py |   2 +
 4 files changed, 193 insertions(+)
 create mode 100644 lib/tsocket/tests/test_bsd_addr.c


Changeset truncated at 500 lines:

diff --git a/lib/tsocket/tests/test_bsd_addr.c 
b/lib/tsocket/tests/test_bsd_addr.c
new file mode 100644
index 000..9f9fa29ec2d
--- /dev/null
+++ b/lib/tsocket/tests/test_bsd_addr.c
@@ -0,0 +1,183 @@
+/*
+ * Unix SMB/CIFS implementation.
+ *
+ * Copyright (C) 2021  Uri Simchoni 
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program.  If not, see .
+ */
+
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include 
+#include 
+
+static int setup(void **state)
+{
+   TALLOC_CTX *mem_ctx = talloc_new(NULL);
+
+   assert_non_null(mem_ctx);
+   *state = mem_ctx;
+
+   return 0;
+}
+
+static int teardown(void **state)
+{
+   TALLOC_CTX *mem_ctx = *state;
+   TALLOC_FREE(mem_ctx);
+
+   return 0;
+}
+
+static void test_address_inet_from_strings(void **state)
+{
+   int rc = 0;
+   int save_errno;
+   TALLOC_CTX *mem_ctx = *state;
+   struct tsocket_address *addr = NULL;
+   char *addr_s = NULL;
+
+   /*
+* Unspecified IP family, given an IPv4 address
+*/
+   rc = tsocket_address_inet_from_strings(mem_ctx, "ip", "1.2.3.4", 1234,
+  &addr);
+   assert_return_code(rc, errno);
+   assert_non_null(addr);
+   addr_s = tsocket_address_string(addr, mem_ctx);
+   assert_non_null(addr_s);
+   assert_string_equal(addr_s, "ipv4:1.2.3.4:1234");
+   assert_true(tsocket_address_is_inet(addr, "ip"));
+   assert_true(tsocket_address_is_inet(addr, "ipv4"));
+   assert_false(tsocket_address_is_inet(addr, "ipv6"));
+   assert_int_equal(tsocket_address_inet_port(addr), 1234);
+   TALLOC_FREE(addr);
+   TALLOC_FREE(addr_s);
+
+   /*
+* Expecting IPv4, given an IPv4 address
+*/
+   rc = tsocket_address_inet_from_strings(mem_ctx, "ipv4", "1.2.3.4", 1234,
+  &addr);
+   assert_return_code(rc, errno);
+   assert_non_null(addr);
+   addr_s = tsocket_address_string(addr, mem_ctx);
+   assert_non_null(addr_s);
+   assert_string_equal(addr_s, "ipv4:1.2.3.4:1234");
+   assert_true(tsocket_address_is_inet(addr, "ip"));
+   assert_true(tsocket_address_is_inet(addr, "ipv4"));
+   assert_false(tsocket_address_is_inet(addr, "ipv6"));
+   assert_int_equal(tsocket_address_inet_port(addr), 1234);
+   TALLOC_FREE(addr);
+   TALLOC_FREE(addr_s);
+
+   /*
+* Expecting IPv6, given an IPv4 address
+*/
+   errno = 0;
+   rc = tsocket_address_inet_from_strings(mem_ctx, "ipv6", "1.2.3.4", 1234,
+  &addr);
+   save_errno = errno;
+   assert_int_equal(rc, -1);
+   assert_int_not_equal(save_errno, 0);
+   assert_null(addr);
+
+   /*
+*

[SCM] Samba Shared Repository - branch v4-13-test updated

2021-09-13 Thread Jule Anger
The branch, v4-13-test has been updated
   via  cea68cbf537 ctdb-daemon: Don't mark a node as unhealthy when 
connecting to it
   via  479fc4fee0c ctdb-daemon: Ignore flag changes for disconnected nodes
   via  cc3ce341ee1 ctdb-daemon: Simplify ctdb_control_modflags()
   via  3ab6be4f7bc ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete
   via  7c4daa7ffa0 ctdb-daemon: Don't bother sending 
CTDB_SRVID_SET_NODE_FLAGS
   via  c4d7ed5eac4 ctdb-daemon: Modernise remaining debug macro in this 
function
   via  3d2313dc906 ctdb-daemon: Update logging for flag changes
   via  85372296a7e ctdb-daemon: Correct the condition for logging 
unchanged flags
   via  c89f30810d3 ctdb-tools: Use disable and enable controls in tool
   via  75b8b5de3e8 ctdb-client: Add client code for disable/enable controls
   via  ce58aefb4ee ctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE
   via  7aac8fd9e5e ctdb-daemon: Start as disabled means 
PERMANENTLY_DISABLED
   via  65f9b5520d2 ctdb-daemon: Factor out a function to get node 
structure from PNN
   via  e3578ea22cb ctdb-daemon: Add a helper variable
   via  3d797b570b0 ctdb-protocol: Add marshalling for controls 
DISABLE_NODE/ENABLE_NODE
   via  ac8bbe2d0ae ctdb-protocol: Add new controls to disable and enable 
nodes
   via  74aa5b204e2 ctdb-recoverd: Push flags for a node if any remote node 
disagrees
   via  e93c885426d ctdb-recoverd: Update the local node map before pushing 
out flags
   via  76f8dffb527 ctdb-recoverd: Add a helper variable
  from  4ada6c24a5c selftest: Add prefix to new schema attributes to avoid 
flapping dsdb_schema_attributes

https://git.samba.org/?p=samba.git;a=shortlog;h=v4-13-test


- Log -
commit cea68cbf537b6d44eb199126dc2ccf97fd3fff55
Author: Martin Schwenke 
Date:   Fri Jul 9 17:25:32 2021 +1000

ctdb-daemon: Don't mark a node as unhealthy when connecting to it

Remote nodes are already initialised as UNHEALTHY when the node list
is initialised at startup (ctdb_load_nodes_file() calls
convert_node_map_to_list()) and when disconnected (ctdb_node_dead()).
So, drop this code.

RN: Fix CTDB flag/status update race conditions
BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Reviewed-by: Amitay Isaacs 

Autobuild-User(master): Amitay Isaacs 
Autobuild-Date(master): Thu Sep  9 02:38:34 UTC 2021 on sn-devel-184

(cherry picked from commit 9e7d2d9794af7251c42cb22f23ee9f86c6ea05c1)

Autobuild-User(v4-13-test): Jule Anger 
Autobuild-Date(v4-13-test): Mon Sep 13 14:13:00 UTC 2021 on sn-devel-184

commit 479fc4fee0c78dd8e6fcab929480d08ec5ccfba2
Author: Martin Schwenke 
Date:   Tue Jul 27 15:50:54 2021 +1000

ctdb-daemon: Ignore flag changes for disconnected nodes

If this node is not connected to a node then we shouldn't know
anything about it.  The state will be pushed later by the recovery
master.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Signed-off-by: Amitay Isaacs 
(cherry picked from commit 7f697b1938efb3972f03f25546bf807d5af9a26c)

commit cc3ce341ee17d46bc8461b8628641d9f7c0c033c
Author: Martin Schwenke 
Date:   Thu Jul 8 11:11:11 2021 +1000

ctdb-daemon: Simplify ctdb_control_modflags()

Now that there are separate disable/enable controls used by the ctdb
tool this control can ignore any flag updates for the current nodes.
These only come from the recovery master, which depends on being able
to fetch flags for all nodes.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Reviewed-by: Amitay Isaacs 
(cherry picked from commit ae10a8a4b70e53ea3be6257d1f86f2d9a56aa62a)

commit 3ab6be4f7bc672c719ea6891736ecc6448bab1be
Author: Martin Schwenke 
Date:   Wed Jan 17 19:04:34 2018 +1100

ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete

CTDB_SRVID_SET_NODE_FLAGS is no longer sent so drop monitor_handler()
and replace with srvid_not_implemented().  Mark the SRVID obsolete in
its comment.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Reviewed-by: Amitay Isaacs 
(cherry picked from commit 916c5ee131dc5c7f1d9c3540147d1f915c8302ad)

commit 7c4daa7ffa05c2fb6ef710ba107cdb47a0e57811
Author: Martin Schwenke 
Date:   Thu Jul 8 11:32:20 2021 +1000

ctdb-daemon: Don't bother sending CTDB_SRVID_SET_NODE_FLAGS

The code that handles this message is
ctdb_recoverd.c:monitor_handler().  Although it appears to do
something potentially useful, it only logs the flags changes.  All
changes made are to local structures - there are no actual
side-effects.

It used to trigger a takeover run when the DISABLED flag changed.
This was dropped

[SCM] Samba Shared Repository - branch v4-15-stable updated

2021-09-13 Thread Jule Anger
The branch, v4-15-stable has been updated
   via  9f5b76a42d7 VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc7 release.
   via  54d6868e169 WHATSNEW: Add release notes for Samba 4.15.0rc7.
   via  8d4c482410c ctdb-daemon: Don't mark a node as unhealthy when 
connecting to it
   via  7c353e6e383 ctdb-daemon: Ignore flag changes for disconnected nodes
   via  665b380d249 ctdb-daemon: Simplify ctdb_control_modflags()
   via  f340dcbc675 ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete
   via  c8a9f9147c2 ctdb-daemon: Don't bother sending 
CTDB_SRVID_SET_NODE_FLAGS
   via  17e0a052da0 ctdb-daemon: Modernise remaining debug macro in this 
function
   via  05d2f5e41c7 ctdb-daemon: Update logging for flag changes
   via  e634ddde5e6 ctdb-daemon: Correct the condition for logging 
unchanged flags
   via  9f06ec8b108 ctdb-tools: Use disable and enable controls in tool
   via  772126bd68b ctdb-client: Add client code for disable/enable controls
   via  8ed5910b847 ctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE
   via  b5f8913f359 ctdb-daemon: Start as disabled means 
PERMANENTLY_DISABLED
   via  c61b5e7b489 ctdb-daemon: Factor out a function to get node 
structure from PNN
   via  65d64194b6d ctdb-daemon: Add a helper variable
   via  675d68caabc ctdb-protocol: Add marshalling for controls 
DISABLE_NODE/ENABLE_NODE
   via  84a285851d7 ctdb-protocol: Add new controls to disable and enable 
nodes
   via  c01d48d7a54 ctdb-recoverd: Push flags for a node if any remote node 
disagrees
   via  2cc4b917f78 ctdb-recoverd: Update the local node map before pushing 
out flags
   via  f8fa33ac320 ctdb-recoverd: Add a helper variable
   via  bddd7db7b2f WHATSNEW: The New VFS
   via  bd730209109 Don't use sysconf(_SC_NGROUPS_MAX) on macOS for 
getgroups()
   via  92251109fa2 smbd: fix "ea support = no"
   via  13ba74a67a3 WHATSNEW: unknown options now trigger an error in all 
tools
   via  cc39fca1f5a WHATSNEW: clarify the -e and -s handling for ldb tools
   via  b52fdad21fb s4/torture/masktest: don't ignore unknown options
   via  1eaab01e178 s4/torture/locktest: don't ignore unknown options
   via  047274d1278 s4/torture/gentest: don't ignore unknown options
   via  79f231a5484 s4/regtree: don't ignore unknown options
   via  b87f953efb9 s4/regshell: don't ignore unknown options
   via  f377070e75b s4/regpatch: don't ignore unknown options
   via  9e0b596ab76 s4/regdiff: don't ignore unknown options
   via  c4dc60a7992 s4/cifsdd: don't ignore unknown options
   via  c94c2bb7503 testparm: don't ignore unknown options
   via  7c0725daaf3 split_tokens: don't ignore unknown options
   via  ece1e503d84 smbtree: don't ignore unknown options
   via  3e5d5713a10 smbget: don't ignore unknown options
   via  647e2865eb3 smbcquotas: don't ignore unknown options
   via  2270e098c02 smbcacls: don't ignore unknown options
   via  eeebabe4067 sharesec: don't ignore unknown options
   via  9af6e536edd regedit: don't ignore unknown options
   via  02144f364e6 profiles: don't ignore unknown options
   via  362c9f28a36 pdbedit: don't ignore unknown options
   via  609509f8ed1 ntlm_auth: don't ignore unknown options
   via  84579c965b1 nmblookup: don't ignore unknown options
   via  99eca1a3329 mvxattr: don't ignore unknown options
   via  df0e4a6b67d log2pcaphex: don't ignore unknown options
   via  2f8aabd1761 s3/async-tracker: don't ignore unknown options
   via  e5f6c2e25c5 vfstest: don't ignore unknown options
   via  7bee957378e pdbtest: don't ignore unknown options
   via  66dd6cc6286 rpcclient: don't ignore unknown options
   via  424135b1796 s3/param: don't ignore unknown options
   via  4af952f4ccd source3/lib/smbconf: don't ignore unknown options
   via  a0e860c2360 nmblookup: don't ignore unknown options
   via  6e320e7f767 s4/smbclient: don't ignore unknown options
   via  43f57091f7f smbstatus: don't ignore unknown options
   via  26ccc96a41d texpect: don't ignore unknown options
   via  be8c65fb748 smbclient: don't ignore unknown options
   via  223ac583cfa selftest: remove unsupported smbcacls option --get
   via  619baa2390f lib/cmdline: restore s3 option name --max-protocol for 
MAXPROTOCOL from 4.14
   via  ec937b7035d manpages: remove duplicate options from smbclient
   via  4ccc9a4c391 selftest: fix ---configfile option
   via  b2934e2a726 lib/cmdline: fix --configfile handling of 
POPT_COMMON_CONFIG_ONLY used by ntlm_auth
   via  35d474c3030 vfs_btrfs: fix btrfs_fget_compression()
   via  a7b9904c90b docs: Avoid duplicate information on USER and PASSWD, 
reference the common section
   via  4ad10cf8e82 docs: Document all the other ways to send a password to 
smbclient et al
   via  8416bcce6a7 docs: Ensure to rebuild manpages if samba.entities 

[SCM] Samba Website Repository - branch master updated

2021-09-13 Thread Jule Anger
The branch, master has been updated
   via  bbd6860 NEWS[4.15.0rc7]: Samba 4.15.0rc7 Available for Download
  from  a0b4d29 NEWS[4.15.0rc6]: Samba 4.15.0rc6 Available for Download

https://git.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit bbd686033536a9a94a0180d2b3f033b0f128e5a2
Author: Jule Anger 
Date:   Mon Sep 13 15:44:13 2021 +0200

NEWS[4.15.0rc7]: Samba 4.15.0rc7 Available for Download

Signed-off-by: Jule Anger 

---

Summary of changes:
 posted_news/20210913-134603.4.15.0rc7.body.html | 12 
 posted_news/20210913-134603.4.15.0rc7.headline.html |  3 +++
 2 files changed, 15 insertions(+)
 create mode 100644 posted_news/20210913-134603.4.15.0rc7.body.html
 create mode 100644 posted_news/20210913-134603.4.15.0rc7.headline.html


Changeset truncated at 500 lines:

diff --git a/posted_news/20210913-134603.4.15.0rc7.body.html 
b/posted_news/20210913-134603.4.15.0rc7.body.html
new file mode 100644
index 000..c7b3b75
--- /dev/null
+++ b/posted_news/20210913-134603.4.15.0rc7.body.html
@@ -0,0 +1,12 @@
+
+13 September 2021
+Samba 4.15.0rc7 Available for Download
+
+This is the 7th release candidate of the upcoming Samba 4.15 release series.
+
+
+The uncompressed tarball has been signed using GnuPG (ID AA99442FB680B620).
+The source code can be https://download.samba.org/pub/samba/rc/samba-4.15.0rc7.tar.gz";>downloaded
 now.
+See https://download.samba.org/pub/samba/rc/samba-4.15.0rc7.WHATSNEW.txt";>the 
release notes for more info.
+
+
diff --git a/posted_news/20210913-134603.4.15.0rc7.headline.html 
b/posted_news/20210913-134603.4.15.0rc7.headline.html
new file mode 100644
index 000..0fd071e
--- /dev/null
+++ b/posted_news/20210913-134603.4.15.0rc7.headline.html
@@ -0,0 +1,3 @@
+
+ 13 September 2021 Samba 4.15.0rc7 Available for 
Download
+


-- 
Samba Website Repository



[SCM] Samba Shared Repository - annotated tag samba-4.15.0rc7 created

2021-09-13 Thread Jule Anger
The annotated tag, samba-4.15.0rc7 has been created
at  e22bbd447523b3de50ff822b98fdc366402cbc96 (tag)
   tagging  9f5b76a42d76457260b5a63fd498a477558b9180 (commit)
  replaces  samba-4.15.0rc6
 tagged by  Jule Anger
on  Mon Sep 13 15:44:01 2021 +0200

- Log -
samba: tag release samba-4.15.0rc7
-BEGIN PGP SIGNATURE-
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=+tqt
-END PGP SIGNATURE-

Alex Richardson (1):
  Don't use sysconf(_SC_NGROUPS_MAX) on macOS for getgroups()

Andrew Bartlett (3):
  docs: Ensure to rebuild manpages if samba.entities or samba.version 
changes
  docs: Document all the other ways to send a password to smbclient et al
  docs: Avoid duplicate information on USER and PASSWD, reference the 
common section

Jule Anger (3):
  VERSION: Bump version up to Samba 4.15.0rc7...
  WHATSNEW: Add release notes for Samba 4.15.0rc7.
  VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc7 release.

Martin Schwenke (19):
  ctdb-recoverd: Add a helper variable
  ctdb-recoverd: Update the local node map before pushing out flags
  ctdb-recoverd: Push flags for a node if any remote node disagrees
  ctdb-protocol: Add new controls to disable and enable nodes
  ctdb-protocol: Add marshalling for controls DISABLE_NODE/ENABLE_NODE
  ctdb-daemon: Add a helper variable
  ctdb-daemon: Factor out a function to get node structure from PNN
  ctdb-daemon: Start as disabled means PERMANENTLY_DISABLED
  ctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE
  ctdb-client: Add client code for disable/enable controls
  ctdb-tools: Use disable and enable controls in tool
  ctdb-daemon: Correct the condition for logging unchanged flags
  ctdb-daemon: Update logging for flag changes
  ctdb-daemon: Modernise remaining debug macro in this function
  ctdb-daemon: Don't bother sending CTDB_SRVID_SET_NODE_FLAGS
  ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete
  ctdb-daemon: Simplify ctdb_control_modflags()
  ctdb-daemon: Ignore flag changes for disconnected nodes
  ctdb-daemon: Don't mark a node as unhealthy when connecting to it

Ralph Boehme (40):
  vfs_btrfs: fix btrfs_fget_compression()
  selftest: fix ---configfile option
  manpages: remove duplicate options from smbclient
  lib/cmdline: restore s3 option name --max-protocol for MAXPROTOCOL from 
4.14
  selftest: remove unsupported smbcacls option --get
  texpect: don't ignore unknown options
  smbstatus: don't ignore unknown options
  s4/smbclient: don't ignore unknown options
  nmblookup: don't ignore unknown options
  source3/lib/smbconf: don't ignore unknown options
  s3/param: don't ignore unknown options
  rpcclient: don't ignore unknown options
  pdbtest: don't ignore unknown options
  vfstest: don't ignore unknown options
  s3/async-tracker: don't ignore unknown options
  log2pcaphex: don't ignore unknown options
  mvxattr: don't ignore unknown options
  nmblookup: don't ignore unknown options
  ntlm_auth: don't ignore unknown options
  pdbedit: don't ignore unknown options
  profiles: don't ignore unknown options
  regedit: don't ignore unknown options
  sharesec: don't ignore unknown options
  smbcacls: don't ignore unknown options
  smbcquotas: don't ignore unknown options
  smbget: don't ignore unknown options
  smbtree: don't ignore unknown options
  split_tokens: don't ignore unknown options
  testparm: don't ignore unknown options
  s4/cifsdd: don't ignore unknown options
  s4/regdiff: don't ignore unknown options
  s4/regpatch: don't ignore unknown options
  s4/regshell: don't ignore unknown options
  s4/regtree: don't ignore unknown options
  s4/torture/gentest: don't ignore unknown options
  s4/torture/locktest: don't ignore unknown options
  s4/torture/masktest: don't ignore unknown options
  WHATSNEW: unknown options now trigger an error in all tools
  smbd: fix "ea support = no"
  WHATSNEW: The New VFS

Stefan Metzmacher (4):
  docs-xml: use upper case for "{client,server} smb3 {sign

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-13 Thread Jule Anger
The branch, v4-15-test has been updated
   via  bb9e236768f VERSION: Bump version up to Samba 4.15.0rc8...
   via  9f5b76a42d7 VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc7 release.
   via  54d6868e169 WHATSNEW: Add release notes for Samba 4.15.0rc7.
  from  8d4c482410c ctdb-daemon: Don't mark a node as unhealthy when 
connecting to it

https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test


- Log -
commit bb9e236768f3c5811300e234bb716b6f68b3d379
Author: Jule Anger 
Date:   Mon Sep 13 15:37:43 2021 +0200

VERSION: Bump version up to Samba 4.15.0rc8...

and re-enable GIT_SNAPSHOT.

Signed-off-by: Jule Anger 

commit 9f5b76a42d76457260b5a63fd498a477558b9180
Author: Jule Anger 
Date:   Mon Sep 13 15:36:56 2021 +0200

VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc7 release.

Signed-off-by: Jule Anger 

commit 54d6868e169825273c0ceb3a83933f50f3923ab8
Author: Jule Anger 
Date:   Mon Sep 13 15:35:52 2021 +0200

WHATSNEW: Add release notes for Samba 4.15.0rc7.

Signed-off-by: Jule Anger 

---

Summary of changes:
 VERSION  |  2 +-
 WHATSNEW.txt | 26 +-
 2 files changed, 26 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/VERSION b/VERSION
index efc0c7f02d6..91c60b2b518 100644
--- a/VERSION
+++ b/VERSION
@@ -87,7 +87,7 @@ SAMBA_VERSION_PRE_RELEASE=
 # e.g. SAMBA_VERSION_RC_RELEASE=1  #
 #  ->  "3.0.0rc1"  #
 
-SAMBA_VERSION_RC_RELEASE=7
+SAMBA_VERSION_RC_RELEASE=8
 
 
 # To mark SVN snapshots this should be set to 'yes'#
diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 424859a0f25..bf63cf2b908 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,7 +1,7 @@
 Release Announcements
 =
 
-This is the sixth release candidate of Samba 4.15.  This is *not*
+This is the seventh release candidate of Samba 4.15.  This is *not*
 intended for production environments and is designed for testing
 purposes only.  Please report any defects via the Samba bug reporting
 system at https://bugzilla.samba.org/.
@@ -356,6 +356,30 @@ smb.conf changes
   winbind scan trusted domainsChanged No
 
 
+CHANGES SINCE 4.15.0rc6
+===
+
+o  Andrew Bartlett 
+   * BUG 14791: All the ways to specify a password are not documented.
+
+o  Ralph Boehme 
+   * BUG 14790: vfs_btrfs compression support broken.
+   * BUG 14828: Problems with commandline parsing.
+   * BUG 14829: smbd crashes when "ea support" is set to no.
+
+o  Stefan Metzmacher 
+   * BUG 14825: "{client,server} smb3 {signing,encryption} algorithms" should
+ use the same strings as smbstatus output.
+   * BUG 14828: Problems with commandline parsing.
+
+o  Alex Richardson 
+   * BUG 8773: smbd fails to run as root because it belongs to more than 16
+ groups on MacOS X.
+
+o  Martin Schwenke 
+   * BUG 14784: Fix CTDB flag/status update race conditions.
+
+
 CHANGES SINCE 4.15.0rc5
 ===
 


-- 
Samba Shared Repository



[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-13 Thread Jule Anger
The branch, v4-15-test has been updated
   via  8d4c482410c ctdb-daemon: Don't mark a node as unhealthy when 
connecting to it
   via  7c353e6e383 ctdb-daemon: Ignore flag changes for disconnected nodes
   via  665b380d249 ctdb-daemon: Simplify ctdb_control_modflags()
   via  f340dcbc675 ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete
   via  c8a9f9147c2 ctdb-daemon: Don't bother sending 
CTDB_SRVID_SET_NODE_FLAGS
   via  17e0a052da0 ctdb-daemon: Modernise remaining debug macro in this 
function
   via  05d2f5e41c7 ctdb-daemon: Update logging for flag changes
   via  e634ddde5e6 ctdb-daemon: Correct the condition for logging 
unchanged flags
   via  9f06ec8b108 ctdb-tools: Use disable and enable controls in tool
   via  772126bd68b ctdb-client: Add client code for disable/enable controls
   via  8ed5910b847 ctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE
   via  b5f8913f359 ctdb-daemon: Start as disabled means 
PERMANENTLY_DISABLED
   via  c61b5e7b489 ctdb-daemon: Factor out a function to get node 
structure from PNN
   via  65d64194b6d ctdb-daemon: Add a helper variable
   via  675d68caabc ctdb-protocol: Add marshalling for controls 
DISABLE_NODE/ENABLE_NODE
   via  84a285851d7 ctdb-protocol: Add new controls to disable and enable 
nodes
   via  c01d48d7a54 ctdb-recoverd: Push flags for a node if any remote node 
disagrees
   via  2cc4b917f78 ctdb-recoverd: Update the local node map before pushing 
out flags
   via  f8fa33ac320 ctdb-recoverd: Add a helper variable
  from  bddd7db7b2f WHATSNEW: The New VFS

https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test


- Log -
commit 8d4c482410c4de451d26ce004247e9cc10aea832
Author: Martin Schwenke 
Date:   Fri Jul 9 17:25:32 2021 +1000

ctdb-daemon: Don't mark a node as unhealthy when connecting to it

Remote nodes are already initialised as UNHEALTHY when the node list
is initialised at startup (ctdb_load_nodes_file() calls
convert_node_map_to_list()) and when disconnected (ctdb_node_dead()).
So, drop this code.

RN: Fix CTDB flag/status update race conditions
BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Reviewed-by: Amitay Isaacs 

Autobuild-User(master): Amitay Isaacs 
Autobuild-Date(master): Thu Sep  9 02:38:34 UTC 2021 on sn-devel-184

(cherry picked from commit 9e7d2d9794af7251c42cb22f23ee9f86c6ea05c1)

Autobuild-User(v4-15-test): Jule Anger 
Autobuild-Date(v4-15-test): Mon Sep 13 12:33:53 UTC 2021 on sn-devel-184

commit 7c353e6e383b408de9d2823b32ff8e0527510d02
Author: Martin Schwenke 
Date:   Tue Jul 27 15:50:54 2021 +1000

ctdb-daemon: Ignore flag changes for disconnected nodes

If this node is not connected to a node then we shouldn't know
anything about it.  The state will be pushed later by the recovery
master.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Signed-off-by: Amitay Isaacs 
(cherry picked from commit 7f697b1938efb3972f03f25546bf807d5af9a26c)

commit 665b380d2490f312c7409a3c9d29572ad3664216
Author: Martin Schwenke 
Date:   Thu Jul 8 11:11:11 2021 +1000

ctdb-daemon: Simplify ctdb_control_modflags()

Now that there are separate disable/enable controls used by the ctdb
tool this control can ignore any flag updates for the current nodes.
These only come from the recovery master, which depends on being able
to fetch flags for all nodes.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Reviewed-by: Amitay Isaacs 
(cherry picked from commit ae10a8a4b70e53ea3be6257d1f86f2d9a56aa62a)

commit f340dcbc675ec0efecaccf3a3258435dde85dd51
Author: Martin Schwenke 
Date:   Wed Jan 17 19:04:34 2018 +1100

ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete

CTDB_SRVID_SET_NODE_FLAGS is no longer sent so drop monitor_handler()
and replace with srvid_not_implemented().  Mark the SRVID obsolete in
its comment.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke 
Reviewed-by: Amitay Isaacs 
(cherry picked from commit 916c5ee131dc5c7f1d9c3540147d1f915c8302ad)

commit c8a9f9147c2215b14d9b666954948b592b646b12
Author: Martin Schwenke 
Date:   Thu Jul 8 11:32:20 2021 +1000

ctdb-daemon: Don't bother sending CTDB_SRVID_SET_NODE_FLAGS

The code that handles this message is
ctdb_recoverd.c:monitor_handler().  Although it appears to do
something potentially useful, it only logs the flags changes.  All
changes made are to local structures - there are no actual
side-effects.

It used to trigger a takeover run when the DISABLED flag changed.
This was dropped back in commit
662f06de9fdce7b1bc1772a4fbe43de271564917.

[SCM] Samba Shared Repository - branch v4-14-test updated

2021-09-13 Thread Jule Anger
The branch, v4-14-test has been updated
   via  e9cbf386be7 vfs_btrfs: fix btrfs_fget_compression()
   via  78f183faa6d selftest: Add prefix to new schema attributes to avoid 
flapping dsdb_schema_attributes
   via  207f232abac s4-lsa: Cache sam.ldb handle in 
lsa_LookupSids3/LookupNames4
   via  105014ed48b selftest: Add a test for LookupSids3 and LookupNames4 
in python
   via  59f6d56f4ef dsdb: Be careful to avoid use of the expensive 
talloc_is_parent()
   via  7b66c0cec9f selftest: Only run samba_tool_drs_showrepl test once
   via  e6555e25414 selftest: Split up targets for samba_tool_drs from 
samba_tool_drs_showrepl
  from  b5cbbf0542c s3: smbd: Fix openat_pathref_fsp() to cope with FIFO's 
in the filesystem.

https://git.samba.org/?p=samba.git;a=shortlog;h=v4-14-test


- Log -
commit e9cbf386be77230e3c3d51b878953bf4afbf93ff
Author: Ralph Boehme 
Date:   Mon Aug 9 19:30:21 2021 +0200

vfs_btrfs: fix btrfs_fget_compression()

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14790
RB: vfs_btrfs compression support broken

Reported-by: noel.kuntze@thermi.consulting

Signed-off-by: Ralph Boehme 
Reviewed-by: Jeremy Allison 

(cherry picked from commit ed35fce4fe48b1fa26854a7b4bb151b5c5fb6fc6)

Autobuild-User(v4-14-test): Jule Anger 
Autobuild-Date(v4-14-test): Mon Sep 13 08:59:52 UTC 2021 on sn-devel-184

commit 78f183faa6db04e485a217bfc59f7ef3458dda7e
Author: Andrew Bartlett 
Date:   Mon Sep 6 08:52:21 2021 +1200

selftest: Add prefix to new schema attributes to avoid flapping 
dsdb_schema_attributes

If two of these unit tests run in the same second they could
select the same name, as the name was only based on the time
and a common prefix.

As observed by Jeremy Allison.  Thanks for the report!

RN: Address flapping dsdb_schema_attributes test

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14819

Signed-off-by: Andrew Bartlett 
Reviewed-by: Jeremy Allison 

Autobuild-User(master): Jeremy Allison 
Autobuild-Date(master): Mon Sep  6 02:32:51 UTC 2021 on sn-devel-184

(cherry picked from commit 6590bb0b77c641f0d4686b39c713c1405ffb64f5)

commit 207f232abacc872600b4c91847a70bd53618f12b
Author: Andrew Bartlett 
Date:   Wed Aug 25 12:03:08 2021 +1200

s4-lsa: Cache sam.ldb handle in lsa_LookupSids3/LookupNames4

Since 5c0345ea9bb34695dcd7be6c913748323bebe937 this
would not have been implicitly cached via the ldb_wrap
cache, due to the recording of the remote IP address
(which is a good thing).

This creates a more explicit and direct correct
cache on the connection.

The common code, including the SCHANNEL check is
placed into a helper function.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14807

RN: Fix performance regression in lsa_LookupSids3/LookupNames4 since Samba 
4.9 by using an explicit database handle cache

Signed-off-by: Andrew Bartlett 
Reviewed-by: Jeremy Allison 

Autobuild-User(master): Jeremy Allison 
Autobuild-Date(master): Sun Sep  5 03:19:26 UTC 2021 on sn-devel-184

(cherry picked from commit ae57d22e45b33537e9fca5969e9b68abd1ad633f)

commit 105014ed48bbdab7723fa15e5f9e81b332f34478
Author: Andrew Bartlett 
Date:   Wed Aug 25 09:54:04 2021 +

selftest: Add a test for LookupSids3 and LookupNames4 in python

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14807

Signed-off-by: Andrew Bartlett 
Reviewed-by: Jeremy Allison 
(cherry picked from commit b40761b42e889369599c5eb355028ba377c43b49)

commit 59f6d56f4ef4a8cde8a4e50bb6ab1a51093de025
Author: Andrew Bartlett 
Date:   Wed Aug 25 09:41:11 2021 +1200

dsdb: Be careful to avoid use of the expensive talloc_is_parent()

The wrong talloc API was selected while addressing a memory leak.

commit ee2fe56ba0ef6626b634376e8dc2185aa89f8c99
Author: Aaron Haslett 
Date:   Tue Nov 27 11:07:44 2018 +1300

drepl: memory leak fix

Fixes a memory leak where schema reference attached to ldb
instance is lost before it can be freed.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14042

Signed-off-by: Aaron Haslett 

Reviewed-by: Andrew Bartlett 
Reviewed-by: Garming Sam 

Autobuild-User(master): Garming Sam 
Autobuild-Date(master): Wed Jul 17 06:17:10 UTC 2019 on sn-devel-184

By using talloc_get_parent() walking the entire talloc tree is
avoided.

RN: Address a signifcant performance regression in database access in the 
AD DC since Samba 4.12

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14806

Signed-off-by: Andrew Bartlett 
Reviewed-by: Jeremy Allison 
(cherry picked from commit 8affe4a1e625104de4ca024fdc3e9cd96498aff3)

commit 7b6

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-13 Thread Jule Anger
The branch, v4-15-test has been updated
   via  bddd7db7b2f WHATSNEW: The New VFS
   via  bd730209109 Don't use sysconf(_SC_NGROUPS_MAX) on macOS for 
getgroups()
   via  92251109fa2 smbd: fix "ea support = no"
   via  13ba74a67a3 WHATSNEW: unknown options now trigger an error in all 
tools
   via  cc39fca1f5a WHATSNEW: clarify the -e and -s handling for ldb tools
   via  b52fdad21fb s4/torture/masktest: don't ignore unknown options
   via  1eaab01e178 s4/torture/locktest: don't ignore unknown options
   via  047274d1278 s4/torture/gentest: don't ignore unknown options
   via  79f231a5484 s4/regtree: don't ignore unknown options
   via  b87f953efb9 s4/regshell: don't ignore unknown options
   via  f377070e75b s4/regpatch: don't ignore unknown options
   via  9e0b596ab76 s4/regdiff: don't ignore unknown options
   via  c4dc60a7992 s4/cifsdd: don't ignore unknown options
   via  c94c2bb7503 testparm: don't ignore unknown options
   via  7c0725daaf3 split_tokens: don't ignore unknown options
   via  ece1e503d84 smbtree: don't ignore unknown options
   via  3e5d5713a10 smbget: don't ignore unknown options
   via  647e2865eb3 smbcquotas: don't ignore unknown options
   via  2270e098c02 smbcacls: don't ignore unknown options
   via  eeebabe4067 sharesec: don't ignore unknown options
   via  9af6e536edd regedit: don't ignore unknown options
   via  02144f364e6 profiles: don't ignore unknown options
   via  362c9f28a36 pdbedit: don't ignore unknown options
   via  609509f8ed1 ntlm_auth: don't ignore unknown options
   via  84579c965b1 nmblookup: don't ignore unknown options
   via  99eca1a3329 mvxattr: don't ignore unknown options
   via  df0e4a6b67d log2pcaphex: don't ignore unknown options
   via  2f8aabd1761 s3/async-tracker: don't ignore unknown options
   via  e5f6c2e25c5 vfstest: don't ignore unknown options
   via  7bee957378e pdbtest: don't ignore unknown options
   via  66dd6cc6286 rpcclient: don't ignore unknown options
   via  424135b1796 s3/param: don't ignore unknown options
   via  4af952f4ccd source3/lib/smbconf: don't ignore unknown options
   via  a0e860c2360 nmblookup: don't ignore unknown options
   via  6e320e7f767 s4/smbclient: don't ignore unknown options
   via  43f57091f7f smbstatus: don't ignore unknown options
   via  26ccc96a41d texpect: don't ignore unknown options
   via  be8c65fb748 smbclient: don't ignore unknown options
   via  223ac583cfa selftest: remove unsupported smbcacls option --get
   via  619baa2390f lib/cmdline: restore s3 option name --max-protocol for 
MAXPROTOCOL from 4.14
   via  ec937b7035d manpages: remove duplicate options from smbclient
   via  4ccc9a4c391 selftest: fix ---configfile option
   via  b2934e2a726 lib/cmdline: fix --configfile handling of 
POPT_COMMON_CONFIG_ONLY used by ntlm_auth
   via  35d474c3030 vfs_btrfs: fix btrfs_fget_compression()
  from  a7b9904c90b docs: Avoid duplicate information on USER and PASSWD, 
reference the common section

https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test


- Log -
commit bddd7db7b2f8f238ae2d7222cc5bbd63545f0eba
Author: Ralph Boehme 
Date:   Mon Sep 13 07:51:41 2021 +0200

WHATSNEW: The New VFS

Signed-off-by: Ralph Boehme 
Reviewed-by: Jeremy Allison 

Autobuild-User(v4-15-test): Jule Anger 
Autobuild-Date(v4-15-test): Mon Sep 13 08:51:05 UTC 2021 on sn-devel-184

commit bd7302091099d6b5052f59ea0f5dca4539954327
Author: Alex Richardson 
Date:   Fri Oct 5 09:35:40 2018 +0100

Don't use sysconf(_SC_NGROUPS_MAX) on macOS for getgroups()

On MacOS sysconf(_SC_NGROUPS_MAX) always returns 16. However, this is not
the value used by getgroups(2). MacOS uses nested groups but getgroups(2)
will return the flattened list which can easily exceed 16 groups. In my
testing getgroups() already returns 16 groups on a freshly installed
system. And on a 10.14 system the root user is in more than 16 groups by
default which makes it impossible to run smbd without this change.
Setting _DARWIN_UNLIMITED_GETGROUPS allows getgroups() to return more than
16 groups. This also changes set_unix_security_ctx() to only set up to
16 groups since that is the limit for initgroups() according to the manpage.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=8773

Signed-off-by: Alex Richardson 
Reviewed-by: Andrew Bartlett 
Reviewed-by: Jeremy Allison 

Autobuild-User(master): Jeremy Allison 
Autobuild-Date(master): Thu Sep  9 17:43:19 UTC 2021 on sn-devel-184

(cherry picked from commit 2c18a982537ea1a62e4d802c9ae0ef06b36158dc)

commit 92251109fa2211706380ba5729e6dbbcb94d1bd9
Author: Ralph Boehme 
Date:   Sat Sep 11 12:33:37 2021 +0200

smbd: fix "ea support = no"

Introduced