summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* WHATSNEW: Update changes since rc1.samba-3.6.0rc2Karolin Seeger2011-06-071-0/+6
| | | | | Karolin (cherry picked from commit 8db38ec99bcecd80b892f26cf676acb13292c20e)
* s3:idmap_ldap: allow creation of ldap stored mappings for explicitly ↵Michael Adam2011-06-071-1/+1
| | | | | | | | | | | | configured domains. After the preparations, this is achieved by using idmap_ldap_allocate_id_internal() as get_new_id rw method instead of idmap_ldap_allocate_id(). (cherry picked from commit 74cd06b3dff42bda4dd0a0f3fd250a975d0258ed) The last 3 patches address bug #8200 (Add Support for multiple writable ldap idmap domains). (cherry picked from commit 5c19b41e2b844fddbb88fea8b7cd16bc0e830cfd)
* s3:idmap_ldap: rename idmap_ldap_get_new_id to idmap_ldap_allocate_idMichael Adam2011-06-071-6/+6
| | | | | | This is in preparation of allowing allocating ldap based domain-specific configs. (cherry picked from commit dea3ef1ab689a3d01846147d2a83377b09335f8f) (cherry picked from commit 4a40ad004896ce30a997b5142fa73b50ab2762f3)
* s3:idmap_ldap: rename idmap_ldap_allocate_id to idmap_ldap_allocate_id_internalMichael Adam2011-06-071-3/+3
| | | | | | This is in preparation of allowing allocating ldap based domain-specific configs. (cherry picked from commit 2de65b97b98e2c8cc218b60da749ac17195d8413) (cherry picked from commit bf75cacae075a503c08d60f04e2a858271d8b923)
* Fix bug #8203 - winbindd needs to reset the DC connection if an RPC times out.Jeremy Allison2011-06-071-15/+66
| | | | | Based on Volker's original code. (cherry picked from commit 5b5ef7f20d34f4c6c1d3d02530ac7b13e051c960)
* Fix bug #8175 - smbd deadlock.Jeremy Allison2011-06-071-27/+71
| | | | | | | | | Force the open operation (which is the expensive one anyway) to acquire and release locks in a way compatible with the more common do_lock check. Jeremy. (cherry picked from commit f8e1eea238a332ce503c40108d59862b32f83fee)
* s3-docs Add documentation for ncalrpc dirAndrew Bartlett2011-06-071-0/+13
| | | | (cherry picked from commit 838d69be074dab8ba9626b50916c7d14f7c4954e)
* WHATSNEW: Add another change since rc1.Karolin Seeger2011-06-071-0/+1
| | | | | Karolin (cherry picked from commit 13eb6f4cd91d0be1208523b47a4ac7c8d9bd91d5)
* Fix bug #8197 - winbind does not properly detect when a DC connection is dead.Jeremy Allison2011-06-071-6/+32
| | | | | | | | | | | | | | | | | Only waiting for writability doesn't get fd errors back with poll. So always begin by selecting for readability, and if we get it then see if bytes were available to read or it really is an error condition. If bytes were available, remove the select on read as we know we will retrieve the error when we've finished writing and start reading the reply (or the write will timeout or fail). Metze and Volker please check. Autobuild-User: Jeremy Allison <jra@samba.org> Autobuild-Date: Mon Jun 6 21:53:16 CEST 2011 on sn-devel-104 (cherry picked from commit 0efcc94fb834aeb03e8edc3034aa0cdeefdc0985) (cherry picked from commit 92248f6e51f1e46de8c1a1304b2d48914f21e841)
* Add the same fix to the S3 event backend as the previous commit added to the ↵Jeremy Allison2011-06-071-1/+14
| | | | | | | | | | | tevent poll backend. Metze please check ! Autobuild-User: Jeremy Allison <jra@samba.org> Autobuild-Date: Sat Jun 4 00:27:37 CEST 2011 on sn-devel-104 (cherry picked from commit 3c9b3b2befc524f21c59f46ea9be1602b4b1bfe8) (cherry picked from commit 017f84a07dedf700c25da253ac7247633b616056)
* Fix the poll() backend to correctly respond to POLLHUP|POLLERR returns on a ↵Jeremy Allison2011-06-071-1/+13
| | | | | | | | | | | | | | fd selected for TEVENT_FD_WRITE only. Don't trigger the write handler and remove the POLLOUT flag for this fd. Report errors on TEVENT_FD_READ requests only. Metze please check ! Jeremy. Autobuild-User: Jeremy Allison <jra@samba.org> Autobuild-Date: Fri Jun 3 22:53:52 CEST 2011 on sn-devel-104 (cherry picked from commit dbcdf3e39c359241b743a9455ae695e14a30caa9) (cherry picked from commit 4da2f8a8c578568d1e9a4770166c46240fce6664)
* WHATSNEW: Update changes since 3.6.0rc1.Karolin Seeger2011-06-071-0/+23
| | | | | Karolin (cherry picked from commit df4a86ebc1e53cc9af24a51cefa6766b88f12e86)
* s3:doc: update the ldap_user_dn documentation in the idmap_ldap manpageMichael Adam2011-06-071-3/+11
| | | | | | | | also extend the example with ldap_user_dn. Autobuild-User: Michael Adam <obnox@samba.org> Autobuild-Date: Wed Jun 1 02:53:32 CEST 2011 on sn-devel-104 (cherry picked from commit 36c9a94bc132e738d68e40288b213a895b835e6b)
* idmap_ldap.8: Add example with readonly backendLuk Claes2011-06-071-0/+22
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit ed54e2a35234e3519fcc7d0a4587e39ceff36f6a)
* s3:doc: clean up the example section of the idmap_tdb manpageMichael Adam2011-06-071-22/+1
| | | | | | Autobuild-User: Michael Adam <obnox@samba.org> Autobuild-Date: Tue May 31 19:47:45 CEST 2011 on sn-devel-104 (cherry picked from commit 2c3a74542b81829c919ff70838edd070c65657d9)
* winbindd.8: Use new idmap syntax for smbconfoptionsLuk Claes2011-06-071-8/+5
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit e1709a664872a658e121bae673ab858753a157bf)
* s3:doc: document "idmap gid" as deprecated.Michael Adam2011-06-071-8/+5
| | | | | | Autobuild-User: Michael Adam <obnox@samba.org> Autobuild-Date: Tue May 31 11:39:38 CEST 2011 on sn-devel-104 (cherry picked from commit 16369ac9d84d9abd349bbf777ab6394b7b3ea942)
* s3:doc: document "idmap uid" as deprecated.Michael Adam2011-06-071-7/+5
| | | | (cherry picked from commit b3ae1c3694d576ecb414290be759f3f5a9eac5d4)
* s3:doc: remove the documentation of "idmap alloc backend", which has been ↵Michael Adam2011-06-071-14/+0
| | | | | | removed (cherry picked from commit f15abb1a16329460cab64d9708caac1a67cb5988)
* s3:doc: document "idmap backend" as deprecated.Michael Adam2011-06-071-33/+2
| | | | (cherry picked from commit 3c8a743a875db9d68d12cd6d4175f2217f4ecd8b)
* s3:doc: update documentation of the "idmap config FOO : BAR" familiy of ↵Michael Adam2011-06-071-20/+83
| | | | | | parameters (cherry picked from commit 5ea21cadfa1b895a8fdf9310184daa651c4c6c03)
* winbindd.8: Fix typoLuk Claes2011-06-071-1/+1
| | | | | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> Autobuild-User: Michael Adam <obnox@samba.org> Autobuild-Date: Tue May 31 02:56:52 CEST 2011 on sn-devel-104 (cherry picked from commit 6a7bcff808e75099771ee0409c4e2457b05e30a5)
* idmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallbackLuk Claes2011-06-071-3/+0
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 8bc2980ad18f1e0a51b3b496e40f46c756513885)
* idmap_tdb.8: Remove references to alloc backendLuk Claes2011-06-071-19/+1
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 1ec7b0df60769b39ed0fd4be558abbb679dfe504)
* idmap_tdb.8: Use new idmap syntax in examplesLuk Claes2011-06-071-8/+5
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit c867ebb7b70ab886ff740fc3826b2801beaf8718)
* idmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallbackLuk Claes2011-06-071-3/+0
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 40fbab5b48089390a61e7c8432f41c83daf7cd8d)
* idmap_ldap.8: Backend is not only used for searchingLuk Claes2011-06-071-2/+2
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 5e76967221a7281187aee534c662bf4eeb3ab338)
* idmap_ldap.8: Remove references to idmap alloc backendLuk Claes2011-06-071-50/+1
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit a1eb060670be257c2bc76f1033036a8aef27d070)
* idmap_ldap.8: Rework example to use new idmap syntaxLuk Claes2011-06-071-10/+7
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 9ea550bf905e39ca47b8ca2bb56d34a368c04b65)
* idmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid ↵Luk Claes2011-06-071-3/+0
| | | | | | | | options as fallback Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 7b3df5ebd08312b9c20cc4c6e9232d4b569219d1)
* idmap_tdb2.8: Avoid confusion with idmap uid and idmap gid optionsLuk Claes2011-06-071-1/+1
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit f5bfc2078ea4a1ead53856661390d32d3d4b6754)
* idmap_tdb2.8: Remove part about alloc backendLuk Claes2011-06-071-19/+1
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 811a8c86cb16b9271bfe7441c8d53803b97fb5a3)
* idmap_tdb2.8: Use new syntax in exampleLuk Claes2011-06-071-3/+2
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 838e0db43be446dbe72a527b87cde42aa86996f6)
* winbindd.8: Use new syntax in exampleLuk Claes2011-06-071-2/+1
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit ac7232346df2b1c555a0f6e7fca4f04b0965d112)
* wbinfo.1: Avoid confusion with idmap uid optionLuk Claes2011-06-071-1/+1
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 3fbfc960714f6f2e6a9ce6f80c5f79887861e5f6)
* idmap_autorid.8: Avoid confusion with idmap uid and idmap gid optionsLuk Claes2011-06-071-1/+1
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit b21c3ca8e441fe13aec0c5dfd423e0d74c6ac9c2)
* idmap_autorid.8: Use new syntax in autorid backend examplesLuk Claes2011-06-071-6/+4
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 4e842a3d1d725b960a75053140585fff378f08ee)
* idmap_rid.8: Use new syntax in rid backend exampleLuk Claes2011-06-071-3/+2
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit f8e75b44a0c49832d95eba1d1de728fd846f5c3a)
* idmap_nss.8: Use new syntax for nss backendLuk Claes2011-06-071-3/+2
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 6716667b7cf5c5b27008e6e10e5b30f9b20442ca)
* idmap_hash.8: Use new syntax for hash backendLuk Claes2011-06-071-3/+2
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit b5e64725f3462ada0579529280aea0bc1963ad11)
* idmap_adex.8: Use new syntax in adex backend exampleLuk Claes2011-06-071-3/+2
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 28eb61ae0c7e1917e728d9dcad900f92e16230fd)
* idmap_ad.8: use new syntax in ad backend exampleLuk Claes2011-06-071-3/+2
| | | | | | Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 3bf807f70bd9ca6ffe319b497190a9492eae3b10)
* replace: remove waring if IOV_MAX is not definedBjörn Jacke2011-06-071-2/+0
| | | | | | | | | | | | | as discussed on samba-techincal we currelty don't rely on it and we don't want to flood this warning message during compile. Autobuild-User: Björn Jacke <bj@sernet.de> Autobuild-Date: Tue May 31 18:36:53 CEST 2011 on sn-devel-104 (cherry picked from commit 65f0800a34270ff0c779c9f3feb63b02d3ec800f) Fix bug #7998 (fails to build on Hurd because of undefined IOV_MAX or UIO_MAXIOV). (cherry picked from commit 65a59d62f82f7a042b05f7a6f527d70c86f6e352)
* Fix bug #7998.Samuel Thibault2011-06-071-1/+1
| | | | | | (fails to build on Hurd because of undefined IOV_MAX or UIO_MAXIOV) (cherry picked from commit af5f3ddc46b455163f0b322051230ba1886ea69e)
* struct make "struct shadow_copy_data" its own talloc context (cherry picked ↵Volker Lendecke2011-06-074-19/+7
| | | | | | | from commit d77854fbb22bc9237cea14aae1179bbfe3bd0998) The last 3 patches address bug #8189 (Snapshot display not supported over SMB2). (cherry picked from commit 6aeb13996b2a7c1529a9083ad1a41c724ae1a35c)
* s3: Remove SHADOW_COPY_DATA typedef (cherry picked from commit ↵Volker Lendecke2011-06-078-11/+19
| | | | | | 0ec9a90c29b86435f32c1d47d89df85fa51742f2) (cherry picked from commit 0b78d42187ea7da6c14e26dc56b02447aa42eb49)
* s3: Support shadow copy display over SMB2Volker Lendecke2011-06-071-0/+121
| | | | | | | Autobuild-User: Volker Lendecke <vlendec@samba.org> Autobuild-Date: Tue May 31 12:53:10 CEST 2011 on sn-devel-104 (cherry picked from commit 0fcafbf69b345b703dc759518afc8620a7d6f2e8) (cherry picked from commit 82187ece14c7162baec43a31970ef4ba2561f67b)
* Split the ACE flag mapping between nfs4 and Windows into two separate ↵Jeremy Allison2011-06-071-14/+59
| | | | | | functions rather than trying to do it inline. Allows us to carefully control what flags are mapped to what in one place. Modification to bug #8191 - vfs_gpfs dosn't honor ACE_FLAG_INHERITED_ACE (cherry picked from commit 06a02e2f698076bcb8164efa15cc7b79ac19c927)
* nfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the clientGregor Beck2011-06-071-0/+3
| | | | | | | | Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 817c64f5de65c6ba7cc535446279f769d6552618) Fix bug #8191 (cherry picked from commit 009ceeaad12d5b799c0a4249ce473da97a0e3fec)
* nfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the clientGregor Beck2011-06-072-1/+5
| | | | | | | | Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit b0471303ba50caab7da5f50e6f7d8c4b1c664238) Fix bug #8191 (cherry picked from commit ab1fd07266075acb78276ed0e6347c6db11759c2)