samba.git
8 years agos4:torture/smb2: add smb2.notify.session-reconnect test
Stefan Metzmacher [Sat, 2 May 2015 07:57:03 +0000 (09:57 +0200)]
s4:torture/smb2: add smb2.notify.session-reconnect test

Bug: https://bugzilla.samba.org/show_bug.cgi?id=11182

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agos4:torture/smb2: add smb2.notify.invalid-reauth test
Stefan Metzmacher [Fri, 1 May 2015 18:20:50 +0000 (20:20 +0200)]
s4:torture/smb2: add smb2.notify.invalid-reauth test

An invalid reauth closes the session.

Bug: https://bugzilla.samba.org/show_bug.cgi?id=11182

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agos4:torture/smb2: add smb2.notify.close test
Stefan Metzmacher [Fri, 1 May 2015 18:20:50 +0000 (20:20 +0200)]
s4:torture/smb2: add smb2.notify.close test

Bug: https://bugzilla.samba.org/show_bug.cgi?id=11182

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agos4:torture/smb2: verify STATUS_NOTIFY_CLEANUP return value
Stefan Metzmacher [Fri, 1 May 2015 18:19:42 +0000 (20:19 +0200)]
s4:torture/smb2: verify STATUS_NOTIFY_CLEANUP return value

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agos3:smbd: use STATUS_NOTIFY_CLEANUP on smb2 logoff (explicit and implicit) and tdis
Stefan Metzmacher [Fri, 1 May 2015 18:02:38 +0000 (20:02 +0200)]
s3:smbd: use STATUS_NOTIFY_CLEANUP on smb2 logoff (explicit and implicit) and tdis

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agos3:smbd: use STATUS_NOTIFY_CLEANUP when closing a smb2 directory handle
Stefan Metzmacher [Fri, 1 May 2015 18:02:38 +0000 (20:02 +0200)]
s3:smbd: use STATUS_NOTIFY_CLEANUP when closing a smb2 directory handle

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agos3:smbd: add a smbd_notify_cancel_by_map() helper function
Stefan Metzmacher [Fri, 1 May 2015 18:04:55 +0000 (20:04 +0200)]
s3:smbd: add a smbd_notify_cancel_by_map() helper function

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agowinbind: Fix CID 1035545 Uninitialized scalar variable
Volker Lendecke [Sun, 3 May 2015 09:20:42 +0000 (09:20 +0000)]
winbind: Fix CID 1035545 Uninitialized scalar variable

In rpc_sequence_number() we always look at *pseq

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Wed May  6 18:24:01 CEST 2015 on sn-devel-104

8 years agowinbind: Fix CID 1035544 Uninitialized scalar variable
Volker Lendecke [Sun, 3 May 2015 09:20:42 +0000 (09:20 +0000)]
winbind: Fix CID 1035544 Uninitialized scalar variable

In rpc_sequence_number() we always look at *pseq

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
8 years agosmbd: Fix CID 703870 Uninitialized scalar variable
Volker Lendecke [Sun, 3 May 2015 09:27:16 +0000 (09:27 +0000)]
smbd: Fix CID 703870 Uninitialized scalar variable

msg.msg_flags was uninitialized in the recvmsg call

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
8 years agoping_pong: Fix CID 1273087 Resource leak
Volker Lendecke [Sun, 3 May 2015 09:34:41 +0000 (09:34 +0000)]
ping_pong: Fix CID 1273087 Resource leak

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
8 years agolib: Fix CID 1034836 Resource leak
Volker Lendecke [Sun, 3 May 2015 09:45:33 +0000 (09:45 +0000)]
lib: Fix CID 1034836 Resource leak

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
8 years agolib: Fix a typo
Volker Lendecke [Sun, 3 May 2015 10:12:23 +0000 (10:12 +0000)]
lib: Fix a typo

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
8 years agoLast lot of convert uint32 to uint32_t in winbindd, I promise.
Richard Sharpe [Sun, 3 May 2015 04:07:06 +0000 (21:07 -0700)]
Last lot of convert uint32 to uint32_t in winbindd, I promise.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Wed May  6 07:03:27 CEST 2015 on sn-devel-104

8 years agoConvert all uses of uint8/16/32 to _t in source3/smbd.
Richard Sharpe [Sun, 3 May 2015 04:01:14 +0000 (21:01 -0700)]
Convert all uses of uint8/16/32 to _t in source3/smbd.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agoConvert all uint8/16/32 to _t in all modules.
Richard Sharpe [Sun, 3 May 2015 03:11:02 +0000 (20:11 -0700)]
Convert all uint8/16/32 to _t in all modules.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agolib: Fix indentation
Volker Lendecke [Tue, 5 May 2015 08:34:11 +0000 (08:34 +0000)]
lib: Fix indentation

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agolib: Fix whitespace
Volker Lendecke [Tue, 5 May 2015 08:32:59 +0000 (08:32 +0000)]
lib: Fix whitespace

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
8 years agos3:winbindd: list local groups for our internal domains too (as AD DC)
Stefan Metzmacher [Sat, 28 Mar 2015 08:36:11 +0000 (08:36 +0000)]
s3:winbindd: list local groups for our internal domains too (as AD DC)

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Wed May  6 04:13:36 CEST 2015 on sn-devel-104

8 years agos3:winbindd: list users/groups of our own domain as AD DC
Stefan Metzmacher [Sat, 28 Mar 2015 08:31:05 +0000 (08:31 +0000)]
s3:winbindd: list users/groups of our own domain as AD DC

The AD users/groups of the local domain of an AD DC
only exist via winbindd and not in /etc/passwd or /etc/group.

This also matches the behaviour of the source4/winbind code.

Bug: https://bugzilla.samba.org/show_bug.cgi?id=11183

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
8 years agoselftest: Add tests for expected output of wbinfo -i and wbinfo --uid-info
Andrew Bartlett [Thu, 23 Oct 2014 03:27:22 +0000 (16:27 +1300)]
selftest: Add tests for expected output of wbinfo -i and wbinfo --uid-info

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Pair-programmed-with: Garming Sam <garming@catalyst.net.nz>
Signed-off-by: Garming Sam <garming@catalyst.net.nz>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
8 years agowinbindd4: Force home directory in internal winbind to use a lower-case username
Andrew Bartlett [Thu, 23 Oct 2014 04:58:40 +0000 (17:58 +1300)]
winbindd4: Force home directory in internal winbind to use a lower-case username

This is a BEHAVIOUR CHANGE from Samba 4.0 and 4.1, if mixed-case
usernames were in use.

However, it matches the behaviour in winbindd in all other use cases.

Pair-programmed-with: Garming Sam <garming@catalyst.net.nz>
Signed-off-by: Garming Sam <garming@catalyst.net.nz>
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
8 years agoselftest: Run more winbind tests against more environments
Andrew Bartlett [Thu, 23 Oct 2014 09:02:57 +0000 (22:02 +1300)]
selftest: Run more winbind tests against more environments

This ensures we still test the internal winbind on the AD DC
and winbindd as a member server.

Andrew Bartlett

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
8 years agotorture-winbind: Assert that the list of trusted domains is not NULL
Andrew Bartlett [Tue, 28 Apr 2015 02:20:35 +0000 (14:20 +1200)]
torture-winbind: Assert that the list of trusted domains is not NULL

By doing this, we avoid the test being dependent on if the lsa trusted domains tests have run.

Otherwise, we may have a non-null extra_data against the internal winbind, but
only 1 trusted domain (torturedom), but not the local domains that were expected

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
8 years agos4-winbind: Correctly reject the unsupported WBFLAG_PAM_AUTH_PAC flag
Andrew Bartlett [Thu, 23 Oct 2014 21:32:20 +0000 (10:32 +1300)]
s4-winbind: Correctly reject the unsupported WBFLAG_PAM_AUTH_PAC flag

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
8 years agos3:winbindd: don't remove the DOMAIN\ prefix for principals of our own domain as...
Stefan Metzmacher [Sat, 28 Mar 2015 08:31:05 +0000 (08:31 +0000)]
s3:winbindd: don't remove the DOMAIN\ prefix for principals of our own domain as AD DC

This also matches the behaviour of the source4/winbind code.

In Samba 4.0 and 4.1 we had the following

> getent passwd administrator
S4XDOM\Administrator:*:0:100::/home/S4XDOM/Administrator:/bin/false
> getent passwd S4XDOM\\administrator
S4XDOM\Administrator:*:0:100::/home/S4XDOM/Administrator:/bin/false

With Samba 4.2.0 we have:

> getent passwd administrator
administrator:*:0:100::/home/S4XDOM/administrator:/bin/false
> getent passwd S4XDOM\\administrator
administrator:*:0:100::/home/S4XDOM/administrator:/bin/false

With the patches we have:

> getent passwd administrator
S4XDOM\administrator:*:0:100::/home/S4XDOM/administrator:/bin/false
> getent passwd S4XDOM\\administrator
S4XDOM\administrator:*:0:100::/home/S4XDOM/administrator:/bin/false

Bug: https://bugzilla.samba.org/show_bug.cgi?id=11183

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
8 years agos4:selftest: correctly copy a python list into a temporary variable
Stefan Metzmacher [Tue, 5 May 2015 08:37:14 +0000 (10:37 +0200)]
s4:selftest: correctly copy a python list into a temporary variable

This fixes a bug in commit 0c6c081dc4e743c142a59d90c9e7f5b6e4cf5bd1.

We need to wb_opts should be a temporary copy of wb_opts_default
and the following wb_opts += should only change wb_opts and not wb_opts_default.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
8 years agolsa.idl: add LSA_*_DISABLED_MASK helper defines
Stefan Metzmacher [Thu, 9 Apr 2015 13:22:37 +0000 (13:22 +0000)]
lsa.idl: add LSA_*_DISABLED_MASK helper defines

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
8 years agos3: torture: Add regression test for bug #11249.
Jeremy Allison [Sat, 2 May 2015 04:08:21 +0000 (21:08 -0700)]
s3: torture: Add regression test for bug #11249.

Bug 11249 - Mangled names do not work with acl_xattr

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11249

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Tue May  5 16:37:18 CEST 2015 on sn-devel-104

8 years agos3: smbd: VFS: fake_acl module called get_full_smb_filename() with a stream path...
Jeremy Allison [Tue, 5 May 2015 02:56:39 +0000 (19:56 -0700)]
s3: smbd: VFS: fake_acl module called get_full_smb_filename() with a stream path, then used the result to call XATTR functions directly.

Ensure when pulling XATTR values, we don't allow a stream filename.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11249

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
8 years agos3: smbd: VFS: For all EA and ACL calls use synthetic_smb_fname(), not synthetic_smb_...
Jeremy Allison [Sat, 2 May 2015 04:06:20 +0000 (21:06 -0700)]
s3: smbd: VFS: For all EA and ACL calls use synthetic_smb_fname(), not synthetic_smb_fname_split().

EA's and ACL paths are all post-stream name checks (and shouldn't
get stream names). This one took a *long* time to find.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11249

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
8 years agos3: smbd: VFS: Remove vfs_stat_smb_fname() and vfs_lstat_smb_fname().
Jeremy Allison [Fri, 1 May 2015 20:13:00 +0000 (13:13 -0700)]
s3: smbd: VFS: Remove vfs_stat_smb_fname() and vfs_lstat_smb_fname().

No longer used or needed.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11249

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
8 years agos3: smbd: VFS: All the places that are currently calling vfs_stat_smb_fname() and...
Jeremy Allison [Fri, 1 May 2015 20:09:36 +0000 (13:09 -0700)]
s3: smbd: VFS: All the places that are currently calling vfs_stat_smb_fname() and vfs_lstat_smb_fname() should be calling vfs_stat_smb_basename().

They are all post-stream name processing.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11249

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
8 years agos3: smbd: VFS: Add vfs_stat_smb_basename() - to be called when we *know* stream name...
Jeremy Allison [Fri, 1 May 2015 19:50:51 +0000 (12:50 -0700)]
s3: smbd: VFS: Add vfs_stat_smb_basename() - to be called when we *know* stream name parsing has already been done.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11249

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
8 years agolibads: Fix deadlock when re-joining a domain and updating keytab
Uri Simchoni [Sat, 2 May 2015 10:44:53 +0000 (13:44 +0300)]
libads: Fix deadlock when re-joining a domain and updating keytab

When updating the system keytab as a result of joining a domain,
if the keytb had prior entries, ads_keytab_create_default tries to
update those entries. However, it starts updating before freeing the
cursor which was used for finding those entries, and hence causes
an an attempt to write-lock the keytab while a read-lock exists.

To reproduce configure smb.conf for ads domain member and run this twice:
net ads join -U <credentials> '--option=kerberos method=secrets and keytab'

Signed-off-by: Uri Simchoni <urisimchoni@gmail.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Mon May  4 21:01:41 CEST 2015 on sn-devel-104

9 years agolibads: Fix free of uninitialized pointer
Uri Simchoni [Sat, 2 May 2015 10:44:52 +0000 (13:44 +0300)]
libads: Fix free of uninitialized pointer

In ads_keytab_creat_default(), if the keytab to be created cannot
be opened, the bail-out code calls smb_krb5_kt_free_entry() on
an uninitialized entry.

To reproduce:
1. Join a domain
2. KRB5_KTNAME=FILE:/non-existant-path/krb5.keytab net ads keytab create -P

Signed-off-by: Uri Simchoni <urisimchoni@gmail.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
9 years agos3: Fix pam_authenticate() when lp_null_passwords() is true
Maks Naumov [Sun, 3 May 2015 10:34:49 +0000 (13:34 +0300)]
s3: Fix pam_authenticate() when lp_null_passwords() is true

(PAM_SILENT | lp_null_passwords() ? 0 : PAM_DISALLOW_NULL_AUTHTOK)
is always 0 when lp_null_passwords() == true.

Signed-off-by: Maks Naumov <maksqwe1@ukr.net>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
9 years agos3: nmbd: Don't set work_changed = True inside update_server_ttl().
Jeremy Allison [Fri, 1 May 2015 16:56:59 +0000 (09:56 -0700)]
s3: nmbd: Don't set work_changed = True inside update_server_ttl().

This is taken care of inside expire_servers() when it calls
remove_server_from_workgroup().

Ensure the only functions in nmbd_serverlistdb.c that
set subnet->work_changed are:

remove_all_servers()
add_server_to_workgroup()
remove_server_from_workgroup()

Fix inspired by a change from Volker.

https://bugzilla.samba.org/show_bug.cgi?id=11254

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
9 years agos3: nmbd: Ensure we only set work_changed = true if we modify the record.
Jeremy Allison [Thu, 30 Apr 2015 19:05:17 +0000 (12:05 -0700)]
s3: nmbd: Ensure we only set work_changed = true if we modify the record.

https://bugzilla.samba.org/show_bug.cgi?id=11254

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
9 years agoRevert "ctdb-recoverd: Abort when daemon can take recovery lock during recovery"
Martin Schwenke [Mon, 4 May 2015 05:27:19 +0000 (15:27 +1000)]
Revert "ctdb-recoverd: Abort when daemon can take recovery lock during recovery"

This reverts commit 39d2fd330a60ea590d76213f8cb406a42fa8d680.

An election can occur in the middle of a recovery.  During the
election the recovery master can change.  When a node loses a round of
the election and stops being the recovery master it releases the
recovery lock.  Then at the end of the ongoing recovery all nodes are
able to take the recovery lock so they will all abort.

The most likely cause for a change in recovery master is that several
(all?) nodes are starting up and the "connected-ness" of each node is
a primary factor in winning the election.  In this situation the
recovery master can bounce around the cluster.

The simplest solution is to revert this patch so that the recovery
will fail.  The new recovery master will then start a new recovery.

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
Autobuild-User(master): Amitay Isaacs <amitay@samba.org>
Autobuild-Date(master): Mon May  4 10:40:36 CEST 2015 on sn-devel-104

9 years agodocs: remove swat specific flags from the DTD
Michael Adam [Tue, 28 Apr 2015 23:15:05 +0000 (01:15 +0200)]
docs: remove swat specific flags from the DTD

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
Autobuild-User(master): Michael Adam <obnox@samba.org>
Autobuild-Date(master): Sat May  2 03:33:08 CEST 2015 on sn-devel-104

9 years agodocs:smbdotconf: remove swat-specific flags.
Michael Adam [Tue, 28 Apr 2015 11:59:01 +0000 (13:59 +0200)]
docs:smbdotconf: remove swat-specific flags.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
9 years agoparam: rename FLAG_HIDE to FLAG_SYNONYM
Michael Adam [Fri, 24 Apr 2015 07:57:08 +0000 (09:57 +0200)]
param: rename FLAG_HIDE to FLAG_SYNONYM

This is what it is used for - detect synonyms.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
9 years agoparam: remove swat specific flags.
Michael Adam [Fri, 24 Apr 2015 07:36:05 +0000 (09:36 +0200)]
param: remove swat specific flags.

The flags FLAG_BASIC, FLAG_SHARE, FLAG_PRINT, FLAG_GLOBAL
FLAG_WIZARD, FLAG_ADVANCED, FLAG_DEVELOPER, FLAG_META
were only used in swat. Remove these, since swat does
no longer exist.

Flags FLAG_DEPRECATED, FLAG_DEFAULT, FLAG_HIDE are used and hence kept.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
9 years agoparam: Remove unused P_SEP and P_SEPARATOR
Michael Adam [Tue, 21 Apr 2015 15:25:24 +0000 (17:25 +0200)]
param: Remove unused P_SEP and P_SEPARATOR

This was only used in swat.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
9 years agoparam:README: mention to explicitly initialize defaults for special values
Michael Adam [Fri, 24 Apr 2015 08:24:17 +0000 (10:24 +0200)]
param:README: mention to explicitly initialize defaults for special values

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
9 years agos3:param: remove unused function lp_parameter_is_canonical()
Michael Adam [Fri, 24 Apr 2015 08:14:35 +0000 (10:14 +0200)]
s3:param: remove unused function lp_parameter_is_canonical()

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Ira Cooper <ira@samba.org>
9 years agoConvert uint32/16/8 to _t for the last two include files in source3/include.
Richard Sharpe [Fri, 1 May 2015 03:16:18 +0000 (20:16 -0700)]
Convert uint32/16/8 to _t for the last two include files in source3/include.

There are still many files to touch before we can remove the #define but this
gets the last include files in source3/includes.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allson <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Fri May  1 21:52:25 CEST 2015 on sn-devel-104

9 years agoConvert three include files from uint32/16/8 to _t types as well as the source that...
Richard Sharpe [Fri, 1 May 2015 02:22:21 +0000 (19:22 -0700)]
Convert three include files from uint32/16/8 to _t types as well as the source that includes them.

The files that include them already seem clean.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agoConvert all uses of uint8/16/32 to _t in nmbd and the include file.
Richard Sharpe [Thu, 30 Apr 2015 03:14:34 +0000 (20:14 -0700)]
Convert all uses of uint8/16/32 to _t in nmbd and the include file.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agoConvert uint32/16/8 to 32_t/16_t/8_t in printing.h and all files that include it.
Richard Sharpe [Sun, 26 Apr 2015 23:02:55 +0000 (16:02 -0700)]
Convert uint32/16/8 to 32_t/16_t/8_t in printing.h and all files that include it.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agos4: torture: Test for incorrect file size returned in the response of "FILE_SUPERSEDE...
Jeremy Allison [Tue, 28 Apr 2015 23:33:30 +0000 (16:33 -0700)]
s4: torture: Test for incorrect file size returned in the response of "FILE_SUPERSEDE Create".

https://bugzilla.samba.org/show_bug.cgi?id=11240

Signed-off-by: Kenny Dinh <kdinh@peaxy.net>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Ralph Böhme <rb@sernet.de>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Apr 30 22:12:22 CEST 2015 on sn-devel-104

9 years agos3: smbd: Incorrect file size returned in the response of "FILE_SUPERSEDE Create"
Jeremy Allison [Tue, 28 Apr 2015 21:22:42 +0000 (14:22 -0700)]
s3: smbd: Incorrect file size returned in the response of "FILE_SUPERSEDE Create"

https://bugzilla.samba.org/show_bug.cgi?id=11240

Signed-off-by: Kenny Dinh <kdinh@peaxy.net>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Ralph Böhme <rb@sernet.de>
9 years agovfp_gpfs: ensure END_PROFILE is always called
Ralph Boehme [Wed, 29 Apr 2015 18:48:08 +0000 (20:48 +0200)]
vfp_gpfs: ensure END_PROFILE is always called

Bug: https://bugzilla.samba.org/show_bug.cgi?id=11244

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Christof Schmitt <cs@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Thu Apr 30 19:34:41 CEST 2015 on sn-devel-104

9 years agos3-rpc_server: fix rpc_create_tcpip_sockets() processing of interfaces.
Günther Deschner [Thu, 30 Apr 2015 09:20:58 +0000 (11:20 +0200)]
s3-rpc_server: fix rpc_create_tcpip_sockets() processing of interfaces.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11245

We were supplying an empty value for the "host" binding string option, causing
dcerpc_binding_vector_add_port() call to fail.

Guenther

Signed-off-by: Günther Deschner <gd@samba.org>
Pair-Programmed-With: Alexander Bokovoy <ab@samba.org>
Signed-off-by: Günther Deschner <gd@samba.org>
Autobuild-User(master): Günther Deschner <gd@samba.org>
Autobuild-Date(master): Thu Apr 30 15:14:27 CEST 2015 on sn-devel-104

9 years agoctdb-scripts: Add alternative network family monitoring for NFS
Martin Schwenke [Tue, 28 Apr 2015 03:51:00 +0000 (13:51 +1000)]
ctdb-scripts: Add alternative network family monitoring for NFS

For example, adding a file called nfs-rpc-checks.d/20.nfsd@udp.check
will cause NFS to be checked on UDP as well, using a separate counter.

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
Autobuild-User(master): Amitay Isaacs <amitay@samba.org>
Autobuild-Date(master): Thu Apr 30 09:24:12 CEST 2015 on sn-devel-104

9 years agoctdb-scripts: Run tdb checker under timeout command
Amitay Isaacs [Tue, 28 Apr 2015 13:15:37 +0000 (23:15 +1000)]
ctdb-scripts: Run tdb checker under timeout command

If tdb database file size grows beyond 4GB, tdbtool/tdbdump can hang
indefinitely.  This will prevent CTDB from starting up.

Signed-off-by: Amitay Isaacs <amitay@gmail.com>
Reviewed-by: Martin Schwenke <martin@meltin.net>
9 years agoctdb-scripts: Add new configuration variable CTDB_MAX_OPEN_FILES
Amitay Isaacs [Tue, 28 Apr 2015 13:04:53 +0000 (23:04 +1000)]
ctdb-scripts: Add new configuration variable CTDB_MAX_OPEN_FILES

Signed-off-by: Amitay Isaacs <amitay@gmail.com>
Reviewed-by: Martin Schwenke <martin@meltin.net>
9 years agos4: torture: Fix uninitialized variable.
Gordon Ross [Wed, 29 Apr 2015 18:34:49 +0000 (11:34 -0700)]
s4: torture: Fix uninitialized variable.

Signed-off-by: Gordon Ross <gordon.w.ross@gmail.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Apr 30 02:20:15 CEST 2015 on sn-devel-104

9 years agolib: tevent: Fix compile error in Solaris ports backend.
Gordon Ross [Wed, 29 Apr 2015 18:34:10 +0000 (11:34 -0700)]
lib: tevent: Fix compile error in Solaris ports backend.

Signed-off-by: Gordon Ross <gordon.w.ross@gmail.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agovfs: kernel_flock and named streams
Ralph Boehme [Wed, 29 Apr 2015 14:53:04 +0000 (16:53 +0200)]
vfs: kernel_flock and named streams

Streams implementing VFS modules may implement streams in a way that the
fsp will have the basefile open in the fsp fd, so lacking a distinct fd
for the stream, kernel_flock will apply on the basefile which is
wrong. The actual check is deffered to the VFS module implementing the
kernel_flock call.

Bug: https://bugzilla.samba.org/show_bug.cgi?id=11243

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agoChange all uint32/16/8 to 32_t/16_t/8_t in winbindd.
Richard Sharpe [Fri, 24 Apr 2015 02:04:23 +0000 (19:04 -0700)]
Change all uint32/16/8 to 32_t/16_t/8_t in winbindd.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agoChange all uses of uint32/16/8 in proto.h to uint32_t/16_t/8_t.
Richard Sharpe [Sat, 25 Apr 2015 02:22:21 +0000 (19:22 -0700)]
Change all uses of uint32/16/8 in proto.h to uint32_t/16_t/8_t.

Signed-off-by: Richard Sharpe <rsharpe@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agos4:lib/tls: fix build with gnutls 3.4
Evangelos Foutras [Mon, 13 Apr 2015 20:11:14 +0000 (23:11 +0300)]
s4:lib/tls: fix build with gnutls 3.4

gnutls_certificate_type_set_priority() was removed in GnuTLS 3.4.0. Use
gnutls_priority_set_direct instead.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=8780

Signed-off-by: Björn Jacke <bj@sernet.de>
Reviewed-By: Jelmer Vernooij <jelmer@samba.org>
Autobuild-User(master): Björn Jacke <bj@sernet.de>
Autobuild-Date(master): Wed Apr 29 22:29:02 CEST 2015 on sn-devel-104

9 years agos4: Fix bad review I did in dom_sid_parse_length() code.
Jeremy Allison [Wed, 29 Apr 2015 00:20:42 +0000 (17:20 -0700)]
s4: Fix bad review I did in dom_sid_parse_length() code.

Volker, apologies for the mistake.

Spotted by Andrew Bartlett <abartlet@samba.org>

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Wed Apr 29 08:20:23 CEST 2015 on sn-devel-104

9 years agotdb: version 1.3.5 tdb-1.3.5
Alexander Drozdov [Tue, 28 Apr 2015 07:31:43 +0000 (10:31 +0300)]
tdb: version 1.3.5

ABI change: tdb_chainlock_read_nonblock() has been added.

Signed-off-by: Alexander Drozdov <al.drozdov@gmail.com>
Reviewed-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Wed Apr 29 00:05:29 CEST 2015 on sn-devel-104

9 years agotdb: introduce tdb_chainlock_read_nonblock(), a nonblock variant of tdb_chainlock_read()
Alexander Drozdov [Tue, 28 Apr 2015 04:42:43 +0000 (07:42 +0300)]
tdb: introduce tdb_chainlock_read_nonblock(), a nonblock variant of tdb_chainlock_read()

Signed-off-by: Alexander Drozdov <al.drozdov@gmail.com>
Reviewed-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agolib: Remove server_id_str()
Volker Lendecke [Tue, 28 Apr 2015 11:30:58 +0000 (11:30 +0000)]
lib: Remove server_id_str()

Call server_id_str_buf instead

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Tue Apr 28 20:48:01 CEST 2015 on sn-devel-104

9 years agolib: Simplify dom_sid_parse_length
Volker Lendecke [Fri, 2 Jan 2015 10:02:45 +0000 (11:02 +0100)]
lib: Simplify dom_sid_parse_length

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agolib: Fix a typo
Volker Lendecke [Tue, 28 Apr 2015 06:38:43 +0000 (08:38 +0200)]
lib: Fix a typo

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agoFix the O3 developer build
Volker Lendecke [Sat, 14 Mar 2015 21:41:36 +0000 (22:41 +0100)]
Fix the O3 developer build

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agolib: Remove procid_str_static
Volker Lendecke [Thu, 23 Apr 2015 16:06:17 +0000 (18:06 +0200)]
lib: Remove procid_str_static

Replace all callers with direct calls to server_id_str_buf without
talloc_tos()

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agovfs_gpfs: Fix ENODATA for getacl on .snapshot dirs
Ralph Wuerthner [Tue, 11 Nov 2014 13:27:34 +0000 (14:27 +0100)]
vfs_gpfs: Fix ENODATA for getacl on .snapshot dirs

Fall back to POSIX ACLs in this case.

Signed-off-by: Ralph Wuerthner <ralph.wuerthner@de.ibm.com>
Reviewed-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Tue Apr 28 13:19:25 CEST 2015 on sn-devel-104

9 years agolib: Use isspace on unsigned char
Volker Lendecke [Sun, 26 Apr 2015 09:15:01 +0000 (11:15 +0200)]
lib: Use isspace on unsigned char

Signed-off-by: Volker Lendecke <vl@samba.org>
Bug: https://bugzilla.samba.org/show_bug.cgi?id=11223
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Mon Apr 27 23:54:27 CEST 2015 on sn-devel-104

9 years agoAdd set date to tdb manpages.
Jelmer Vernooij [Sun, 26 Apr 2015 10:13:05 +0000 (10:13 +0000)]
Add set date to tdb manpages.

This makes builds reproducible.

Signed-Off-By: Jelmer Vernooij <jelmer@samba.org>
Reveiewed-by: Jeremy Allison <jra@samba.org>
9 years agoDrop unused and uninstalled SWIG wrapper for talloc.
Jelmer Vernooij [Sun, 26 Apr 2015 10:11:33 +0000 (10:11 +0000)]
Drop unused and uninstalled SWIG wrapper for talloc.

This file was also still incorrectly licensed under the GPLv3.

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agopep8: Move to third_party/.
Jelmer Vernooij [Sat, 25 Apr 2015 15:34:13 +0000 (15:34 +0000)]
pep8: Move to third_party/.

Also, update to latest upstream version.

Signed-Off-By: Jelmer Vernooij <jelmer@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agoctdb-scripts: New configuration variable CTDB_NODE_ADDRESS
Martin Schwenke [Sun, 19 Apr 2015 23:53:23 +0000 (09:53 +1000)]
ctdb-scripts: New configuration variable CTDB_NODE_ADDRESS

Required when automatic address detection can not be used.  This can
be the case when running multiple ctdbd daemons/nodes on the same
physical host (usually for testing), using InfiniBand for the private
network or on Linux when sysctl net.ipv4.ip_nonlocal_bind=1.

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
Autobuild-User(master): Amitay Isaacs <amitay@samba.org>
Autobuild-Date(master): Mon Apr 27 06:10:08 CEST 2015 on sn-devel-104

9 years agoctdb-doc: Move --listen documentation from debugging options
Martin Schwenke [Sun, 19 Apr 2015 23:18:08 +0000 (09:18 +1000)]
ctdb-doc: Move --listen documentation from debugging options

There are valid real-world use cases.  Improve the documentation.

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
9 years agoctdb-scripts: Simplify a command pipeline
Martin Schwenke [Sun, 19 Apr 2015 09:52:55 +0000 (19:52 +1000)]
ctdb-scripts: Simplify a command pipeline

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
9 years agoctdb-scripts: Replace uses of "ctdb pnn" with ctdb_get_pnn()
Martin Schwenke [Sun, 19 Apr 2015 09:45:41 +0000 (19:45 +1000)]
ctdb-scripts: Replace uses of "ctdb pnn" with ctdb_get_pnn()

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
9 years agoctdb-scripts: Changed uses of "ctdb xpnn" to ctdb_get_pnn()
Martin Schwenke [Sat, 18 Apr 2015 12:00:49 +0000 (22:00 +1000)]
ctdb-scripts: Changed uses of "ctdb xpnn" to ctdb_get_pnn()

"ctdb xpnn" does not work when sysctl net.ipv4.ip_nonlocal_bind=1,
since it determines the node by attempting to bind to each addres in
the nodes file.  The solution is to not use "ctdb xpnn".  After the
initial call, ctdb_get_pnn() will be more efficient that "ctdb xpnn".

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
9 years agoctdb-tests: New function ctdb_set_pnn() to change PNN
Martin Schwenke [Sat, 18 Apr 2015 11:55:50 +0000 (21:55 +1000)]
ctdb-tests: New function ctdb_set_pnn() to change PNN

ctdb_get_pnn() incorrectly caches to the same file regardless of what
node is selected via FAKE_CTDB_PNN.

Instead, set the PNN using new function ctdb_get_pnn(), which also
makes CTDB_VARDIR point to a node-specific subdirectory.  This means
that ctdb_get_pnn() will correctly cache to the node-specific
directory.

Fake tickle and TDB files/directories used by the ctdb stub need to be
the same across all PNNs, so change these to use
$EVENTSCRIPTS_TESTS_VAR_DIR instead of node-specific $CTDB_VARDIR.

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
9 years agoctdb-scripts: New function ctdb_get_pnn() does cached retrieval of PNN
Martin Schwenke [Fri, 17 Apr 2015 10:44:15 +0000 (20:44 +1000)]
ctdb-scripts: New function ctdb_get_pnn() does cached retrieval of PNN

This avoids the expense of establishing a client connection to the
daemon just to get the PNN of the current node.

Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
9 years agoRevert "wafsamba: flags from enviroment are put before our own internal versions"
Ralph Boehme [Sat, 25 Apr 2015 01:38:48 +0000 (03:38 +0200)]
Revert "wafsamba: flags from enviroment are put before our own internal versions"

This reverts commit b2bb6aeb8057ac725f6ad12378344b201c3a3ba2.

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Jelmer Vernooij <jelmer@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Sun Apr 26 18:40:39 CEST 2015 on sn-devel-104

9 years agos4: rpc: Refactor dcesrv_alter() function into setup and send steps.
Jeremy Allison [Fri, 24 Apr 2015 20:19:30 +0000 (13:19 -0700)]
s4: rpc: Refactor dcesrv_alter() function into setup and send steps.

Fixes bug:

https://bugzilla.samba.org/show_bug.cgi?id=11236

Based on code from Julien Kerihuel <j.kerihuel@openchange.org>

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Sat Apr 25 02:43:22 CEST 2015 on sn-devel-104

9 years agosharesec: Use common parse_ace function
Christof Schmitt [Fri, 24 Apr 2015 17:00:19 +0000 (10:00 -0700)]
sharesec: Use common parse_ace function

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agosharesec: Print ACEs in similar format as expected in input
Christof Schmitt [Fri, 24 Apr 2015 16:51:28 +0000 (09:51 -0700)]
sharesec: Print ACEs in similar format as expected in input

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agoutil_sd: Make server conncection optional
Christof Schmitt [Fri, 24 Apr 2015 16:49:23 +0000 (09:49 -0700)]
util_sd: Make server conncection optional

If cli is not set, only attempt numeric conversions.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agosmbcacls: Move sec_desc_print to common file
Christof Schmitt [Fri, 24 Apr 2015 16:28:02 +0000 (09:28 -0700)]
smbcacls: Move sec_desc_print to common file

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agosmbcacls: Move print_ace and parse_ace to common file
Christof Schmitt [Fri, 24 Apr 2015 16:22:14 +0000 (09:22 -0700)]
smbcacls: Move print_ace and parse_ace to common file

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agosmbcacls: Move StringToSid to common file
Christof Schmitt [Fri, 24 Apr 2015 16:15:13 +0000 (09:15 -0700)]
smbcacls: Move StringToSid to common file

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agosmbcacls: Move SidToString to common file
Christof Schmitt [Fri, 24 Apr 2015 15:37:13 +0000 (08:37 -0700)]
smbcacls: Move SidToString to common file

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agosmbcacls: Use defines for security flags
Christof Schmitt [Fri, 24 Apr 2015 15:51:32 +0000 (08:51 -0700)]
smbcacls: Use defines for security flags

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agosmbcacls: Make 'numeric' a local variable
Christof Schmitt [Fri, 24 Apr 2015 15:31:41 +0000 (08:31 -0700)]
smbcacls: Make 'numeric' a local variable

This will allow moving code to a shared file without relying on a global
variable.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=11237

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
9 years agodocs: correctly depend on used xsl files and catalog for building manpages.t
Michael Adam [Thu, 23 Apr 2015 11:40:17 +0000 (13:40 +0200)]
docs: correctly depend on used xsl files and catalog for building manpages.t

So changes in (e.g.) our man.xsl will trigger a rebuild of the manpages.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Alexander Bokovoy <ab@samba.org>
Autobuild-User(master): Michael Adam <obnox@samba.org>
Autobuild-Date(master): Fri Apr 24 15:39:31 CEST 2015 on sn-devel-104

9 years agos4-setup: Add saltPrincipal to secrets_dns.ldif
Andreas Schneider [Thu, 23 Apr 2015 16:35:51 +0000 (18:35 +0200)]
s4-setup: Add saltPrincipal to secrets_dns.ldif

This adds the correct salt principal to the secretsdb so that we
generate a valid keytab entries for AES and DES keys. The test doesn't
fails with Heimdal cause it always uses RC4 which doesn't have a salt.

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Andrew Bartlet <abartlet@samba.org>
Autobuild-User(master): Andreas Schneider <asn@cryptomilk.org>
Autobuild-Date(master): Fri Apr 24 13:02:37 CEST 2015 on sn-devel-104

9 years agobuildtools: Use all of pyext_PATTERN in map_shlib_extension
Petr Viktorin [Wed, 12 Nov 2014 18:49:45 +0000 (19:49 +0100)]
buildtools: Use all of pyext_PATTERN in map_shlib_extension

In Python 3, C extension module filenames have an ABI tag;
the pyext_PATTERN is e.g. "%s.cpython-34m.so".
The build system was only using the last dot-separated element
of that extension (the ".so").

Use the whole extension when constructing the final filename.

Signed-off-by: Petr Viktorin <pviktori@redhat.com>
Reviewed-By: Jelmer Vernooij <jelmer@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Autobuild-User(master): Jelmer Vernooij <jelmer@samba.org>
Autobuild-Date(master): Fri Apr 24 04:26:45 CEST 2015 on sn-devel-104

9 years agobuildtools: Honor LDVERSION when looking for Python library
Petr Viktorin [Wed, 12 Nov 2014 15:53:33 +0000 (16:53 +0100)]
buildtools: Honor LDVERSION when looking for Python library

Since Python 3.2, Python .so files are tagged for ABI compatibility,
so the library name is something like libpython3.4m.so (note the 'm').
This information is found in distutils.sysconfig.get_config_var('LDVERSION')

This fixes waf issue 1405 (https://code.google.com/p/waf/issues/detail?id=1405)

Signed-off-by: Petr Viktorin <pviktori@redhat.com>
Reviewed-By: Jelmer Vernooij <jelmer@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
9 years agopytalloc: Add tests
Petr Viktorin [Thu, 5 Mar 2015 09:06:05 +0000 (10:06 +0100)]
pytalloc: Add tests

Add tests for pytalloc.

Since talloc objects can't be created from Python, a C extension
with helpers is added.

Signed-off-by: Petr Viktorin <pviktori@redhat.com>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Jelmer Vernooij <jelmer@samba.org>