[SCM] SAMBA-CTDB repository - branch v3-6-ctdb updated - 71f7e92d3a433314859cd39ef77666b7a51c2565

Michael Adam obnox at samba.org
Fri Jun 10 07:49:41 MDT 2011


The branch, v3-6-ctdb has been updated
  discards  ff678a2a630c0fd390d141275dddf4bf012a1cd0 (commit)
  discards  0677ccd7473be13da77b08da09a08ccc4bd945ad (commit)
  discards  0812a9495e603c89475bef9bcf5411b7345f7398 (commit)
  discards  3cc3c0f28dfaea7a2797d1a4d9d9047d220e5fbf (commit)
  discards  56c65109d6a6ab3956afa5695eb58d86fb3e4bb1 (commit)
  discards  65f0fe8e785015ebc8f7fdc1d2c4e3671f5b7f22 (commit)
  discards  9400559384185e0745bee2d670ee213bdefc685c (commit)
  discards  c0fa28a8cf25bc12ff0cfc4d79c650f950cb9326 (commit)
  discards  138760d8d77d0e33ba0e65b04eeca18cf517636d (commit)
  discards  a754a90e67f21fd3097c1af14845cd3e559723c7 (commit)
  discards  79fb8c3f5ef7694b630c000e9ebf98b386f97194 (commit)
  discards  2b7942a34bc173e19021d90999fd8f8f2f800cc6 (commit)
  discards  77fb593694c851fe3aa946853b58e1117dfb9468 (commit)
  discards  110e396b6532ac4d5c80b8e85d8c57416942cf44 (commit)
  discards  3a5ec4ff69cd6dba712c7d1d9c0f49e0a014297f (commit)
  discards  b7bbd8f0e42e780f6f4d32c51e6d3c8bd6804c7c (commit)
  discards  4bf33af77273816818aa3820b7c16d5d7709e840 (commit)
  discards  6e7884782ee9bb3d8a14b3a651191c62a98b07e7 (commit)
  discards  e70b908a81ed8eb62ba14fa348f5e906aab7d3d6 (commit)
  discards  c36561935b797dca145f737431a846408a792895 (commit)
  discards  7c6c1805160432543320a62802d658cf5e04e144 (commit)
  discards  5cf42710fa4a38eb31c3ea1f3b626c8329534d20 (commit)
  discards  7ad9ad7e6c8c0d944cdb507bf0369d3c8e30262b (commit)
  discards  3fbef7b15d3899839090be7918a6483b04ed0237 (commit)
  discards  a23cded6d4f2c0b45d62b96b95b888c1a50e7dce (commit)
  discards  b6ad4689244ba6b27df743ce0101b96115fa6519 (commit)
  discards  095ce0d69b8e88b0163bf1fb875a9cc1572063e6 (commit)
  discards  cc905a6a1c37729818de61a05d1e81dde469e69d (commit)
  discards  dc74d1d8fae4c990fedbb3c1365a2176becad431 (commit)
  discards  bb6d8fc1be2960eb806cca6a41015c3ca9c77f02 (commit)
  discards  735d668f591c0689eef54255546a595b7ff9645f (commit)
  discards  7e8b5e99cc1861dcca387a7efe64b54b90228d9d (commit)
  discards  e842f1fb8705d11022790a977d7e91fcd2d9953d (commit)
  discards  53e5ff5702097d15e043a1a4c614bccdc8ab9615 (commit)
  discards  7e2972e1debcecd8558e6e9799bf47cee3050790 (commit)
  discards  b90f3825dc98f7f81c931407054e6c915a49f5bf (commit)
  discards  4c6adfb9038b6c7ec76f794bb28c9b1f811caff2 (commit)
  discards  c936bf4df36158be2560432c156044baf7e9b498 (commit)
  discards  a2c9d8e68dc8647b8ff18e254fd9062c709e31ec (commit)
  discards  99f24e2e36a9f51c53caeff79d7ec2b4ca908051 (commit)
  discards  e081382cd80786d0fda4e99d32c5706c147a821f (commit)
       via  71f7e92d3a433314859cd39ef77666b7a51c2565 (commit)
       via  886be063829ae702313b20717368073c2d01ddac (commit)
       via  91a5fa119b15914b64245886a58d472f9cff0d5d (commit)
       via  3b8636fc0cda953cddba988bff900ef0b5e43f39 (commit)
       via  129c9368731da033e98c47b4d59c3d2dadab6ca5 (commit)
       via  c677f47e8007d373a1c6f1963f88b7a57cb1c526 (commit)
       via  f25334491ccd6217c5b27234e9d33bd759859dc5 (commit)
       via  e028d92782631f6d5daf6df86451378c165a2dd5 (commit)
       via  9ab148a1a5d2256c3ea4a3e9d7e5d1b2a2aa69c4 (commit)
       via  29ffd376eebad97986d2dfe6973aef392c4082a8 (commit)
       via  b07a3e5894142896ea0dcf027f3577c98b4ce534 (commit)
       via  434637fc46eda6360670a5814092c55e2568f3ca (commit)
       via  d4716d8afb3937a19be62a282664f129558fb11d (commit)
       via  1cf777911396cf64c6402fe5f271b826f0fbe065 (commit)
       via  5a7264c787546f77de1650a08897fd29b05e9fc9 (commit)
       via  3b2d51364af52fd757f197b36d0fd8cfa2468c5c (commit)
       via  e43f254d6bee38796891636cb705d40202f8f588 (commit)
       via  3241601dc9b203b7be71552213a454f3d88c0673 (commit)
       via  608f020f516d16f3091cae739a5cf145a567a8d2 (commit)
       via  1ead85d57639c231b5734db0f34cfeee002103de (commit)
       via  7e65369b9b6d162a17a6a27975cce1b11ca1c0c6 (commit)
       via  961fdf60398ded5f3bdad3cfbc854a1e4ddb4624 (commit)
       via  b56e579bd6b9f7168beedcfce35e9284e54d4cf6 (commit)
       via  df664f631230c50bacc7ba144287920c0f330910 (commit)
       via  4c74470670bbbd3a77d5832d251969fc37bc8e52 (commit)
       via  be525743b911d031a055b1396ec3a4ed8e41492d (commit)
       via  a0edbd0dcaef1664d4d6b5beb543833cd123479b (commit)
       via  8859e65bfdd3f0063a3d509a6488e0862d0be894 (commit)
       via  634cc1b40b17a4e698b79d44d1318ba8ed3d17f3 (commit)
       via  b6ce525843107c5aa9e9d80aeb3de7f76c52d0b3 (commit)
       via  d90c637bfc1e6e594007f0c4c6578f62492baff5 (commit)
       via  aa8559ac50d00940e41f1119586a82f00a5f72fe (commit)
       via  7e92483e66779a59409876fe78df22304412d078 (commit)
       via  25373d27305e46bfc5e29c0fdc2b1a736bcb199f (commit)
       via  89ef271a95f9cc65ff5f9a504213b4470c155100 (commit)
       via  6175cfad3a2fe84f02b695e3d39b3af8d4e9ab5f (commit)
       via  02d1b28cf335d4a7ffa1ce0946b7939da06763a0 (commit)
       via  2e4f892bf3eff6125c750d5a5b02790c64d76039 (commit)
       via  4f8ae1ec279ba5e37380d052e12db1b9f5763b80 (commit)
       via  f3ab609b093fdae813010431b50b180e7cf3c587 (commit)
       via  4d47e12865ec5bb117e3d992522900a4c6fc84d3 (commit)
       via  9994cca22b2c4948c7948f4d83dc3e8efbbd121e (commit)
       via  10489d903a4a6c7566787808b4e00ee0fcee7d70 (commit)
       via  1e0c7438074bf0e76d34ea5aac70d5f55d2b364a (commit)
       via  282b09692d23253dd6c3808e1a96de84073ba4e2 (commit)
       via  64bba3b822a42e61c7725c2c648a4cb385d0bd41 (commit)
       via  8db38ec99bcecd80b892f26cf676acb13292c20e (commit)
       via  664e45ad111ed67b16c0e07b7c2362457d5312c2 (commit)
       via  5c19b41e2b844fddbb88fea8b7cd16bc0e830cfd (commit)
       via  4a40ad004896ce30a997b5142fa73b50ab2762f3 (commit)
       via  bf75cacae075a503c08d60f04e2a858271d8b923 (commit)
       via  5b5ef7f20d34f4c6c1d3d02530ac7b13e051c960 (commit)
       via  f8e1eea238a332ce503c40108d59862b32f83fee (commit)
       via  6df3ff20620b3262ff232a478312c61a207ed4ff (commit)
       via  838d69be074dab8ba9626b50916c7d14f7c4954e (commit)
       via  13eb6f4cd91d0be1208523b47a4ac7c8d9bd91d5 (commit)
       via  92248f6e51f1e46de8c1a1304b2d48914f21e841 (commit)
       via  017f84a07dedf700c25da253ac7247633b616056 (commit)
       via  4da2f8a8c578568d1e9a4770166c46240fce6664 (commit)
       via  df4a86ebc1e53cc9af24a51cefa6766b88f12e86 (commit)
       via  36c9a94bc132e738d68e40288b213a895b835e6b (commit)
       via  ed54e2a35234e3519fcc7d0a4587e39ceff36f6a (commit)
       via  2c3a74542b81829c919ff70838edd070c65657d9 (commit)
       via  e1709a664872a658e121bae673ab858753a157bf (commit)
       via  16369ac9d84d9abd349bbf777ab6394b7b3ea942 (commit)
       via  b3ae1c3694d576ecb414290be759f3f5a9eac5d4 (commit)
       via  f15abb1a16329460cab64d9708caac1a67cb5988 (commit)
       via  3c8a743a875db9d68d12cd6d4175f2217f4ecd8b (commit)
       via  5ea21cadfa1b895a8fdf9310184daa651c4c6c03 (commit)
       via  6a7bcff808e75099771ee0409c4e2457b05e30a5 (commit)
       via  8bc2980ad18f1e0a51b3b496e40f46c756513885 (commit)
       via  1ec7b0df60769b39ed0fd4be558abbb679dfe504 (commit)
       via  c867ebb7b70ab886ff740fc3826b2801beaf8718 (commit)
       via  40fbab5b48089390a61e7c8432f41c83daf7cd8d (commit)
       via  5e76967221a7281187aee534c662bf4eeb3ab338 (commit)
       via  a1eb060670be257c2bc76f1033036a8aef27d070 (commit)
       via  9ea550bf905e39ca47b8ca2bb56d34a368c04b65 (commit)
       via  7b3df5ebd08312b9c20cc4c6e9232d4b569219d1 (commit)
       via  f5bfc2078ea4a1ead53856661390d32d3d4b6754 (commit)
       via  811a8c86cb16b9271bfe7441c8d53803b97fb5a3 (commit)
       via  838e0db43be446dbe72a527b87cde42aa86996f6 (commit)
       via  ac7232346df2b1c555a0f6e7fca4f04b0965d112 (commit)
       via  3fbfc960714f6f2e6a9ce6f80c5f79887861e5f6 (commit)
       via  b21c3ca8e441fe13aec0c5dfd423e0d74c6ac9c2 (commit)
       via  4e842a3d1d725b960a75053140585fff378f08ee (commit)
       via  f8e75b44a0c49832d95eba1d1de728fd846f5c3a (commit)
       via  6716667b7cf5c5b27008e6e10e5b30f9b20442ca (commit)
       via  b5e64725f3462ada0579529280aea0bc1963ad11 (commit)
       via  28eb61ae0c7e1917e728d9dcad900f92e16230fd (commit)
       via  3bf807f70bd9ca6ffe319b497190a9492eae3b10 (commit)
       via  65a59d62f82f7a042b05f7a6f527d70c86f6e352 (commit)
       via  af5f3ddc46b455163f0b322051230ba1886ea69e (commit)
       via  6aeb13996b2a7c1529a9083ad1a41c724ae1a35c (commit)
       via  0b78d42187ea7da6c14e26dc56b02447aa42eb49 (commit)
       via  82187ece14c7162baec43a31970ef4ba2561f67b (commit)
       via  06a02e2f698076bcb8164efa15cc7b79ac19c927 (commit)
       via  009ceeaad12d5b799c0a4249ce473da97a0e3fec (commit)
       via  ab1fd07266075acb78276ed0e6347c6db11759c2 (commit)
       via  d6b991a6dc4ea572d6c1d7678a4649e932cec772 (commit)
       via  c5b79122d9ea3945df721cb364249c5c33f35b19 (commit)
       via  43610924c0052d8ea2defb54493677607a06332a (commit)
       via  28f0326b22483cce6cb86cfa9772bc5d4e3b7c5f (commit)
       via  330d16f39097208c807526ccdc4ff7ab4e7d9c48 (commit)
       via  91447e8b49e27b9e2d76cf8f99efdc1faca49fc4 (commit)
       via  cce50095eaf4e0c040a4b1262b46d16890f6865a (commit)
       via  1afd58160f264079b9c25a1603590c72f68993fc (commit)
       via  a701f8f27e1b67c381f5c57603a461249e4c4e38 (commit)
      from  ff678a2a630c0fd390d141275dddf4bf012a1cd0 (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-6-ctdb


- Log -----------------------------------------------------------------
commit 71f7e92d3a433314859cd39ef77666b7a51c2565
Author: Michael Adam <obnox at samba.org>
Date:   Thu Jun 9 17:16:53 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 13

commit 886be063829ae702313b20717368073c2d01ddac
Author: Michael Adam <obnox at samba.org>
Date:   Wed Mar 30 16:40:48 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 12

commit 91a5fa119b15914b64245886a58d472f9cff0d5d
Author: Volker Lendecke <vl at samba.org>
Date:   Mon May 16 11:40:46 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 11

commit 3b8636fc0cda953cddba988bff900ef0b5e43f39
Author: Volker Lendecke <vl at samba.org>
Date:   Wed Apr 27 14:23:51 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 10

commit 129c9368731da033e98c47b4d59c3d2dadab6ca5
Author: Volker Lendecke <vl at samba.org>
Date:   Mon Apr 18 11:44:13 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 9

commit c677f47e8007d373a1c6f1963f88b7a57cb1c526
Author: Volker Lendecke <vl at samba.org>
Date:   Fri Mar 5 16:10:49 2010 +0100

    v3-6-ctdb: packaging(RHEL-CTDB): package the gpfs_prefetch vfs module

commit f25334491ccd6217c5b27234e9d33bd759859dc5
Author: Volker Lendecke <vl at samba.org>
Date:   Fri Jan 21 14:07:15 2011 +0100

    v3-6-ctdb: s3:vfs: Add a gpfs_prefetch module.
    
    This can not go upstream yet because it uses the gpfs_fcntl call
    from the non-GPL libgpfs.

commit e028d92782631f6d5daf6df86451378c165a2dd5
Author: Michael Adam <obnox at samba.org>
Date:   Wed Mar 30 16:40:48 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 8

commit 9ab148a1a5d2256c3ea4a3e9d7e5d1b2a2aa69c4
Author: Michael Adam <obnox at samba.org>
Date:   Fri Apr 8 00:18:11 2011 +0200

    v3-6-ctdb: packaging(RHEL-CTDB): package the shadow_copy3 module

commit 29ffd376eebad97986d2dfe6973aef392c4082a8
Author: Volker Lendecke <vl at samba.org>
Date:   Mon Apr 4 13:21:40 2011 +0200

    v3-6-ctdb: s3: add a shadow_copy3 vfs module
    
    (new version of the shadow_copy3 module supporting independent filesets)

commit b07a3e5894142896ea0dcf027f3577c98b4ce534
Author: Volker Lendecke <vl at samba.org>
Date:   Wed Mar 30 16:40:48 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 7

commit 434637fc46eda6360670a5814092c55e2568f3ca
Author: Volker Lendecke <vl at samba.org>
Date:   Tue Mar 29 12:49:40 2011 +0200

    v3-6-ctdb: VERSION bump vendor patch level to 6

commit d4716d8afb3937a19be62a282664f129558fb11d
Author: Michael Adam <obnox at samba.org>
Date:   Thu Feb 10 00:37:30 2011 +0100

    v3-6-ctdb: VERSION bump vendor patch level to 5

commit 1cf777911396cf64c6402fe5f271b826f0fbe065
Author: Michael Adam <obnox at samba.org>
Date:   Thu Feb 10 00:37:30 2011 +0100

    v3-6-ctdb: VERSION bump vendor patch level to 4

commit 5a7264c787546f77de1650a08897fd29b05e9fc9
Author: Michael Adam <obnox at samba.org>
Date:   Thu Feb 10 00:37:30 2011 +0100

    v3-6-ctdb: VERSION bump vendor patch level to 3

commit 3b2d51364af52fd757f197b36d0fd8cfa2468c5c
Author: Michael Adam <obnox at samba.org>
Date:   Thu Feb 10 00:37:30 2011 +0100

    v3-6-ctdb: VERSION bump vendor patch level to 2

commit e43f254d6bee38796891636cb705d40202f8f588
Author: Volker Lendecke <vl at samba.org>
Date:   Mon Dec 15 00:16:56 2008 +0100

    v3-6-ctdb: s3: Add the "net groupfilter" command
    
    This is the start of a bad hack for even worse systems: Many Unix systems still
    have the NGROUPS problem: A user can not be member of more than a very limited
    number of groups. Solaris for example limits this to 16 by default. Many
    Windows environments have a *LOT* more groups per user, some even go to
    hundreds. Whether that is efficient is debatable, but it's there.
    
    This patch implements the
    
    "net groupfilter"
    
    command with the "addsid", "delsid" and "list" subcommands. If any SIDs are
    present according to "net groupfilter list" (they are stored in secrets.tdb),
    then only the SIDs in that list are converted to GIDs for a user at login time.
    
    This gives the Administrator the possibility to define a set of groups that are
    used on the Unix box, making sure that no user is in more than NGROUPS of those
    at a time.
    
    This patch is incomplete in the sense that winbind is not aware of this, only
    smbd. So it is kind of an emergency hack for smbd-only machines.
    
    Volker
    
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 3241601dc9b203b7be71552213a454f3d88c0673
Author: Andrew Tridgell <tridge at samba.org>
Date:   Mon Apr 21 18:41:32 2008 +0200

    v3-6-ctdb: apply patch from v3-0-ctdb to special case root in libnss_winbind
    
    This is needed to ensure the administrator can login to a node even
    when ctdbd and winbindd are stuck

commit 608f020f516d16f3091cae739a5cf145a567a8d2
Author: Michael Adam <obnox at samba.org>
Date:   Tue Jan 18 13:19:55 2011 +0100

    v3-6-ctdb: add README.v3-6-ctdb

commit 1ead85d57639c231b5734db0f34cfeee002103de
Author: Michael Adam <obnox at samba.org>
Date:   Tue Jun 23 16:41:38 2009 +0200

    v3-6-ctdb: VERSION: add vendor-suffix "ctdb" and vendor-patch level "1"
    
    Michael
    
    following the versioning scheme of the v3-2-ctdb branch
    
    Michael

commit 7e65369b9b6d162a17a6a27975cce1b11ca1c0c6
Author: Michael Adam <obnox at samba.org>
Date:   Wed Apr 8 19:28:52 2009 +0200

    v3-6-ctdb: VERSION: set version to non-snapshot..

commit 961fdf60398ded5f3bdad3cfbc854a1e4ddb4624
Author: Michael Adam <obnox at samba.org>
Date:   Fri Jun 10 15:24:09 2011 +0200

    v3-6-ctdb: Revert "VERSION: Bump version up to 3.6.0."
    
    This reverts commit 64bba3b822a42e61c7725c2c648a4cb385d0bd41.
    
    For now, we are still on rc2.
    This patch needs to be removed once 3.6.0 is out.

commit b56e579bd6b9f7168beedcfce35e9284e54d4cf6
Author: Michael Adam <obnox at samba.org>
Date:   Fri May 27 12:35:49 2011 +0200

    packaging(RHEL-CTDB): Revert "add BuildRequires to ctdb-devel >= 1.2.25"
    
    This reverts commit a16520b6939cb6d87f5818db0ac3ded228053cee.
    
    There is also a 1.0.114 based branch that has the required capabilities.
    If building against an insufficient version, the configure will fail.

commit df664f631230c50bacc7ba144287920c0f330910
Author: Christian Ambach <ambi at samba.org>
Date:   Thu May 19 18:58:25 2011 +0200

    packaging(RHEL-CTDB): align configure.rpm to the spec file
    
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 4c74470670bbbd3a77d5832d251969fc37bc8e52
Author: Michael Adam <obnox at samba.org>
Date:   Wed May 18 10:35:42 2011 +0200

    packaging(RHEL-CTDB): honour rpm build target options handed in to makerpms.sh
    
    This allows to call e.g. "makerpms.sh -bs" to only build the source rpm.

commit be525743b911d031a055b1396ec3a4ed8e41492d
Author: Michael Adam <obnox at samba.org>
Date:   Fri May 6 17:22:06 2011 +0200

    packaging(RHEL-CTDB): adapt configure.rpm

commit a0edbd0dcaef1664d4d6b5beb543833cd123479b
Author: Michael Adam <obnox at samba.org>
Date:   Fri May 6 17:21:10 2011 +0200

    packaging(RHEL-CTDB): enforce building of libtdb and libtalloc

commit 8859e65bfdd3f0063a3d509a6488e0862d0be894
Author: Michael Adam <obnox at samba.org>
Date:   Fri May 6 12:29:10 2011 +0200

    packaging(RHEL-CTDB): build libtdb and libtalloc packages ourselves
    
    and add appropriate dependencies to the samba-common package.
    It should also be possible to run with appropriate system talloc
    and tdb packages.

commit 634cc1b40b17a4e698b79d44d1318ba8ed3d17f3
Author: Michael Adam <obnox at samba.org>
Date:   Fri May 6 18:36:38 2011 +0200

    packaging(RHEL-CTDB): update configure.rpm (--disable-smbtorture4)

commit b6ce525843107c5aa9e9d80aeb3de7f76c52d0b3
Author: Michael Adam <obnox at samba.org>
Date:   Fri May 6 18:35:55 2011 +0200

    packaging(RHEL-CTDB): disable smbtorture4 in the rpm build

commit d90c637bfc1e6e594007f0c4c6578f62492baff5
Author: Michael Adam <obnox at samba.org>
Date:   Fri May 6 12:03:52 2011 +0200

    packaging(RHEL-CTDB): Remove the packaging of the winbind-32bit compat package

commit aa8559ac50d00940e41f1119586a82f00a5f72fe
Author: Volker Lendecke <vl at samba.org>
Date:   Wed Apr 27 10:25:05 2011 +0200

    packaging(RHEL-CTDB): create the rpm directories
    
    In RHEL6, rpms are built in /root/rpmbuild, and those directories do not
    necessarily exist.

commit 7e92483e66779a59409876fe78df22304412d078
Author: Michael Adam <obnox at samba.org>
Date:   Fri Jun 10 13:51:06 2011 +0200

    s3:net conf addshare: do not stat-check the share path.
    
    Allow paths with % macros and paths that do not (yet...) exist.

commit 25373d27305e46bfc5e29c0fdc2b1a736bcb199f
Author: Gregor Beck <gbeck at sernet.de>
Date:   Mon May 30 09:31:21 2011 +0200

    s3:net: registry export: close key after recursion returns
    
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 89ef271a95f9cc65ff5f9a504213b4470c155100
Author: Michael Adam <obnox at samba.org>
Date:   Mon May 30 16:54:47 2011 +0200

    s3:net registry: polish output of net registry enumerate[_recursive]
    
    so that net registry enumerate output is as before, and
    net registry enumerate_recursive is formatted more nicely

commit 6175cfad3a2fe84f02b695e3d39b3af8d4e9ab5f
Author: Gregor Beck <gbeck at sernet.de>
Date:   Mon May 30 10:24:16 2011 +0200

    s3:net: registry: use recursive implementation for enumerate
    
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 02d1b28cf335d4a7ffa1ce0946b7939da06763a0
Author: Gregor Beck <gbeck at sernet.de>
Date:   Mon May 30 08:58:34 2011 +0200

    s3:net: registry: add new command enumerate_recursive
    
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 2e4f892bf3eff6125c750d5a5b02790c64d76039
Author: Volker Lendecke <vl at samba.org>
Date:   Fri May 20 13:07:17 2011 +0200

    s3: Fork the echo handler only after SMB1 negprot is done
    
    This enables activating the echo responder also if SMB2 is enabled, albeit it
    will only be used for SMB1 at this moment.

commit 4f8ae1ec279ba5e37380d052e12db1b9f5763b80
Author: Volker Lendecke <vl at samba.org>
Date:   Wed May 4 17:45:34 2011 +0200

    s3-torture: Add a test for notify upon read&x
    
    This makes sure that when a file is brought online by a read call
    we notify the client for FILE_NOTIFY_CHANGE_ATTRIBUTES.

commit f3ab609b093fdae813010431b50b180e7cf3c587
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 17 14:30:13 2011 +0200

    s3:torture: remove a file accidentially committed with 3b2fe4728d6d916508b677e696ecad88f8b7b9fd

commit 4d47e12865ec5bb117e3d992522900a4c6fc84d3
Author: Jeremy Allison <jra at samba.org>
Date:   Tue Jun 7 11:54:35 2011 -0700

    Fix re-opened bug 8083 - "inherit owner = yes" doesn't interact correctly with vfs_acl_xattr or vfs_acl_tdb module.
    
    Fix incorrect interaction when all of
    
    "inherit permissions = yes"
    "inherit acls = yes"
    "inherit owner = yes"
    
    are set. Found by Björn Jacke. Thanks Björn !

commit 9994cca22b2c4948c7948f4d83dc3e8efbbd121e
Author: Jeremy Allison <jra at samba.org>
Date:   Wed Jun 8 14:38:09 2011 -0700

    Part 5 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs
    
    Ensure when creating a directory, if we make any changes due to inheritance parameters, we update the stat returned.

commit 10489d903a4a6c7566787808b4e00ee0fcee7d70
Author: Jeremy Allison <jra at samba.org>
Date:   Wed Jun 8 14:26:30 2011 -0700

    Part 4 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs
    
    We don't need to check mode bits as well as dev/ino to
    ensure we're in the same place.

commit 1e0c7438074bf0e76d34ea5aac70d5f55d2b364a
Author: Jeremy Allison <jra at samba.org>
Date:   Tue Jun 7 16:55:20 2011 -0700

    Part 3 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs
    
    When changing ownership on a new file make sure we
    must have a valid stat struct before making the inheritance
    calls (as they may look at it), and if we make changes we
    must have a valid stat struct after them.
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Wed Jun  8 03:07:04 CEST 2011 on sn-devel-104
    (cherry picked from commit 5fb27814ad5566b264acf0f014d1721afc39b176)

commit 282b09692d23253dd6c3808e1a96de84073ba4e2
Author: Jeremy Allison <jra at samba.org>
Date:   Wed Jun 8 12:54:33 2011 -0700

    Part 2 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs
    
    When changing ownership on a new file make sure we
    also change the returned stat struct to have the correct uid.

commit 64bba3b822a42e61c7725c2c648a4cb385d0bd41
Author: Karolin Seeger <kseeger at samba.org>
Date:   Thu Jun 9 19:55:53 2011 +0200

    VERSION: Bump version up to 3.6.0.
    
    Karolin

commit 8db38ec99bcecd80b892f26cf676acb13292c20e
Author: Karolin Seeger <kseeger at samba.org>
Date:   Tue Jun 7 20:12:24 2011 +0200

    WHATSNEW: Update changes since rc1.
    
    Karolin

commit 664e45ad111ed67b16c0e07b7c2362457d5312c2
Author: Karolin Seeger <kseeger at samba.org>
Date:   Tue Jun 7 19:52:06 2011 +0200

    Revert "Fix bug 8196 - Many (newer) header files don't have copyright / GPL header comments."
    
    This reverts commit 6df3ff20620b3262ff232a478312c61a207ed4ff.

commit 5c19b41e2b844fddbb88fea8b7cd16bc0e830cfd
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jun 1 00:30:11 2011 +0200

    s3:idmap_ldap: allow creation of ldap stored mappings for explicitly configured domains.
    
    After the preparations, this is achieved by using idmap_ldap_allocate_id_internal()
    as get_new_id rw method instead of idmap_ldap_allocate_id().
    (cherry picked from commit 74cd06b3dff42bda4dd0a0f3fd250a975d0258ed)
    
    The last 3 patches address bug #8200 (Add Support for multiple writable ldap
    idmap domains).

commit 4a40ad004896ce30a997b5142fa73b50ab2762f3
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jun 1 00:25:23 2011 +0200

    s3:idmap_ldap: rename idmap_ldap_get_new_id to idmap_ldap_allocate_id
    
    This is in preparation of allowing allocating ldap based domain-specific configs.
    (cherry picked from commit dea3ef1ab689a3d01846147d2a83377b09335f8f)

commit bf75cacae075a503c08d60f04e2a858271d8b923
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jun 1 00:25:23 2011 +0200

    s3:idmap_ldap: rename idmap_ldap_allocate_id to idmap_ldap_allocate_id_internal
    
    This is in preparation of allowing allocating ldap based domain-specific configs.
    (cherry picked from commit 2de65b97b98e2c8cc218b60da749ac17195d8413)

commit 5b5ef7f20d34f4c6c1d3d02530ac7b13e051c960
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Jun 3 14:28:33 2011 -0700

    Fix bug #8203 - winbindd needs to reset the DC connection if an RPC times out.
    
    Based on Volker's original code.

commit f8e1eea238a332ce503c40108d59862b32f83fee
Author: Jeremy Allison <jra at samba.org>
Date:   Wed Jun 1 12:11:53 2011 -0700

    Fix bug #8175 - smbd deadlock.
    
    Force the open operation (which is the expensive one anyway) to
    acquire and release locks in a way compatible with the more common
    do_lock check.
    
    Jeremy.

commit 6df3ff20620b3262ff232a478312c61a207ed4ff
Author: Jeremy Allison <jra at samba.org>
Date:   Mon Jun 6 16:25:08 2011 -0700

    Fix bug 8196 - Many (newer) header files don't have copyright / GPL header comments.
    
    Add missing GPL headers and (C) statements.

commit 838d69be074dab8ba9626b50916c7d14f7c4954e
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Tue Jun 7 09:47:26 2011 +1000

    s3-docs Add documentation for ncalrpc dir

commit 13eb6f4cd91d0be1208523b47a4ac7c8d9bd91d5
Author: Karolin Seeger <kseeger at samba.org>
Date:   Tue Jun 7 09:15:38 2011 +0200

    WHATSNEW: Add another change since rc1.
    
    Karolin

commit 92248f6e51f1e46de8c1a1304b2d48914f21e841
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Jun 3 10:22:44 2011 -0700

    Fix bug #8197 - winbind does not properly detect when a DC connection is dead.
    
    Only waiting for writability doesn't get fd errors back with poll.
    So always begin by selecting for readability, and if we get it then
    see if bytes were available to read or it really is an error condition.
    
    If bytes were available, remove the select on read as we know we
    will retrieve the error when we've finished writing and start
    reading the reply (or the write will timeout or fail).
    
    Metze and Volker please check.
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Mon Jun  6 21:53:16 CEST 2011 on sn-devel-104
    (cherry picked from commit 0efcc94fb834aeb03e8edc3034aa0cdeefdc0985)

commit 017f84a07dedf700c25da253ac7247633b616056
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Jun 3 12:55:19 2011 -0700

    Add the same fix to the S3 event backend as the previous commit added to the tevent poll backend.
    
    Metze please check !
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Sat Jun  4 00:27:37 CEST 2011 on sn-devel-104
    (cherry picked from commit 3c9b3b2befc524f21c59f46ea9be1602b4b1bfe8)

commit 4da2f8a8c578568d1e9a4770166c46240fce6664
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Jun 3 12:31:11 2011 -0700

    Fix the poll() backend to correctly respond to POLLHUP|POLLERR returns on a fd selected for TEVENT_FD_WRITE only.
    
    Don't trigger the write handler and remove the POLLOUT flag for this fd. Report errors on TEVENT_FD_READ requests only.
    Metze please check !
    
    Jeremy.
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Fri Jun  3 22:53:52 CEST 2011 on sn-devel-104
    (cherry picked from commit dbcdf3e39c359241b743a9455ae695e14a30caa9)

commit df4a86ebc1e53cc9af24a51cefa6766b88f12e86
Author: Karolin Seeger <kseeger at samba.org>
Date:   Sun Jun 5 21:34:06 2011 +0200

    WHATSNEW: Update changes since 3.6.0rc1.
    
    Karolin

commit 36c9a94bc132e738d68e40288b213a895b835e6b
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jun 1 01:19:50 2011 +0200

    s3:doc: update the ldap_user_dn documentation in the idmap_ldap manpage
    
    also extend the example with ldap_user_dn.
    
    Autobuild-User: Michael Adam <obnox at samba.org>
    Autobuild-Date: Wed Jun  1 02:53:32 CEST 2011 on sn-devel-104

commit ed54e2a35234e3519fcc7d0a4587e39ceff36f6a
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 23:28:57 2011 +0200

    idmap_ldap.8: Add example with readonly backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 2c3a74542b81829c919ff70838edd070c65657d9
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 18:09:14 2011 +0200

    s3:doc: clean up the example section of the idmap_tdb manpage
    
    Autobuild-User: Michael Adam <obnox at samba.org>
    Autobuild-Date: Tue May 31 19:47:45 CEST 2011 on sn-devel-104

commit e1709a664872a658e121bae673ab858753a157bf
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 17:21:09 2011 +0200

    winbindd.8: Use new idmap syntax for smbconfoptions
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 16369ac9d84d9abd349bbf777ab6394b7b3ea942
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 10:29:37 2011 +0200

    s3:doc: document "idmap gid" as deprecated.
    
    Autobuild-User: Michael Adam <obnox at samba.org>
    Autobuild-Date: Tue May 31 11:39:38 CEST 2011 on sn-devel-104

commit b3ae1c3694d576ecb414290be759f3f5a9eac5d4
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 10:29:08 2011 +0200

    s3:doc: document "idmap uid" as deprecated.

commit f15abb1a16329460cab64d9708caac1a67cb5988
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 10:08:44 2011 +0200

    s3:doc: remove the documentation of "idmap alloc backend", which has been removed

commit 3c8a743a875db9d68d12cd6d4175f2217f4ecd8b
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 10:07:59 2011 +0200

    s3:doc: document "idmap backend" as deprecated.

commit 5ea21cadfa1b895a8fdf9310184daa651c4c6c03
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 10:03:18 2011 +0200

    s3:doc: update documentation of the "idmap config FOO : BAR" familiy of parameters

commit 6a7bcff808e75099771ee0409c4e2457b05e30a5
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:39 2011 +0200

    winbindd.8: Fix typo
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>
    
    Autobuild-User: Michael Adam <obnox at samba.org>
    Autobuild-Date: Tue May 31 02:56:52 CEST 2011 on sn-devel-104

commit 8bc2980ad18f1e0a51b3b496e40f46c756513885
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:38 2011 +0200

    idmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 1ec7b0df60769b39ed0fd4be558abbb679dfe504
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:37 2011 +0200

    idmap_tdb.8: Remove references to alloc backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit c867ebb7b70ab886ff740fc3826b2801beaf8718
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:36 2011 +0200

    idmap_tdb.8: Use new idmap syntax in examples
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 40fbab5b48089390a61e7c8432f41c83daf7cd8d
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:35 2011 +0200

    idmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallback
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 5e76967221a7281187aee534c662bf4eeb3ab338
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:34 2011 +0200

    idmap_ldap.8: Backend is not only used for searching
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit a1eb060670be257c2bc76f1033036a8aef27d070
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:33 2011 +0200

    idmap_ldap.8: Remove references to idmap alloc backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 9ea550bf905e39ca47b8ca2bb56d34a368c04b65
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:32 2011 +0200

    idmap_ldap.8: Rework example to use new idmap syntax
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 7b3df5ebd08312b9c20cc4c6e9232d4b569219d1
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:31 2011 +0200

    idmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid options as fallback
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit f5bfc2078ea4a1ead53856661390d32d3d4b6754
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:30 2011 +0200

    idmap_tdb2.8: Avoid confusion with idmap uid and idmap gid options
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 811a8c86cb16b9271bfe7441c8d53803b97fb5a3
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:29 2011 +0200

    idmap_tdb2.8: Remove part about alloc backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 838e0db43be446dbe72a527b87cde42aa86996f6
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:28 2011 +0200

    idmap_tdb2.8: Use new syntax in example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit ac7232346df2b1c555a0f6e7fca4f04b0965d112
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:27 2011 +0200

    winbindd.8: Use new syntax in example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 3fbfc960714f6f2e6a9ce6f80c5f79887861e5f6
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:26 2011 +0200

    wbinfo.1: Avoid confusion with idmap uid option
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit b21c3ca8e441fe13aec0c5dfd423e0d74c6ac9c2
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:25 2011 +0200

    idmap_autorid.8: Avoid confusion with idmap uid and idmap gid options
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 4e842a3d1d725b960a75053140585fff378f08ee
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:24 2011 +0200

    idmap_autorid.8: Use new syntax in autorid backend examples
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit f8e75b44a0c49832d95eba1d1de728fd846f5c3a
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:23 2011 +0200

    idmap_rid.8: Use new syntax in rid backend example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 6716667b7cf5c5b27008e6e10e5b30f9b20442ca
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:22 2011 +0200

    idmap_nss.8: Use new syntax for nss backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit b5e64725f3462ada0579529280aea0bc1963ad11
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:21 2011 +0200

    idmap_hash.8: Use new syntax for hash backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 28eb61ae0c7e1917e728d9dcad900f92e16230fd
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:20 2011 +0200

    idmap_adex.8: Use new syntax in adex backend example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 3bf807f70bd9ca6ffe319b497190a9492eae3b10
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:19 2011 +0200

    idmap_ad.8: use new syntax in ad backend example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 65a59d62f82f7a042b05f7a6f527d70c86f6e352
Author: Björn Jacke <bj at sernet.de>
Date:   Tue May 31 09:47:17 2011 +0200

    replace: remove waring if IOV_MAX is not defined
    
    as discussed on samba-techincal we currelty don't rely on it and we don't want
    to flood this warning message during compile.
    
    Autobuild-User: Björn Jacke <bj at sernet.de>
    Autobuild-Date: Tue May 31 18:36:53 CEST 2011 on sn-devel-104
    (cherry picked from commit 65f0800a34270ff0c779c9f3feb63b02d3ec800f)
    
    Fix bug #7998 (fails to build on Hurd because of undefined IOV_MAX or
    UIO_MAXIOV).

commit af5f3ddc46b455163f0b322051230ba1886ea69e
Author: Samuel Thibault <sthibault at debian.org>
Date:   Fri Jun 3 20:34:16 2011 +0200

    Fix bug #7998.
    
    (fails to build on Hurd because of undefined IOV_MAX or
    UIO_MAXIOV)

commit 6aeb13996b2a7c1529a9083ad1a41c724ae1a35c
Author: Volker Lendecke <vl at samba.org>
Date:   Mon May 30 12:11:53 2011 +0200

    struct make "struct shadow_copy_data" its own talloc context (cherry picked from commit d77854fbb22bc9237cea14aae1179bbfe3bd0998)
    
    The last 3 patches address bug #8189 (Snapshot display not supported over SMB2).

commit 0b78d42187ea7da6c14e26dc56b02447aa42eb49
Author: Volker Lendecke <vl at samba.org>
Date:   Mon May 30 12:06:31 2011 +0200

    s3: Remove SHADOW_COPY_DATA typedef (cherry picked from commit 0ec9a90c29b86435f32c1d47d89df85fa51742f2)

commit 82187ece14c7162baec43a31970ef4ba2561f67b
Author: Volker Lendecke <vl at samba.org>
Date:   Mon May 30 17:14:56 2011 +0200

    s3: Support shadow copy display over SMB2
    
    Autobuild-User: Volker Lendecke <vlendec at samba.org>
    Autobuild-Date: Tue May 31 12:53:10 CEST 2011 on sn-devel-104
    (cherry picked from commit 0fcafbf69b345b703dc759518afc8620a7d6f2e8)

commit 06a02e2f698076bcb8164efa15cc7b79ac19c927
Author: Jeremy Allison <jra at samba.org>
Date:   Tue May 31 15:37:30 2011 -0700

    Split the ACE flag mapping between nfs4 and Windows into two separate functions rather than trying to do it inline. Allows us to carefully control what flags are mapped to what in one place. Modification to bug #8191 - vfs_gpfs dosn't honor ACE_FLAG_INHERITED_ACE

commit 009ceeaad12d5b799c0a4249ce473da97a0e3fec
Author: Gregor Beck <gbeck at sernet.de>
Date:   Mon May 23 14:45:57 2011 +0200

    nfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the client
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 817c64f5de65c6ba7cc535446279f769d6552618)
    
    Fix bug #8191

commit ab1fd07266075acb78276ed0e6347c6db11759c2
Author: Gregor Beck <gbeck at sernet.de>
Date:   Mon May 23 14:27:11 2011 +0200

    nfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the client
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit b0471303ba50caab7da5f50e6f7d8c4b1c664238)
    
    Fix bug #8191

commit d6b991a6dc4ea572d6c1d7678a4649e932cec772
Author: Karolin Seeger <kseeger at samba.org>
Date:   Thu Jun 2 20:31:22 2011 +0200

    s3-docs: Fix version.
    
    s/4.0/3.6/g
    
    Karolin

commit c5b79122d9ea3945df721cb364249c5c33f35b19
Author: Jim McDonough <jmcd at samba.org>
Date:   Wed May 25 10:49:41 2011 -0400

    s3-winbind: BUG 8166 - Don't lockout users when offline.
    
    Windows does not track bad password attempts when offline.  We were locking users out but not honoring the lockout duration.
    
    Autobuild-User: Jim McDonough <jmcd at samba.org>
    Autobuild-Date: Wed May 25 18:11:10 CEST 2011 on sn-devel-104
    (cherry picked from commit b58534f1fca27e3e72f4f4107538ec05734bd42a)

commit 43610924c0052d8ea2defb54493677607a06332a
Author: Volker Lendecke <vl at samba.org>
Date:   Mon May 30 16:30:54 2011 +0200

    s3: Safely mark our sconn as smb2 if we have that protocol
    
    Otherwise smbd will crash at an unclean exit. Without this conn_close_all will
    do a close_cnum() on all connection_struct's. In smb2, those are talloc
    children of the smbd_smb2_tcon's. sconn is talloc_free'ed after the
    conn_close_all, but the smbd_smb2_tcon destructor will still reference
    tcon->compat_conn, referencing then free'ed (and null'ed out) memory.
    
    Autobuild-User: Volker Lendecke <vlendec at samba.org>
    Autobuild-Date: Mon May 30 22:49:53 CEST 2011 on sn-devel-104
    (cherry picked from commit c981d4fa1269569a1c2db4bf72a67a357aacd69f)
    
    Fix bug #8199 (potential crash in smbd handling smb2).

commit 28f0326b22483cce6cb86cfa9772bc5d4e3b7c5f
Author: Gregor Beck <gbeck at sernet.de>
Date:   Thu May 26 10:15:56 2011 +0200

    s3:smbcacls: fix parsing of multiple flags
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit c967e8fae5babf6e337c0e2b85fc42eccfe9e4c4)
    
    Fix bug #8192

commit 330d16f39097208c807526ccdc4ff7ab4e7d9c48
Author: Sumit Bose <sbose at redhat.com>
Date:   Mon May 30 11:14:47 2011 +0200

    Improve documentation for net rpc trust
    
    Add man pages entries and fix usage output.
    
    Signed-off-by: Günther Deschner <gd at samba.org>
    
    Autobuild-User: Günther Deschner <gd at samba.org>
    Autobuild-Date: Mon May 30 20:05:34 CEST 2011 on sn-devel-104
    (cherry picked from commit e10f27d5759b2d21c82fdb20f5641e1f6feab158)

commit 91447e8b49e27b9e2d76cf8f99efdc1faca49fc4
Author: Volker Lendecke <vl at samba.org>
Date:   Sun May 29 10:58:46 2011 +0200

    s3: Use the correct guest_login field in auth_server
    
    Autobuild-User: Volker Lendecke <vlendec at samba.org>
    Autobuild-Date: Sun May 29 13:57:21 CEST 2011 on sn-devel-104
    (cherry picked from commit 0969c3398e73e66c9e004740127da7c29e951050)
    
    The last 3 patches address bug #8185 (security=server does not obey guest login
    field).

commit cce50095eaf4e0c040a4b1262b46d16890f6865a
Author: Volker Lendecke <vl at samba.org>
Date:   Sun May 29 10:58:05 2011 +0200

    s3: Extract the guest_login field in sesssetup
    (cherry picked from commit 01386ff3132ff5c786e83fc24328a80661de6bb7)

commit 1afd58160f264079b9c25a1603590c72f68993fc
Author: Volker Lendecke <vl at samba.org>
Date:   Sun May 29 10:56:39 2011 +0200

    s3: Fix wct check in cli_sesssetup_blob_done
    (cherry picked from commit 4ec00fd621e944ff979e9f0a20773202d8c66472)

commit a701f8f27e1b67c381f5c57603a461249e4c4e38
Author: Karolin Seeger <kseeger at samba.org>
Date:   Mon May 30 21:06:32 2011 +0200

    WHATSNEW: Update changes since rc1.
    
    Karolin

-----------------------------------------------------------------------

Summary of changes:
 WHATSNEW.txt                                     |   39 +++++
 docs-xml/manpages-3/idmap_ad.8.xml               |    5 +-
 docs-xml/manpages-3/idmap_adex.8.xml             |    5 +-
 docs-xml/manpages-3/idmap_autorid.8.xml          |   12 +-
 docs-xml/manpages-3/idmap_hash.8.xml             |    5 +-
 docs-xml/manpages-3/idmap_ldap.8.xml             |  107 +++++--------
 docs-xml/manpages-3/idmap_nss.8.xml              |    5 +-
 docs-xml/manpages-3/idmap_rid.8.xml              |    5 +-
 docs-xml/manpages-3/idmap_tdb.8.xml              |   55 +------
 docs-xml/manpages-3/idmap_tdb2.8.xml             |   30 +---
 docs-xml/manpages-3/ldbadd.1.xml                 |    2 +-
 docs-xml/manpages-3/ldbdel.1.xml                 |    2 +-
 docs-xml/manpages-3/ldbedit.1.xml                |    2 +-
 docs-xml/manpages-3/ldbmodify.1.xml              |    2 +-
 docs-xml/manpages-3/ldbrename.1.xml              |    2 +-
 docs-xml/manpages-3/ldbsearch.1.xml              |    2 +-
 docs-xml/manpages-3/net.8.xml                    |  120 ++++++++++++++
 docs-xml/manpages-3/wbinfo.1.xml                 |    2 +-
 docs-xml/manpages-3/winbindd.8.xml               |   18 +--
 docs-xml/smbdotconf/misc/ncalrpcdir.xml          |   13 ++
 docs-xml/smbdotconf/winbind/idmapallocconfig.xml |   14 --
 docs-xml/smbdotconf/winbind/idmapbackend.xml     |   35 +----
 docs-xml/smbdotconf/winbind/idmapconfig.xml      |  103 ++++++++++---
 docs-xml/smbdotconf/winbind/idmapgid.xml         |   13 +-
 docs-xml/smbdotconf/winbind/idmapuid.xml         |   12 +-
 lib/async_req/async_sock.c                       |   38 ++++-
 lib/replace/system/network.h                     |    2 -
 lib/tevent/tevent_poll.c                         |   14 ++-
 source3/VERSION                                  |    4 +-
 source3/auth/auth_server.c                       |    2 +-
 source3/include/client.h                         |    1 +
 source3/include/ntioctl.h                        |    5 +-
 source3/lib/events.c                             |   15 ++-
 source3/libsmb/cliconnect.c                      |   23 ++-
 source3/modules/nfs4_acls.c                      |   73 +++++++--
 source3/modules/vfs_acl_common.c                 |   21 ++-
 source3/modules/vfs_default.c                    |    5 +-
 source3/modules/vfs_full_audit.c                 |    3 +-
 source3/modules/vfs_shadow_copy.c                |    7 +-
 source3/modules/vfs_shadow_copy2.c               |    6 +-
 source3/modules/vfs_shadow_copy3.c               |    4 +-
 source3/modules/vfs_time_audit.c                 |    2 +-
 source3/smbd/nttrans.c                           |   24 +--
 source3/smbd/open.c                              |  183 ++++++++++++++++------
 source3/smbd/smb2_ioctl.c                        |  121 ++++++++++++++
 source3/smbd/smb2_negprot.c                      |    2 +
 source3/smbd/vfs.c                               |    2 +-
 source3/utils/net_conf.c                         |   17 --
 source3/utils/net_rpc_trust.c                    |   29 ++--
 source3/winbindd/idmap_ldap.c                    |   18 +-
 source3/winbindd/winbindd_dual_srv.c             |   81 ++++++++--
 source3/winbindd/winbindd_pam.c                  |    5 +-
 52 files changed, 881 insertions(+), 436 deletions(-)
 create mode 100644 docs-xml/smbdotconf/misc/ncalrpcdir.xml
 delete mode 100644 docs-xml/smbdotconf/winbind/idmapallocconfig.xml


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 3481c74..c3c514c 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -255,25 +255,57 @@ o   Andreas Schneider <asn at samba.org>
 Changes since 3.6.0rc1
 ----------------------
 
+o   Michael Adam <obnox at samba.org>
+    * BUG 8200: Add support for multiple writeable ldap idmap domains.
+
+
 o   Jeremy Allison <jra at samba.org>
+    * BUG 6911: Fix Kerberos authentication from Vista to Samba.
+    * BUG 7054: Fix X account flag when "pwdlastset" is "0".
     * BUG 8133: Fix strange behavior for the file (whose filename first
       character is period ) in SMB2 case.
     * BUG 8144: Fix setting timestamp when touching files with CIFS clients.
+    * BUG 8150: Ban "dos charset = utf8".
     * BUG 8153: Fix setting up getaddrinfo on IPv6-only machines.
     * BUG 8156: Fix 'net ads join' using the user's Kerberos ticket.
     * BUG 8157: Fix parsing a cups printcap file.
+    * BUG 8163: Fix our asn.1 parser to handle negative numbers.
+    * BUG 8175: Fix smbd deadlock.
+    * BUG 8191: Split the ACE flag mapping between nfs4 and Windows into two
+      separate functions.
+    * BUG 8197: Winbind does not properly detect when a DC connection is dead.
+    * BUG 8203: Winbind needs to reset the DC connection if an RPC times out.
 
 
 o   Christian Ambach <ambi at samba.org>
     * BUG 8152: Fix smbd crash in release_ip().
 
 
+o   Andrew Bartlett <abartlet at samba.org>
+    * BUG 8151: Deprecate security parameters.
+
+
+o   Gregor Beck <gbeck at sernet.de>
+    * BUG 8191: nfs4_acls: Pass ACE_FLAG_INHERITED_ACE up to the client/down
+      from the client.
+    * BUG 8192: Fix parsing of multiple flags in 'smbcacls'.
+
+
 o   Sumit Bose <sbose at redhat.com>
     * BUG 8142: Fix typos in LDAP schema files.
 
 
 o   Holger Hetterich <hhetter at novell.com>
     * BUG 8148: Default to protocol version 2 for SMB Traffic Analyzer.
+    * BUG 8154: Actually make use of SMBTA subversion numbers.
+
+
+o   Björn Jacke <bj at sernet.de>
+    * BUG 7998: Remove warning if IOV_MAX is not defined.
+
+
+o   Jim McDonough <jmcd at samba.org>
+    * BUG 8166: Don't lockout users when offline.
 
 
 o   Stefan Metzmacher <metze at samba.org>
@@ -288,6 +320,13 @@ o   Andreas Schneider <asn at samba.org>
 o   Volker Lendecke <vl at samba.org>
     * BUG 8159: Fix memory corruption in fetching cli->server_domain from the
       server.
+    * BUG 8185: "security=server" does not obey guest login field.
+    * BUG 8189: Support shadow copy display over SMB2.
+    * BUG 8199: Fix potential crash in smbd handling smb2.
+
+
+o   Samuel Thibault <sthibault at debian.org>
+    * BUG 7998: Fix build on Hurd.
 
 
 Changes since 3.6.0pre3
diff --git a/docs-xml/manpages-3/idmap_ad.8.xml b/docs-xml/manpages-3/idmap_ad.8.xml
index e628f0c..fbadaf2 100644
--- a/docs-xml/manpages-3/idmap_ad.8.xml
+++ b/docs-xml/manpages-3/idmap_ad.8.xml
@@ -85,9 +85,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = tdb
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend = tdb
+	idmap config * : range = 1000000-1999999
 
 	idmap config CORP : backend  = ad
 	idmap config CORP : range = 1000-999999
diff --git a/docs-xml/manpages-3/idmap_adex.8.xml b/docs-xml/manpages-3/idmap_adex.8.xml
index 7349caa..16d12cd 100644
--- a/docs-xml/manpages-3/idmap_adex.8.xml
+++ b/docs-xml/manpages-3/idmap_adex.8.xml
@@ -66,9 +66,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = adex
-	idmap uid = 1000-4000000000
-	idmap gid = 1000-4000000000
+	idmap config * : backend = adex
+	idmap config * : range = 1000-4000000000
 
 	winbind nss info = adex
 	winbind normalize names = yes
diff --git a/docs-xml/manpages-3/idmap_autorid.8.xml b/docs-xml/manpages-3/idmap_autorid.8.xml
index 38790ea..3a56555 100644
--- a/docs-xml/manpages-3/idmap_autorid.8.xml
+++ b/docs-xml/manpages-3/idmap_autorid.8.xml
@@ -88,9 +88,8 @@
 	workgroup = CUSTOMER
 	realm = CUSTOMER.COM
 
-	idmap backend = autorid
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend = autorid
+	idmap config * : range = 1000000-1999999
 
 	</programlisting>
 
@@ -98,7 +97,7 @@
 		This example shows how to configure idmap_autorid as default
 		for all domains with a potentially large amount of users
 		plus a specific configuration for a trusted domain
-		that uses the SFU mapping scheme. Please note that idmap uid/gid
+		that uses the SFU mapping scheme. Please note that idmap
 		ranges and sfu ranges are not allowed to overlap.
 	</para>
 
@@ -108,10 +107,9 @@
 	workgroup = CUSTOMER
 	realm = CUSTOMER.COM
 
-	idmap backend = autorid
+	idmap config * : backend = autorid
+	idmap config * : range = 1000000-19999999
 	autorid:rangesize = 1000000
-	idmap uid = 1000000-19999999
-	idmap gid = 1000000-19999999
 
 	idmap config TRUSTED : backend  = ad
 	idmap config TRUSTED : range    = 50000 - 99999
diff --git a/docs-xml/manpages-3/idmap_hash.8.xml b/docs-xml/manpages-3/idmap_hash.8.xml
index 2bbae71..f3ec6a7 100644
--- a/docs-xml/manpages-3/idmap_hash.8.xml
+++ b/docs-xml/manpages-3/idmap_hash.8.xml
@@ -52,9 +52,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = hash
-	idmap uid = 1000-4000000000
-	idmap gid = 1000-4000000000
+	idmap config * : backend = hash
+	idmap config * : range = 1000-4000000000
 
 	winbind nss info = hash
 	winbind normalize names = yes
diff --git a/docs-xml/manpages-3/idmap_ldap.8.xml b/docs-xml/manpages-3/idmap_ldap.8.xml
index e3588b9..e68f278 100644
--- a/docs-xml/manpages-3/idmap_ldap.8.xml
+++ b/docs-xml/manpages-3/idmap_ldap.8.xml
@@ -27,26 +27,9 @@
 	<para>
 	In contrast to read only backends like idmap_rid, it is an allocating
 	backend: This means that it needs to allocate new user and group IDs in
-	order to create new mappings. The allocator can be provided by the
-	idmap_ldap backend itself or by any other allocating backend like
-	idmap_tdb or idmap_tdb2. This is configured with the
-	parameter <parameter>idmap alloc backend</parameter>.
+	order to create new mappings.
 	</para>
 
-	<para>
-	Note that in order for this (or any other allocating) backend to
-	function at all, the default backend needs to be writeable.
-	The ranges used for uid and gid allocation are the default ranges
-	configured by "idmap uid" and "idmap gid".
-	</para>
-
-	<para>
-	Furthermore, since there is only one global allocating backend
-	responsible for all domains using writeable idmap backends,
-	any explicitly configured domain with idmap backend ldap
-	should have the same range as the default range, since it needs
-	to use the global uid / gid allocator. See the example below.
-	</para>
 </refsynopsisdiv>
 
 <refsect1>
@@ -56,7 +39,7 @@
 		<varlistentry>
 		<term>ldap_base_dn = DN</term>
 		<listitem><para>
-			Defines the directory base suffix to use when searching for
+			Defines the directory base suffix to use for
 			SID/uid/gid mapping entries.  If not defined, idmap_ldap will default
 			to using the "ldap idmap suffix" option from smb.conf.
 		</para></listitem>
@@ -65,15 +48,21 @@
 		<varlistentry>
 		<term>ldap_user_dn = DN</term>
 		<listitem><para>
-			Defines the user DN to be used for authentication. If absent an
-			anonymous bind will be performed.
+			Defines the user DN to be used for authentication.
+			The secret for authenticating this user should be
+			stored with net idmap secret
+			(see <citerefentry><refentrytitle>net</refentrytitle>
+			<manvolnum>8</manvolnum></citerefentry>).
+			If absent, the ldap credentials from the ldap passdb configuration
+			are used, and if these are also absent, an anonymous
+			bind will be performed as last fallback.
 		</para></listitem>
 		</varlistentry>
 
 		<varlistentry>
 		<term>ldap_url = ldap://server/</term>
 		<listitem><para>
-			Specifies the LDAP server to use when searching for existing
+			Specifies the LDAP server to use for
 			SID/uid/gid map entries. If not defined, idmap_ldap will
 			assume that ldap://localhost/ should be used.
 		</para></listitem>
@@ -84,64 +73,50 @@
                 <listitem><para>
 			Defines the available matching uid and gid range for which the
 			backend is authoritative.
-			If the parameter is absent, Winbind fails over to use the
-			"idmap uid" and "idmap gid" options
-			from smb.conf.
                 </para></listitem>
                 </varlistentry>
 	</variablelist>
 </refsect1>
 
 <refsect1>
-	<title>IDMAP ALLOC OPTIONS</title>
-
-	<variablelist>
-		<varlistentry>
-		<term>ldap_base_dn = DN</term>
-		<listitem><para>
-			Defines the directory base suffix under which new SID/uid/gid mapping
-			entries should be stored.  If not defined, idmap_ldap will default
-			to using the "ldap idmap suffix" option from smb.conf.
-		</para></listitem>
-		</varlistentry>
-
-		<varlistentry>
-		<term>ldap_user_dn = DN</term>
-		<listitem><para>
-			Defines the user DN to be used for authentication. If absent an
-			anonymous bind will be performed.
-		</para></listitem>
-		</varlistentry>
-
-		<varlistentry>
-		<term>ldap_url = ldap://server/</term>
-		<listitem><para>
-			Specifies the LDAP server to which modify/add/delete requests should
-			be sent.  If not defined, idmap_ldap will assume that ldap://localhost/
-			should be used.
-		</para></listitem>
-		</varlistentry>
-	</variablelist>
-</refsect1>
-
-<refsect1>
 	<title>EXAMPLES</title>
 
 	<para>
-	The follow sets of a LDAP configuration which uses two LDAP
-	directories, one for storing the ID mappings and one for retrieving
-	new IDs.
+	The following example shows how an ldap directory is used as the
+	default idmap backend. It also configures the idmap range and base
+	directory suffix. The secret for the ldap_user_dn has to be set with
+	"net idmap secret '*' password".
 	</para>
 
 	<programlisting>
 	[global]
-	idmap backend = ldap:ldap://localhost/
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend      = ldap
+	idmap config * : range        = 1000000-1999999
+	idmap config * : ldap_url     = ldap://localhost/
+	idmap config * : ldap_base_dn = ou=idmap,dc=example,dc=com
+	idmap config * : ldap_user_dn = cn=idmap_admin,dc=example,dc=com
+	</programlisting>
+
+	<para>
+	This example shows how ldap can be used as a readonly backend while
+	tdb is the default backend used to store the mappings.
+	It adds an explicit configuration for some domain DOM1, that
+	uses the ldap idmap backend. Note that a range disjoint from the
+	default range is used.
+	</para>
 
-	idmap alloc backend = ldap
-	idmap alloc config : ldap_url	= ldap://id-master/
-	idmap alloc config : ldap_base_dn = ou=idmap,dc=example,dc=com
+	<programlisting>
+	[global]
+	# "backend = tdb" is redundant here since it is the default
+	idmap config * : backend = tdb
+	idmap config * : range = 1000000-1999999
+
+	idmap config DOM1 : backend = ldap
+	idmap config DOM1 : range = 2000000-2999999
+	idmap config DOM1 : read only = yes
+	idmap config DOM1 : ldap_url = ldap://server/
+	idmap config DOM1 : ldap_base_dn = ou=idmap,dc=dom1,dc=example,dc=com
+	idmap config DOM1 : ldap_user_dn = cn=idmap_admin,dc=dom1,dc=example,dc=com
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/idmap_nss.8.xml b/docs-xml/manpages-3/idmap_nss.8.xml
index a7fdca0..576eef6 100644
--- a/docs-xml/manpages-3/idmap_nss.8.xml
+++ b/docs-xml/manpages-3/idmap_nss.8.xml
@@ -38,9 +38,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = tdb
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend = tdb
+	idmap config * : range = 1000000-1999999
 
 	idmap config SAMBA : backend  = nss
 	idmap config SAMBA : range = 1000-999999
diff --git a/docs-xml/manpages-3/idmap_rid.8.xml b/docs-xml/manpages-3/idmap_rid.8.xml
index a2a1c58..a29e978 100644
--- a/docs-xml/manpages-3/idmap_rid.8.xml
+++ b/docs-xml/manpages-3/idmap_rid.8.xml
@@ -106,9 +106,8 @@
 	security = domain
 	workgroup = MAIN
 
-	idmap backend = tdb
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend        = tdb
+	idmap config * : range          = 1000000-1999999
 
 	idmap config MAIN : backend     = rid
 	idmap config MAIN : range       = 10000 - 49999
diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml
index 06a2967..c67d6cb 100644
--- a/docs-xml/manpages-3/idmap_tdb.8.xml
+++ b/docs-xml/manpages-3/idmap_tdb.8.xml
@@ -27,25 +27,7 @@
 	<para>
 	In contrast to read only backends like idmap_rid, it is an allocating
 	backend: This means that it needs to allocate new user and group IDs in
-	order to create new mappings. The allocator can be provided by the
-	idmap_tdb backend itself or by any other allocating backend like
-	idmap_ldap or idmap_tdb2. This is configured with the
-	parameter <parameter>idmap alloc backend</parameter>.
-	</para>
-
-	<para>
-	Note that in order for this (or any other allocating) backend to
-	function at all, the default backend needs to be writeable.
-	The ranges used for uid and gid allocation are the default ranges
-	configured by "idmap uid" and "idmap gid".
-	</para>
-
-	<para>
-	Furthermore, since there is only one global allocating backend
-	responsible for all domains using writeable idmap backends,
-	any explicitly configured domain with idmap backend tdb
-	should have the same range as the default range, since it needs
-	to use the global uid / gid allocator. See the example below.
+	order to create new mappings.
 	</para>
 </refsynopsisdiv>
 
@@ -58,9 +40,6 @@
                 <listitem><para>
 			Defines the available matching uid and gid range for which the
 			backend is authoritative.
-			If the parameter is absent, Winbind fails over to use
-			the "idmap uid" and "idmap gid" options
-			from smb.conf.
                 </para></listitem>
                 </varlistentry>
 	</variablelist>
@@ -71,38 +50,14 @@
 
 	<para>
 	This example shows how tdb is used as a the default idmap backend.
-	It configures the idmap range through the global options for all
-	domains encountered. This same range is used for uid/gid allocation.
-	</para>
-
-	<programlisting>
-	[global]
-	# "idmap backend = tdb" is redundant here since it is the default
-	idmap backend = tdb
-	idmap uid = 1000000-2000000
-	idmap gid = 1000000-2000000
-	</programlisting>
-
-	<para>
-	This (rather theoretical) example shows how tdb can be used as the
-	allocating backend while ldap is the default backend used to store
-	the mappings.
-	It adds an explicit configuration for some domain DOM1, that
-	uses the tdb idmap backend. Note that the same range as the
-	default uid/gid range is used, since the allocator has to serve
-	both the default backend and the explicitly configured domain DOM1.
+	This configured range is used for uid and gid allocation.
 	</para>
 
 	<programlisting>
 	[global]
-	idmap backend = ldap
-	idmap uid = 1000000-2000000
-	idmap gid = 1000000-2000000
-	# use a different uid/gid allocator:
-	idmap alloc backend = tdb
-
-	idmap config DOM1 : backend = tdb
-	idmap config DOM1 : range = 1000000-2000000
+	# "backend = tdb" is redundant here since it is the default
+	idmap config * : backend = tdb
+	idmap config * : range = 1000000-2000000
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/idmap_tdb2.8.xml b/docs-xml/manpages-3/idmap_tdb2.8.xml
index a5d1080..980ffe6 100644
--- a/docs-xml/manpages-3/idmap_tdb2.8.xml
+++ b/docs-xml/manpages-3/idmap_tdb2.8.xml
@@ -28,25 +28,7 @@
 	<para>
 	In contrast to read only backends like idmap_rid, it is an allocating
 	backend: This means that it needs to allocate new user and group IDs in
-	order to create new mappings. The allocator can be provided by the
-	idmap_tdb2 backend itself or by any other allocating backend like
-	idmap_tdb or idmap_ldap. This is configured with the
-	parameter <parameter>idmap alloc backend</parameter>.
-	</para>
-
-	<para>
-	Note that in order for this (or any other allocating) backend to
-	function at all, the default backend needs to be writeable.
-	The ranges used for uid and gid allocation are the default ranges
-	configured by "idmap uid" and "idmap gid".
-	</para>
-
-	<para>
-	Furthermore, since there is only one global allocating backend
-	responsible for all domains using writeable idmap backends,
-	any explicitly configured domain with idmap backend tdb2
-	should have the same range as the default range, since it needs
-	to use the global uid / gid allocator. See the example below.
+	order to create new mappings.
 	</para>
 </refsynopsisdiv>
 
@@ -59,9 +41,6 @@
 		<listitem><para>
 			Defines the available matching uid and gid range for which the
 			backend is authoritative.
-			If the parameter is absent, Winbind fails over to use
-			the "idmap uid" and "idmap gid" options
-			from smb.conf.
 		</para></listitem>
 		</varlistentry>
 	</variablelist>
@@ -108,14 +87,13 @@
 	<para>
 	This example shows how tdb2 is used as a the default idmap backend.
 	It configures the idmap range through the global options for all
-	domains encountered. This same range is used for uid/gid allocation.
+	domains encountered.
 	</para>
 
 	<programlisting>
 	[global]
-	idmap backend = tdb2
-	idmap uid = 1000000-2000000
-	idmap gid = 1000000-2000000
+	idmap config * : backend = tdb2
+	idmap config * : range = 1000000-2000000
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/ldbadd.1.xml b/docs-xml/manpages-3/ldbadd.1.xml
index 9d682b1..44f79c9 100644


-- 
SAMBA-CTDB repository


More information about the samba-cvs mailing list