[SCM] Samba Shared Repository - branch v4-15-test updated

2023-01-23 Thread Jule Anger
The branch, v4-15-test has been updated via 07ba1038cdc CVE-2022-38023 s3:rpc_server/netlogon: Avoid unnecessary loadparm_context allocations via 1e6772da7ac CVE-2022-38023 docs-xml/smbdotconf: The "server schannel require seal[:COMPUTERACCOUNT]" options are also honoured by s3

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-12-15 Thread Jule Anger
The branch, v4-15-test has been updated via c84fb834f6e VERSION: Bump version up to Samba 4.15.14... via 861b4f9fde0 VERSION: Disable GIT_SNAPSHOT for the 4.15.13 release. via 00479fb662f WHATSNEW: Add release notes for Samba 4.15.13. from 2620bea3af8 kdc: avoid

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-12-15 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via 2620bea3af8 kdc: avoid re-encoding KDC-REQ-BODY via ff5d6ada80e tests/krb5: Add test requesting a TGT expiring post-2038 via fd3cdcc1800 tests/krb5: Add test requesting a service ticket expiring post-2038 from d1cfdcf3a3d

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-12-14 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via d1cfdcf3a3d CVE-2022-37966 python:/tests/krb5: call sys.path.insert(0, "bin/python") before any other imports via 48d6042dddf CVE-2022-37966 samba-tool: add 'domain trust modify' command via 89b1c78b520 CVE-2022-37966 s4:kdc:

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-12-07 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via 2ea3f2db808 CVE-2022-45141 source4/heimdal: Fix check-des via 2be27ec1d7f CVE-2022-45141 source4/heimdal: Fix TGS ticket enc-part key selection via 73c7c6ec9bc CVE-2022-44640 source4/heimdal: Fix use-after-free when decoding

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-11-23 Thread Jule Anger
The branch, v4-15-test has been updated via f3672577a8e CVE-2022-42898: HEIMDAL: lib/krb5: fix _krb5_get_int64 on systems where 'unsigned long' is just 32-bit from 0b4f495e810 VERSION: Bump version up to Samba 4.15.13... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-11-15 Thread Jule Anger
The branch, v4-15-test has been updated via 0b4f495e810 VERSION: Bump version up to Samba 4.15.13... via b86b889c522 VERSION: Disable GIT_SNAPSHOT for the 4.15.12 release. via e5b3def0534 WHATSNEW: Add release notes for Samba 4.15.12. via a3816433ae9 CVE-2022-42898

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-10-25 Thread Jule Anger
The branch, v4-15-test has been updated via 1e557547523 VERSION: Bump version up to Samba 4.15.12... via 37595203ef3 VERSION: Disable GIT_SNAPSHOT for the 4.15.11 release. via c074cc854b9 WHATSNEW: Add release notes for Samba 4.15.11. via e9db0373600 CVE-2022-3437

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-09-28 Thread Jule Anger
The branch, v4-15-test has been updated via 1ad45400995 VERSION: Bump version up to Samba 4.15.11... via c3bff29ce35 VERSION: Disable GIT_SNAPSHOT for the 4.15.10 release. via e87c9ae8178 WHATSNEW: Add release notes for Samba 4.15.10. from d4e11e82ecd s3: smbd: Fix

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-09-28 Thread Jule Anger
The branch, v4-15-test has been updated via d4e11e82ecd s3: smbd: Fix memory leak in smbd_server_connection_terminate_done(). from 6b5792b0a2c smbd: check for streams support in unix_convert() https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-09-06 Thread Jule Anger
The branch, v4-15-test has been updated via 6b5792b0a2c smbd: check for streams support in unix_convert() via fa6012b63ab smbd: return NT_STATUS_OBJECT_NAME_INVALID if a share doesn't support streams via c5796b0c7a3 smbtorture: add a test trying to create a stream on

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-08-23 Thread Jule Anger
The branch, v4-15-test has been updated via f6bb11dbaac lib:replace: Only include on non-Linux systems via 907e4ce03ab s3: smbd: Plumb close_type parameter through close_file_in_loop(), file_close_conn() via 4c436dfe8cc s3: smbd: Add "enum file_close_type close_type"

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-08-15 Thread Jule Anger
The branch, v4-15-test has been updated via 94bdda617e0 s3/util/py_net.c: fix samba-tool domain join segfault from f9815fddb5e s3:rpcclient: Goto done in cmd_samr_setuserinfo_int() https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-07-31 Thread Jule Anger
The branch, v4-15-test has been updated via f9815fddb5e s3:rpcclient: Goto done in cmd_samr_setuserinfo_int() via 31617c2e6d7 mdssvc: return all-zero policy handle if spotlight is disabled via 0553d07c8d3 CI: fix check for correct mdsvc resonse when connecting to a share

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-07-18 Thread Jule Anger
The branch, v4-15-test has been updated via ca5abc39c1d s3:winbind: Use the canonical realm name to renew the credentials via e7ae7cba136 s3:winbind: Create service principal inside add_ccache_to_list() via 206c4f0094e nfs4_acls: Correctly skip chown when gid did not

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-07-12 Thread Jule Anger
The branch, v4-15-test has been updated via fce5a61033a s3:libads: Check if we have a valid sockaddr via ae5d715bd2c s4:libads: Fix trailing whitespaces in ldap.c via b70ea7082d6 smbd: Make non_widelink_open() robust for non-cwd dirfsp from e76643e5131 VERSION: Bump

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-27 Thread Jule Anger
The branch, v4-15-test has been updated via bee89680ce6 s3:waf: Fix version number of public libsmbconf from 86e9958156c s3: VFS: streams_xattr: Add the same accommodation to streams_xattr_unlinkat() as used in streams_xattr_renameat().

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-23 Thread Jule Anger
The branch, v4-15-test has been updated via 86e9958156c s3: VFS: streams_xattr: Add the same accommodation to streams_xattr_unlinkat() as used in streams_xattr_renameat(). via 31d9de1405c s3: tests: Add test that shows smbd crashes using vfs_fruit with fruit:resource = stream on

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-20 Thread Jule Anger
The branch, v4-15-test has been updated via c7b633f3172 s3/client: fix dfs deltree, resolve dfs path via 25fa2c75304 Add test smbclient 'delree' of dir (on DFS share) via afb66509398 s3/client: fix dfs delete, resolve dfs path via 468736e7546 Add test smbclient

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-18 Thread Jule Anger
The branch, v4-15-test has been updated via a1bb535cfb3 cmdline_s4: re-initialise logging once loadparm is ready via b7c4480448e s4/dlz: add support for bind 9.18 from 1f42a865fae Revert "lib:util: Remove NIS support from string_match()"

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-12 Thread Jule Anger
The branch, v4-15-test has been updated via 1f42a865fae Revert "lib:util: Remove NIS support from string_match()" via f179184a2be Revert "s3:smbd: Remove NIS support" via e8a5a952868 Revert "docs-xml: Update documentation for removal of NIS support" via

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-10 Thread Jule Anger
The branch, v4-15-test has been updated via d7ea8282448 s3:smbd: Out-by-4 error in smbd read reply max_send clamp from 604f94704f3 ldb: version 2.3.4 https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-09 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via 604f94704f3 ldb: version 2.3.4 via f3879b3f09d s3:utils: Fix format error from a9e40509704 lib/util/gpfswrap: remove unused gpfswrap_get_winattrs_path() https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-06-09 Thread Jule Anger
The branch, v4-15-test has been updated via a9e40509704 lib/util/gpfswrap: remove unused gpfswrap_get_winattrs_path() via 948e6556979 vfs_gpfs: use handle based gpfswrap_get_winattrs() via e387fb3202f lib/util/gpfswrap: remove unused gpfswrap_getacl() via

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-05-30 Thread Jule Anger
The branch, v4-15-test has been updated via c53efe8b481 s3:libads: Clear previous CLDAP ping flags when reusing the ADS_STRUCT via 5a4e0a40b42 third_party: Update waf to version 2.0.24 via e4361e407bc third_party: Update waf to verison 2.0.23 via fe22eec7eca

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-05-09 Thread Jule Anger
The branch, v4-15-test has been updated via e75837c115b s3: smbd: Allow a durable handle on a leased stat-open. via a236b193c42 s4: torture: Add a new test - samba3.smb2.durable-open.stat-open. from aa6022dd222 vfs_gpfs: Ignore pathref fds for gpfs:recalls check

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-05-02 Thread Jule Anger
The branch, v4-15-test has been updated via aa6022dd222 vfs_gpfs: Ignore pathref fds for gpfs:recalls check from eed7de8a7e6 s3:passdb: Also allow to handle UPNs in lookup_name_smbconf() https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-04-28 Thread Jule Anger
The branch, v4-15-test has been updated via eed7de8a7e6 s3:passdb: Also allow to handle UPNs in lookup_name_smbconf() via ca282bfff2b s3:passdb: Refactor lookup_name_smbconf() via 7defa615c57 s3:passdb: Use already defined pointer in lookup_name_smbconf() via

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-04-15 Thread Jule Anger
The branch, v4-15-test has been updated via 4f3c5b21db6 s3:winbind: Remove no longer used domain's private_data pointer via f9e1cd4e9a6 s3:winbind: Do not use domain's private data to store the ADS_STRUCT via 29ec750566d s3:winbind: Simplify

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-04-11 Thread Jule Anger
The branch, v4-15-test has been updated via 799aa4e8892 s3:auth: Fix user_in_list() for UNIX groups via 26a7e8fa7a3 s3:tests Test "username map" for UNIX groups via fc3c13d67f4 selftest: Add to "username.map" mapping for jackthemappergroup via 77370c99542 selftest:

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-30 Thread Jule Anger
The branch, v4-15-test has been updated via c1b4844f988 vfs_gpfs: Initialize litemask to 0 via 95069631759 builtools: Make abi_gen.sh less prone to errors from 2f5c7c5621c vfs_shadow_copy2: remove async getxattrat https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-29 Thread Jule Anger
The branch, v4-15-test has been updated via 2f5c7c5621c vfs_shadow_copy2: remove async getxattrat via d50307e09b9 CI: add a test for async dosmode on a file in a shadow_copy2 snapshot via 10b6c5bd6be CI: enable "smbd async dosmode" on shadow_write share via

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-24 Thread Jule Anger
The branch, v4-15-test has been updated via f2e124e423c s3: smbd: Don't allow setting the delete on close bit on a directory if it contains non-visible files and "delete veto files = no". via bbd8bdc14c8 s3: torture: Add 2 new tests SMB2-DEL-ON-CLOSE-NONWRITE-DELETE-NO,

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-18 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via b4d5a906df8 s4:kdc: redirect pre-authentication failured to an RWDC via 5aa5648cc4b HEIMDAL: allow HDB_AUTH_WRONG_PASSWORD to result in HDB_ERR_NOT_FOUND_HERE from 9d91942913e s3:libads: Fix creating local krb5.conf

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-17 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via 9d91942913e s3:libads: Fix creating local krb5.conf via 736df42fdf9 s3:libads: Check print_canonical_sockaddr_with_port() for NULL in get_kdc_ip_string() via 9319309ac1a s3:libads: Remove obsolete free's of kdc_str via

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-07 Thread Jule Anger
The branch, v4-15-test has been updated via 7417480d160 s3: smbd: Fix our leases code to return the correct error in the non-dynamic share case. via 58605094f14 s4: torture: Add new SMB2 lease test test_lease_duplicate_open(). via 0fd20764df1 s4: torture: Add new SMB2

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-07 Thread Jule Anger
The branch, v4-15-test has been updated via 078088833a4 s4/auth/simple_bind: correctly report TLS state via 8fbb56bdb42 pytest:auth_log: expect TLS connections when using ldaps from c4b2930a837 smbd: Fix a use-after-free

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-03-02 Thread Jule Anger
The branch, v4-15-test has been updated via c4b2930a837 smbd: Fix a use-after-free via e19d287cef3 s4:sam: Don't use talloc_steal for msg attributes in authsam_make_user_info_dc() from f7e31127e7f waf: re-add missing readlink test

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-27 Thread Jule Anger
The branch, v4-15-test has been updated via f7e31127e7f waf: re-add missing readlink test via 7ce02fab320 readlink test: inverse return code via 0128222daf0 vfs_aixacl: add proper header file via 1507981e027 wscript: s/default/required/ _static_modules for the acl

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-27 Thread Jule Anger
The branch, v4-15-test has been updated via 4d91f6dafd1 s3:winbind: Use the canonical principal name to renew the credentials via d0d70d9f630 s3:winbind: Store canonical principal and realm in ccache entry via 29218c61b0a s3:libads: Return canonical principal and realm

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-18 Thread Jule Anger
The branch, v4-15-test has been updated via 49779a9f86f docs-xml: Fix idmap_autorid documentation via 8d35177370c s3:utils: Add a testparm check for idmap autorid via 25778ada3ad s3:winbindd: Add a sanity check for the range from 3bb0efcdded smbd: Safeguards for

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-15 Thread Jule Anger
The branch, v4-15-test has been updated via 3bb0efcdded smbd: Safeguards for getpwuid from 1d0ba388223 s3:modules: Fix virusfilter_vfs_openat https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log - commit

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-14 Thread Jule Anger
The branch, v4-15-test has been updated via 1d0ba388223 s3:modules: Fix virusfilter_vfs_openat via a47cc216156 s3:selftest: Add test for virus scanner via a117fca9196 selftest: Fix trailing whitespace in Samba3.pm via 517266c75d0 docs-xml:manpages: Document 'dummy'

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-13 Thread Jule Anger
The branch, v4-15-test has been updated via 62d33564f73 libcli/smb: let smb2_signing_decrypt_pdu() cope with gnutls_aead_cipher_decrypt() ptext_len bug via 8cf62b3f86f libcli/smb: fix error checking in smb2_signing_decrypt_pdu() invalid ptext_len via d623b454aa8

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-09 Thread Jule Anger
The branch, v4-15-test has been updated via ca94bad07bc s3/libads: ensure a sockaddr variable is correctly zero initialized via a2fe8bf5a5d s3/libads: simplify storing existing ads->ldap.ss from 36189b0be18 s3: libsmb: Call cli_dfs_target_check() from

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-09 Thread Jule Anger
The branch, v4-15-test has been updated via 36189b0be18 s3: libsmb: Call cli_dfs_target_check() from cli_smb2_rename_send(). via 1d85a72d77e s3: libsmb: Call cli_dfs_target_check() from cli_cifs_rename_send(). via be0b115b8ae s3: libsmb: Call cli_dfs_target_check() from

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-02-04 Thread Jule Anger
The branch, v4-15-test has been updated via bbb7aacf490 lib: libsmbclient: Ensure cli_rename() always sets cli->raw_status. via 641271eaa07 s4: test: Add samba4.libsmbclient.rename test. Currently fails for SMB3. via 9d00a59761b pam_winbind: add new pwd_change_prompt

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-30 Thread Jule Anger
The branch, v4-15-test has been updated via bab52ff3bf8 blackbox.ndrdump: fix test_ndrdump_fuzzed_NULL_struct_ntlmssp_CHALLENGE_MESSAGE test via c0795f1a634 librpc/ndr: let ndr_push_string() let s_len == 0 result in d_len = 0 via cb7e6f0e7fb s4:torture/ndr: demonstrate

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-26 Thread Jule Anger
The branch, v4-15-test has been updated via 13e621aea07 s3:libnet: Do not set ADS_AUTH_ALLOW_NTLMSSP in FIPS mode via 8f346568007 s3:winbindd: Do not set ADS_AUTH_ALLOW_NTLMSSP in FIPS mode via 4853125524a s3:winbindd: Remove trailing spaces from winbindd_ads.c via

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-24 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via d93892d2e8e ldb: version 2.4.2 from cf1ee828aa1 waf: Fix resolv_wrapper with glibc 2.34 https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log - commit

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-21 Thread Jule Anger
The branch, v4-15-test has been updated via cf1ee828aa1 waf: Fix resolv_wrapper with glibc 2.34 from 60506e99312 VERSION: Bump version up to Samba 4.15.5... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-19 Thread Jule Anger
The branch, v4-15-test has been updated via 60506e99312 VERSION: Bump version up to Samba 4.15.5... via bd9db127ff4 VERSION: Disable GIT_SNAPSHOT for the 4.15.4 release. via 6700eeac21d WHATSNEW: Add release notes for Samba 4.15.4. from 2a59fd316f7 auth/ntlmssp: make

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-18 Thread Jule Anger
The branch, v4-15-test has been updated via 2a59fd316f7 auth/ntlmssp: make sure we return INVALID_PARAMETER for NTLMv2_RESPONSE parsing errors via af3c6b570f2 s4:torture/smb2: add smb2.session.ntlmssp_bug14932 test via a4bf80d8203 libcli/auth: let

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-18 Thread Jule Anger
The branch, v4-15-test has been updated via 6d158512e8d s3:smbd: handle --build-options without parsing smb.conf via a4281c9ea7f s3:libsmb: fix signing regression SMBC_server_internal() via a9c32e69546 s4:selftest: run libsmbclient.noanon_list against maptoguest via

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-17 Thread Jule Anger
The branch, v4-15-test has been updated via 5a2227d704c s3: smbd: Add missing pop_sec_ctx() in error code path of close_directory() via 6c28c948a49 ctdb-protocol: Allow rfc5952 "[2001:db8::1]:80" ipv6 notation from 671dee2bd7d s3:smbd: Fix dereferencing null pointer "fsp"

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-12 Thread Jule Anger
The branch, v4-15-test has been updated via 671dee2bd7d s3:smbd: Fix dereferencing null pointer "fsp" from 680f68a072c s3:modules: VFS CAP symlinkat always fails https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2022-01-12 Thread Jule Anger
The branch, v4-15-test has been updated via 680f68a072c s3:modules: VFS CAP symlinkat always fails via 76e7fdb70c6 s3:modules: Fix the horrible vfs_crossrename module via 4a6e8bc5e29 s3: smbclient: In do_host_query(), if we need SMB1, ensure we select NT1 as the client max

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-12-08 Thread Jule Anger
The branch, v4-15-test has been updated via 96cd0ab567e VERSION: Bump version up to Samba 4.15.4... via 0c85a0adaa5 VERSION: Disable GIT_SNAPSHOT for the 4.15.3 release. via ccddc464bd0 WHATSNEW: Add release notes for Samba 4.15.3. from 5e846fcf74e smbd:

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-12-08 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via 5e846fcf74e smbd: s3-dsgetdcname: handle num_ips == 0 via 18c76813587 libcli:auth: Allow to connect to netlogon server offering only AES via b1f0aa5c22f s3:rpc_client: Pass remote name and socket to

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-12-06 Thread Jule Anger
The branch, v4-15-test has been updated via 6f7e39b0611 smb2_server: skip tcon check and chdir_current_service() for FSCTL_QUERY_NETWORK_INTERFACE_INFO via c22480e2640 s4:torture/smb2: FSCTL_QUERY_NETWORK_INTERFACE_INFO should work on noperm share via f57b3e1

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-12-02 Thread Jule Anger
The branch, v4-15-test has been updated via dc59b392111 s3:winbind: Fix possible NULL pointer dereference via 9aa03f402b7 CVE-2021-3670 ldap_server: Clearly log LDAP queries and timeouts via 9f4c89d0d3f CVE-2021-3670 dsdb/anr: Do a copy of the potentially anr query before

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-19 Thread Jule Anger
The branch, v4-15-test has been updated via bf9fdf5b455 cmdline: Make -P work in clustered mode via f1c064e792a cmdline: Add a callback to set the machine account details via 575e620ad6c lib: Add required includes to source3/include/secrets.h via 3309ab5fa02

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-17 Thread Jule Anger
The branch, v4-15-test has been updated via 9bcba58e4d4 CVE-2020-25717: s3:auth: Fallback to a SID/UID based mapping if the named based lookup fails via 5d5e5a1f355 CVE-2020-25717: tests/krb5: Add a test for idmap_nss mapping users to SIDs via ae21fe9c01b CVE-2020-25717:

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-16 Thread Jule Anger
The branch, v4-15-test has been updated via c357c1b2024 lib/cmdline: setup default file logging for servers via 47c00820819 lib/cmdline: remember config_type in samba_cmdline_init() via 38736e88728 lib/cmdline: fix indentation via 371c723e4d8 lib/debug: in

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-15 Thread Jule Anger
The branch, v4-15-test has been updated via 0d3842697b4 IPA DC: add missing checks from f15232d28ec auth:creds: Guess the username first via getpwuid(my_id) https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-15 Thread Jule Anger
The branch, v4-15-test has been updated via f15232d28ec auth:creds: Guess the username first via getpwuid(my_id) from db4e342291f s3:winbindd: fix "allow trusted domains = no" regression https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-10 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via db4e342291f s3:winbindd: fix "allow trusted domains = no" regression from 962b7b0f92d s3-winexe: Fix winexe core dump (use-after-free) https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-10 Thread Jule Anger
The branch, v4-15-test has been updated via 962b7b0f92d s3-winexe: Fix winexe core dump (use-after-free) via f926586544e vfs_fruit: remove a fsp check from ad_fset() via 3a34628266f lib/dbwrap: reset deleted record to tdb_null via 8bb5f0911a8 CI: add a test for bug

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-11-09 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via bdc33fa61f8 VERSION: Bump version up to Samba 4.15.3... via 7d0c030d423 VERSION: Disable GIT_SNAPSHOT for the 4.15.2 release. via 35c66c50462 WHATSNEW: Add release notes for Samba 4.15.2. via a87d07ccc56 CVE-2021-3738

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-10-27 Thread Jule Anger
The branch, v4-15-test has been updated via 19f0172708e VERSION: Bump version up to Samba 4.15.2... via 5850ae94ba6 VERSION: Disable GIT_SNAPSHOT for the 4.15.1 release. via 3caf4af915a WHATSNEW: Add release notes for Samba 4.15.1. from a795e0c8459 Release ldb 2.4.1

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-10-26 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via a795e0c8459 Release ldb 2.4.1 via 9e2da222f7f pyldb: Make ldb.Message containment testing consistent with indexing via b4601d0db20 pyldb: Add tests for ldb.Message containment testing via 2311987af25 pyldb: Raise

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-10-25 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via 753e0dfc6c9 lib/krb5_wrap: Fix missing error check in new salt code via c72b210cdca dsdb: Allow special chars like "@" in samAccountName when generating the salt via b1dbaecb2ec tests/krb5: Add tests for account salt calculation

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-10-22 Thread Jule Anger
The branch, v4-15-test has been updated via be8fb0218af heimdal:kdc: Only check for default salt for des-cbc-crc enctype via cb768d624eb libcli/smb: use MID=0 for SMB2 Cancel with ASYNC_ID and legacy signing algorithms via b299897ab58 docs-xml: Update winbindd(8) manpage

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-10-18 Thread Jule Anger
The branch, v4-15-test has been updated via 57ffd32d455 s3: smbspool. Remove last use of 'extern char **environ;'. via d3b3aa9e19f Fix detection of rpc/xdr.h on macOS via 0d59b1fb326 vfs_preopen.c: Fix -Wformat error on macOS via 3ded98767d3

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-10-05 Thread Jule Anger
The branch, v4-15-test has been updated via 86738410826 .gitlab-ci: Allow a 1 hour to build Samba from c9514648060 samldb: Address birthday paradox adding an RODC https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-10-04 Thread Jule Anger
The branch, v4-15-test has been updated via c9514648060 samldb: Address birthday paradox adding an RODC from eb28bd54ac5 pyldb: Avoid use-after-free in msg_diff() https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-29 Thread Jule Anger
The branch, v4-15-test has been updated via eb28bd54ac5 pyldb: Avoid use-after-free in msg_diff() via e52ddfbe572 ldb_msg: Don't fail in ldb_msg_copy() if source DN is NULL via db294baff36 pytest:segfault: Add test for ldb.msg_diff() from 4b1e8535610 autobuild:

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-23 Thread Jule Anger
The branch, v4-15-test has been updated via 4b1e8535610 autobuild: allow AUTOBUILD_FAIL_IMMEDIATELY=0 (say from a gitlab variable) from 4c85e56501b Bump version up to Samba 4.15.1... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test - Log

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-20 Thread Jule Anger
The branch, v4-15-test has been updated via 4c85e56501b Bump version up to Samba 4.15.1... via fc8342bd26d VERSION: Disable GIT_SNAPSHOT for the 4.15.0 release. via e671beb5276 WHATSNEW: Add release notes for Samba 4.15.0. from bb9e236768f VERSION: Bump version up to

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-13 Thread Jule Anger
The branch, v4-15-test has been updated via bb9e236768f VERSION: Bump version up to Samba 4.15.0rc8... via 9f5b76a42d7 VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc7 release. via 54d6868e169 WHATSNEW: Add release notes for Samba 4.15.0rc7. from 8d4c482410c

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-13 Thread Jule Anger
The branch, v4-15-test has been updated via 8d4c482410c ctdb-daemon: Don't mark a node as unhealthy when connecting to it via 7c353e6e383 ctdb-daemon: Ignore flag changes for disconnected nodes via 665b380d249 ctdb-daemon: Simplify ctdb_control_modflags() via

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-13 Thread Jule Anger
The branch, v4-15-test has been updated via bddd7db7b2f WHATSNEW: The New VFS via bd730209109 Don't use sysconf(_SC_NGROUPS_MAX) on macOS for getgroups() via 92251109fa2 smbd: fix "ea support = no" via 13ba74a67a3 WHATSNEW: unknown options now trigger an error in

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-10 Thread Jule Anger
The branch, v4-15-test has been updated via a7b9904c90b docs: Avoid duplicate information on USER and PASSWD, reference the common section via 4ad10cf8e82 docs: Document all the other ways to send a password to smbclient et al via 8416bcce6a7 docs: Ensure to rebuild

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-09 Thread Jule Anger
The branch, v4-15-test has been updated via 2baaa891bb3 VERSION: Bump version up to Samba 4.15.0rc7... via 30c5a0e60e8 VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc6 release. via 718da33d4e6 WHATSNEW: Add release notes for Samba 4.15.0rc6. from 45b5c9074e7 selftest:

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-08 Thread Jule Anger
The branch, v4-15-test has been updated via 45b5c9074e7 selftest: Add prefix to new schema attributes to avoid flapping dsdb_schema_attributes via 1252f2c170c s4-lsa: Cache sam.ldb handle in lsa_LookupSids3/LookupNames4 via bb825a909e9 selftest: Add a test for LookupSids3

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-07 Thread Jule Anger
The branch, v4-15-test has been updated via a0a96f6ebab VERSION: Bump version up to Samba 4.15.0rc6... via cbfc80e7b7d VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc5 release. via da5c0a93a63 WHATSNEW: Add release notes for Samba 4.15.0rc5. from defbbe7127f s4/samba:

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-06 Thread Jule Anger
The branch, v4-15-test has been updated via defbbe7127f s4/samba: POPT_COMMON_DAEMON via c65fb0b0a0e winbindd: use POPT_COMMON_DAEMON via 3eef217a9da nmbd: use POPT_COMMON_DAEMON via e1be4413c99 smbd: use POPT_COMMON_DAEMON via 476ed842726 lib/cmdline:

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-01 Thread Karolin Seeger
The branch, v4-15-test has been updated via 8cc118dacc9 VERSION: Bump version up to 4.15.0rc5... via 8a2c51f268b VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc4 release. via bf634d022cf WHATSNEW: Add release notes for Samba 4.15.0rc4. from 3f8db63d9bc util_sock: fix

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-09-01 Thread Karolin Seeger
The branch, v4-15-test has been updated via 3f8db63d9bc util_sock: fix assignment of sa_socklen via 522fd7b38be WHATSNEW: Fix formatting. from e0dc3168210 s3/rpc_server: track the number of policy handles with a talloc destructor

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-26 Thread Jule Anger
The branch, v4-15-test has been updated via e0dc3168210 s3/rpc_server: track the number of policy handles with a talloc destructor via 1e56dc7dd19 selftest: add a test for the "deadtime" parameter from 068bdf8fbfb VERSION: Bump version up to Samba 4.15.0rc4...

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-26 Thread Jule Anger
The branch, v4-15-test has been updated via 068bdf8fbfb VERSION: Bump version up to Samba 4.15.0rc4... via 16a28116179 VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc3 release. via c8627e00de3 WHATSNEW: Add release notes for Samba 4.15.0rc3. from 545c0fc8e80 WHATSNEW:

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-26 Thread Jule Anger
The branch, v4-15-test has been updated via 545c0fc8e80 WHATSNEW: add matrix.org and libera via 0524e0c6548 WHATSNEW: Add various DNS changes via f8c7428abcf WHATSNEW: reformat for style (mostly Bind9 DLZ allow/deny) from 4745b8e8a1b s3:winbindd: Pass the right

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-25 Thread Jule Anger
The branch, v4-15-test has been updated via 4745b8e8a1b s3:winbindd: Pass the right variable to the debug message from 12f76f4292a s3: VFS: streams_depot: Allow "streams directory" outside of share path to work again. https://git.samba.org/?p=samba.git;a=shortlog;h=v4-15-test -

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-25 Thread Jule Anger
The branch, v4-15-test has been updated via 12f76f4292a s3: VFS: streams_depot: Allow "streams directory" outside of share path to work again. via 185f191bd43 s3: VFS: vfs_streams_depot: Factor out the code that gets the absolute stream rootdir into a function. via

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-25 Thread Jule Anger
The branch, v4-15-test has been updated via ccd0b865574 s3: VFS: ceph. Fix enumerating directories. dirfsp->fh->fd != AT_FDCWD in this case. from 9a23ff2ca2b s3: smbd: For FSCTL calls that go async, add the outstanding tevent_reqs to the aio list on the file handle.

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-17 Thread Jule Anger
The branch, v4-15-test has been updated via 9a23ff2ca2b s3: smbd: For FSCTL calls that go async, add the outstanding tevent_reqs to the aio list on the file handle. via 654430f6f6f s4: torture: Add test for smb2.ioctl.bug14769. via 24b661c01ef s3: smbd: Call

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-16 Thread Jule Anger
The branch, v4-15-test has been updated via 7c8ba49b2e9 libreplace: remove now unused USE_COPY_FILE_RANGE define via 681675b68c5 vfs_default: detect EOPNOTSUPP and ENOSYS errors from copy_file_range() from c5fbec5db03 s3:libsmb: close the temporary IPC$ connection in

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-13 Thread Jule Anger
The branch, v4-15-test has been updated via c5fbec5db03 s3:libsmb: close the temporary IPC$ connection in cli_full_connection() via 9d152be356d s3:libsmb: start encryption as soon as possible after the session setup from eb8518e4fb8 wscript: fix installing pre-commit with

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-12 Thread Stefan Metzmacher
The branch, v4-15-test has been updated via eb8518e4fb8 wscript: fix installing pre-commit with 'git worktree' via f9ed3a8cb95 script/bisect-test.py: add support git worktree via 24c95d2523f wafsamba: add support git worktree to vcs_dir_contents() from f834da87269

[SCM] Samba Shared Repository - branch v4-15-test updated

2021-08-09 Thread Jule Anger
The branch, v4-15-test has been updated via f834da87269 VERSION: Bump version up to Samba 4.15.0rc3... via 16fb5c685a5 VERSION: Disable GIT_SNAPSHOT for the 4.15.0rc2 release. via d872e7f0cd7 WHATSNEW: Add release notes for Samba 4.15.0rc2. from 4467a0ba7f0 smbd:

  1   2   >