[SCM] Samba Shared Repository - branch v3-5-stable updated

Karolin Seeger kseeger at samba.org
Mon Mar 12 22:36:41 MDT 2012


The branch, v3-5-stable has been updated
       via  e2250ba WHATSNEW: Update 3.5.13 release notes.
       via  5a20ab5 WHATSNEW: Start to add changes since 3.5.12.
       via  e3051e7 s3-winbindd: Close netlogon connection if the status returned by the NetrSamLogonEx call is timeout in the pam_auth_crap path
       via  ca113c3 s3-winbindd: set the can_do_validation6 also for trusted domain
       via  fc1fae9 s3:loadparm: fix the reload of the configuration: also reload activated registry shares
       via  b77d5dc s3:loadparm: add reload_registry_shares() - reload only those shares already loaded (cherry picked from commit ec113a58a4dc4e4f3ea03f7818eb312325f69482) (cherry picked from commit bc5a7f23e1e909a2196a1038da20c3391c922614)
       via  713e927 s3:client: ignore SMBecho errors (the server may not support it) (bug #8139) Signed-off-by: Jeremy Allison <jra at samba.org> (cherry picked from commit bb28a9387d3c76f6f8c7f79ec61d37a499d6c8f6) (cherry picked from commit 461adc665aaadc730d7705b3785d45f787f98425)
       via  366c9a7 s3-libsmb Do not limit read replies to NBT packet sizes
       via  8a5975a Fix bug 8636 - When returning an ACL without SECINFO_DACL requested, we still set SEC_DESC_DACL_PRESENT in the type field. (cherry picked from commit f0c4e96cb4419015a9082e05ffc65bb370aede48)
       via  1d7ebc6 Second part of fix for bug #8673 - NT ACL issue.
       via  6c0b221 First part of fix for bug #8673 - NT ACL issue.
       via  6c15644 Third part of fix for bug #8663 - deleting a symlink fails if the symlink target is outside of the share.
       via  7b61a2d Second part of fix for bug #8663 - deleting a symlink fails if the symlink target is outside of the share.
       via  f0f9d4b First part of fix for bug #8663 - deleting a symlink fails if the symlink target is outside of the share.
       via  4d3c098 Fix bug #8664 - Renaming a symlink fails if the symlink target is outside of the share. (cherry picked from commit 33fd99946178e3c2649b289580b1ae1285c46d23)
       via  3fca061 s3-libads: fix malloc/talloc mismatch in ads_keytab_verify_ticket().
       via  7f055e5 libcli/cldap: fix a crash bug in cldap_socket_recv_dgram() (bug #8593)
       via  0f6999f s3:lib/ctdbd_conn: try ctdbd_init_connection() as root (bug #8684)
       via  0c6c5a4 Fix bug #8686 - Packet validation checks can be done before length validation causing uninitialized memory read. (cherry picked from commit 24ac26ddfd9ee8841d1984e710a4dfe535b9abcf) (cherry picked from commit 93c76f96b82ec27be97c390cd1ef5d965766e273)
       via  2376414 Fix bug #8687 - net memberships usage info is wrong
       via  01e994a s3-libsmb: Don't duplicate kerberos service tickets.
       via  1e4d95e Final part of fix for bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write.
       via  b523851 Third part of fix for bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write.
       via  87dd891 Second part of fix for bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write.
       via  7413c4b Fix bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write
       via  2d173f3 s3-cli: fix bug 563, >8GB tar on BE machines
       via  f13f4d1 s3-winbind: Move finding the domain to it's own function.
       via  b6931cd s3-winbind: Fix segfault if we can't map the last user.
       via  24bf25c Fix bug #8644 - vfs_acl_xattr and vfs_acl_tdb modules can fail to add inheritable entries on a directory with no stored ACL.
       via  53c3f46 s3-winbind: Add an update function for winbind cache.
       via  d5753e2 Fix bug #8521 - winbindd cache timeout expiry test was reversed
       via  b865a51 s3:winbind add timeouts to winbind cache
       via  4509eed s3/doc: document the ignore system acls option of vfs_acl_xattr and vfs_acl_tdb
       via  365d8b2 manpage: add more undocumented options to mount.cifs manpage
       via  80c64ea docs: Add missing prefixpath options for mount.cifs.
       via  fc036bf s3: Attempt to fix the vfs_commit module
       via  d300b44 Fix bug 8631 - POSIX ACE x permission becomes rx following mapping to and from a DACL Reported by David Disseldorp. Fix based on a patch by David.
       via  c24646f Improve configure.in so it can be used outside the Samba source tree.
       via  906d384 s3-winbind: Don't fail on users without a uid.
       via  048ad02 s3/packaging: Fix rpm build issues on RHEL4.
       via  7e5acdc0 s3/packaging: Fix rpm build issues on RHEL.
       via  605d202 s3:libsmb: consistently use state->size in cli_write_andx_create() (bug #5326)
       via  53ff088 s3:libsmb: fix cli_write_and_x() against OS/2 print shares (bug #5326)
       via  c40c0d1 Fix bug #8561 - Password change settings not fully observed. (cherry picked from commit 467a586b3b25f632a5b9ca58abf428a546d97740)
       via  bf430e5 examples: Fix perl path.
       via  914f88b s3:rpc_server/srv_netlogon: make sure we don't use an unitialized variable
       via  9761368 libcli/auth: only expose creds to the caller on success
       via  060b4e1 libcli/auth: debug the given computer name creds might be NULL
      from  6b26bd0 WHATSNEW: Start release notes for 3.5.13.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-stable


- Log -----------------------------------------------------------------
commit e2250ba709a400e1d9a263ee6e885637f8369ca5
Author: Karolin Seeger <kseeger at samba.org>
Date:   Fri Mar 9 21:18:11 2012 +0100

    WHATSNEW: Update 3.5.13 release notes.
    
    Karolin
    (cherry picked from commit 38bfe91ea3bad2e516320f9a0fef5cce42835e83)

commit 5a20ab516dde7921cbc08269e955d74b3e8ffac5
Author: Karolin Seeger <kseeger at samba.org>
Date:   Mon Mar 5 21:18:13 2012 +0100

    WHATSNEW: Start to add changes since 3.5.12.
    
    To be continued...
    
    Karolin
    (cherry picked from commit abb2dcde786b1656c4df1e3bbe09757d640c6549)

commit e3051e78825be04f63d2b7cd77392b1c4bc3f2c0
Author: Matthieu Patou <mat at matws.net>
Date:   Fri Feb 24 14:06:02 2012 -0800

    s3-winbindd: Close netlogon connection if the status returned by the NetrSamLogonEx call is timeout in the pam_auth_crap path
    
    If not the child process would hang for quite a long time up to the
    moment when the connection is cleaned by the kernel (took ~ 20 minutes)
    in my tests.
    
    Fix bug #8771 (Winbind takes up to 20 minutes to change from DC 1 to DC 2 and
    in the meantime to respond NT_STATUS_IO_TIMEOUT).
    (cherry picked from commit 8e141d666c3fc835001249753b6ea9b508256d73)

commit ca113c3ec909eb859806ccaf97bffb2f04ec8c26
Author: Matthieu Patou <mat at matws.net>
Date:   Fri Feb 10 11:45:21 2012 -0800

    s3-winbindd: set the can_do_validation6 also for trusted domain
    
    The flag can_do_validation6 was only set for the domain to which
    winbindd is the member. Setting this flag in other domains (trusted
    domain) if it's active directory domain is a good idea as it allow to do
    level 6 validation also when winbindd is querying them directly.
    (cherry picked from commit 05036fab0a9847219c73c0abd931a39fba0bccfd)
    
    Address bug #8599 (WINBINDD_PAM_AUTH_CRAP returns invalid user session key).
    (cherry picked from commit 01747a5554839f21992b8845328c4b08c3dd8ff8)
    (cherry picked from commit 6c1501a8efd49efb7b9f5c75963c2f1124e7e258)

commit fc1fae9daf0bbf54ca5f7da36b316cbf123ef8d2
Author: Michael Adam <obnox at samba.org>
Date:   Fri Jul 22 10:11:52 2011 +0200

    s3:loadparm: fix the reload of the configuration: also reload activated registry shares
    
    Autobuild-User: Michael Adam <obnox at samba.org>
    Autobuild-Date: Fri Jul 22 16:53:49 CEST 2011 on sn-devel-104
    (cherry picked from commit efbe1602bd014eada4811f336bdccbf4692d3807)
    
    The last 2 patches address bug 8327 (config reload fails to reload shares from
    registry).
    (cherry picked from commit 12b60f9688cb64fbfce729b3555ab75a71fbb949)

commit b77d5dc8356cf4315a73dafcbd9be4a00d36c6cf
Author: Michael Adam <obnox at samba.org>
Date:   Fri Jul 22 10:10:43 2011 +0200

    s3:loadparm: add reload_registry_shares() - reload only those shares already loaded (cherry picked from commit ec113a58a4dc4e4f3ea03f7818eb312325f69482)
    (cherry picked from commit bc5a7f23e1e909a2196a1038da20c3391c922614)

commit 713e9271ba4fb26646a251b9fcd9adeac7721a56
Author: Stefan Metzmacher <metze at samba.org>
Date:   Tue Jan 31 10:02:18 2012 -0800

    s3:client: ignore SMBecho errors (the server may not support it) (bug #8139) Signed-off-by: Jeremy Allison <jra at samba.org>
    (cherry picked from commit bb28a9387d3c76f6f8c7f79ec61d37a499d6c8f6)
    (cherry picked from commit 461adc665aaadc730d7705b3785d45f787f98425)

commit 366c9a7fb61f50beab45f42fcf2e94f2f09ff9e1
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Jan 27 13:53:34 2012 +1100

    s3-libsmb Do not limit read replies to NBT packet sizes
    
    With the posix extensions, we can read 16MB at a time, so we need to
    check the full size of the packet, not the size rounded down to the
    old NBT limit.
    
    Andrew Bartlett
    
    Fix bug #8727 (smbclient fails with posix large reads).
    (cherry picked from commit 3394bbf45dd219dc0293809fe2c50ad3ab7cede6)

commit 8a5975a7760d5f8f9c78dd0aadd785ca3a97a47c
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Jan 20 16:37:50 2012 -0800

    Fix bug 8636 - When returning an ACL without SECINFO_DACL requested, we still set SEC_DESC_DACL_PRESENT in the type field.
    (cherry picked from commit f0c4e96cb4419015a9082e05ffc65bb370aede48)

commit 1d7ebc671cf50e9fd5b5e70d5c91b7ef1cbb2410
Author: Jeremy Allison <jra at samba.org>
Date:   Tue Jan 10 14:43:04 2012 -0800

    Second part of fix for bug #8673 - NT ACL issue.
    
    Ensure we process the entire ACE list instead of returning ACCESS_DENIED
    and terminating the walk - ensure we only return the exact bits that cause
    the access to be denied. Some of the S3 fileserver needs to know if we
    are only denied DELETE access before overriding it by looking at the
    containing directory ACL.
    (cherry picked from commit a509cda3794e8b3ba49d0e86d4aee962b3bd9309)

commit 6c0b2215781b27d66f89d429892600d6fac9242b
Author: Jeremy Allison <jra at samba.org>
Date:   Tue Jan 10 13:41:55 2012 -0800

    First part of fix for bug #8673 - NT ACL issue.
    
    Simplify the logic in the unlink/rmdir calls - makes it readable
    (and correct). Add some debug.
    (cherry picked from commit c333e7ad01fb63c9682526799b2571cac251b76e)

commit 6c15644c8bb1be1029a418b525758e38949938f4
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Dec 16 15:43:21 2011 -0800

    Third part of fix for bug #8663 - deleting a symlink fails if the symlink target is outside of the share.
    
    can_access_file_acl() - we can always delete a symlink.
    can_delete_file_in_directory() - We don't need to do another STAT call
    here, we know smb_fname->st is in a valid state.
    smbd_check_open_rights() - we can always delete a symlink.
    (cherry picked from commit 42bcd6abe3797e0d22c8404db5edd2b96fccac47)

commit 7b61a2db1fb436370fb1d8366f21bcf91ede1762
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Dec 16 11:56:01 2011 -0800

    Second part of fix for bug #8663 - deleting a symlink fails if the symlink target is outside of the share.
    
    Ensure we use UCF_UNIX_NAME_LOOKUP flags on filename_convert()
    when doing a restricted set of infolevels in trans2setfilepathinfo().
    (cherry picked from commit f352486f9649f5b2a24851d942a5f9c5f6b6e7cc)

commit f0f9d4b407ed26d44043ead5644982c26e0edf10
Author: Jeremy Allison <jra at samba.org>
Date:   Thu Dec 15 15:50:23 2011 -0800

    First part of fix for bug #8663 - deleting a symlink fails if the symlink target is outside of the share.
    
    Remove two unneeded check_name() calls. They have already been done
    in order to get here.
    (cherry picked from commit 4ceba7f93f530302f3edb23be4e44e3366bcc768)

commit 4d3c098d9c800867f4dee8731544c864fb274a30
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Dec 16 12:13:52 2011 -0800

    Fix bug #8664 - Renaming a symlink fails if the symlink target is outside of the share.
    (cherry picked from commit 33fd99946178e3c2649b289580b1ae1285c46d23)

commit 3fca061a135b77bf6a1eef1647b9fe29e3b7dee9
Author: Günther Deschner <gd at samba.org>
Date:   Fri Jan 6 16:10:55 2012 +0100

    s3-libads: fix malloc/talloc mismatch in ads_keytab_verify_ticket().
    
    Guenther
    
    Fix big #8692 (ads_keytab_verify_ticket mixes talloc allocation with malloc
    free).
    (cherry picked from commit 6da7abe87db15d260db807643a25a96fc05e5ad9)
    (cherry picked from commit aa217fb42c124800c0e1327768a45b4b07f63e6e)

commit 7f055e52f9c340f31ba0e902de6c19b7e3e3ab0b
Author: Stefan Metzmacher <metze at samba.org>
Date:   Thu Nov 10 14:43:55 2011 +0100

    libcli/cldap: fix a crash bug in cldap_socket_recv_dgram() (bug #8593)
    
    After a calling any wrapper of tevent_req_notify_callback(),
    e.g. tevent_req_nterror(), tevent_req_done(), tevent_req_nomem(),
    a function has to return immediately otherwise it is very likely to
    crash.
    
    metze
    
    (similar to commit 17f1a97a614db4ed8292544988cb6a6cf56621d8)
    (cherry picked from commit d2aa10c255932b2d3060fcfc5cea19caef213724)

commit 0f6999fa40e125d9178f7ef7b2649e24a4def7e3
Author: Stefan Metzmacher <metze at samba.org>
Date:   Fri Dec 23 14:45:45 2011 +0100

    s3:lib/ctdbd_conn: try ctdbd_init_connection() as root (bug #8684)
    
    ctdbd_traverse is only called if the main db_context is already
    open. So if we could get to information via dbwrap_fetch,
    we should also be able to traverse.
    
    metze
    
    Autobuild-User: Stefan Metzmacher <metze at samba.org>
    Autobuild-Date: Fri Dec 23 18:19:14 CET 2011 on sn-devel-104
    (cherry picked from commit 4a1895eb9921ad533910d08823c2814c470875fd)
    (cherry picked from commit 1d61fe68230dc307c107b9eabf9583f8571f5d61)

commit 0c6c5a44e714cc16f907a493927585b81fd113ed
Author: Volker Lendecke <Volker.Lendecke at SerNet.DE>
Date:   Wed Jan 4 11:09:54 2012 -0800

    Fix bug #8686 - Packet validation checks can be done before length validation causing uninitialized memory read.
    (cherry picked from commit 24ac26ddfd9ee8841d1984e710a4dfe535b9abcf)
    (cherry picked from commit 93c76f96b82ec27be97c390cd1ef5d965766e273)

commit 2376414251b61afe42fa3136e71fdbb957f79c38
Author: Jeremy Allison <jra at samba.org>
Date:   Thu Jan 5 13:54:29 2012 -0800

    Fix bug #8687 - net memberships usage info is wrong
    
    Typo in usage.
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Fri Jan  6 00:30:20 CET 2012 on sn-devel-104
    (cherry picked from commit 0453544900ef2ebff7a3c677d4048ef530713b64)
    (cherry picked from commit 4e6955a05a1813c7a452ad83652ff96b43e21f06)

commit 01e994a36428b74df632397e6bb53674fe6f2c69
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Nov 21 18:19:43 2011 +0100

    s3-libsmb: Don't duplicate kerberos service tickets.
    
    This fixes bug #8628.
    
    Each time we do a client connection. Each time we call to function to
    get the service ticket from the cache we duplicate it. So with each
    connection we end up with one or three duplicated tickets.
    
    Autobuild-User: Andreas Schneider <asn at cryptomilk.org>
    Autobuild-Date: Thu Dec 15 19:30:42 CET 2011 on sn-devel-104
    (cherry picked from commit d0330c7dd64b320cd86e2341b31da6be81ba829b)
    (cherry picked from commit 60cb113d98d98200b1d8b279591c930e6b0d1857)
    (cherry picked from commit 70bbd7a208014be1cb7f0e58a830787920f1d54c)

commit 1e4d95e1c72b60f73afb6e2473954d04bd0827a8
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Dec 30 21:19:08 2011 -0800

    Final part of fix for bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write.
    
    The code to set a DOS error on short writeX return is amazingly
    legacy code, and also breaks the reply as fixup_chain_error_packet()
    enforces a 2-byte wct on any reply where smb_rcls != 0.
    
    Found in testing by Andrew Bartlett. Thanks Andrew !
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Sat Dec 31 08:05:35 CET 2011 on sn-devel-104
    (cherry picked from commit e39df67669f61056692736db9c8dc16fbf2c3624)
    (cherry picked from commit 627f57f0714f257c6082b21447d122935c6e92e2)
    (cherry picked from commit 610053a6dbe0fc109e3e73c1f7cb26ec8dc48c11)

commit b5238513a375c9a09d66cee4b6a72f4d29af6ce6
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Dec 30 20:45:10 2011 -0800

    Third part of fix for bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write.
    
    Fix default_sys_recvfile() to correctly cope with
    short writes. Return the amount written. Return
    -1 and set errno if no data could be written.
    (cherry picked from commit 5e6263960aaf1a5f9993cb7bb5646d36ff92b9cc)
    (cherry picked from commit ec9b07e84e806705e22f0cf2eb527fed14efac55)
    (cherry picked from commit b0bc8bec29bce808253adf2a95b7fdb7d36a176f)

commit 87dd891a0d4fd7101b47f6f6aa310b4787acf39f
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Dec 30 20:23:00 2011 -0800

    Second part of fix for bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write.
    
    Split out the functionality of drain_socket() into a separate
    function from default_sys_recvfile().
    (cherry picked from commit a5715420e37b98038fe8f2c3028e4c6938400eed)
    (cherry picked from commit 7924e459b6677ba3500afff4b78f797e1e0ad83d)
    (cherry picked from commit 1076d0d0491ca9d988c8095514838975e6fce4ec)

commit 7413c4ba9fe03c240a61edcd549c4716e1a28653
Author: Jeremy Allison <jra at samba.org>
Date:   Sat Dec 24 21:12:09 2011 -0800

    Fix bug #8679 - recvfile code path using splice() on Linux leaves data in the pipe on short write
    
    Bug found and fix suggested by Andrew Bartlett.
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Sun Dec 25 07:46:38 CET 2011 on sn-devel-104
    (cherry picked from commit eb617374a673bb1189dd9b6bccbf3f1d9fb91010)
    (cherry picked from commit b3f344b5b52096715eb5670b146f477a67af8245)
    (cherry picked from commit e1cbc6b4ac55d2cdb55bcfa4dbcd667cedf6ffb2)

commit 2d173f355939c73a4ba08b0c6c4e3a00c4137bd2
Author: Masafumi Nakayama <MASA23 at jp.ibm.com>
Date:   Tue Jan 3 17:24:58 2012 -0800

    s3-cli: fix bug 563, >8GB tar on BE machines
    
    Borrows on existing patches proposed by Craig Barratt and Brad Ellis.
    
    Signed-off-by: David Disseldorp <ddiss at suse.de>
    
    Back-ported to 3.5.x by Jeremy Allison <jra at samba.org>
    (cherry picked from commit b217fc3ac18c04011861217eb5e0b596554ab88a)

commit f13f4d1aa7963e2e89150bb5390010bc06d3bc8a
Author: Andreas Schneider <asn at samba.org>
Date:   Tue Jan 3 16:54:39 2012 +0100

    s3-winbind: Move finding the domain to it's own function.
    
    This the first part to fix bug #8678.
    (cherry picked from commit 5075e565684627dfbd23f715da344b4365351ccb)
    (cherry picked from commit 2fca06a63d47619f2b6902b1c8601021843c4b95)
    (cherry picked from commit 76137cbcfa6f8ecae2417b034e3f08d43242f5fa)

commit b6931cdc578cf69f081e07a681ffdcb2e096c402
Author: Andreas Schneider <asn at samba.org>
Date:   Tue Jan 3 16:55:25 2012 +0100

    s3-winbind: Fix segfault if we can't map the last user.
    
    This fixes bug #8678.
    
    The issue is caused by bug #8608.
    
    Autobuild-User: Andreas Schneider <asn at cryptomilk.org>
    Autobuild-Date: Wed Jan  4 18:30:53 CET 2012 on sn-devel-104
    (cherry picked from commit b9d208bdaa9da2a5ae534481865efc881b851b01)
    (cherry picked from commit 23db6e7cf65bdd3974a4857dda0be6ad7d758b9a)
    (cherry picked from commit b16104ddf431d81f673bc3cf5e998c0f9421f2e9)

commit 24bf25cacfaa727b06b99421b780502aba4b065c
Author: Jeremy Allison <jra at samba.org>
Date:   Fri Dec 2 10:55:40 2011 -0800

    Fix bug #8644 - vfs_acl_xattr and vfs_acl_tdb modules can fail to add inheritable entries on a directory with no stored ACL.
    
    If referring to an fsp sbuf can be left as an uninitialized variable,
    causing the 'is_directory' variable to be false when it should be true.
    (cherry picked from commit 16c0d52842386fc2ebf975166b57b888d36796c5)
    (cherry picked from commit c4e0462a9edfee64cba6cf5db18a54cc3c51c4f1)

commit 53c3f46cc16b5c6f37650f6c390a4716c271f261
Author: Andreas Schneider <asn at samba.org>
Date:   Fri Dec 2 16:19:34 2011 -0800

    s3-winbind: Add an update function for winbind cache.
    
    With 57b3d32 we changed the format for the winbind cache database and
    the code deleted the database for the upgrade. As this database holds
    also cached credentials, removing it is not an option. We need to update
    from version 1 to version 2.
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Sat Dec  3 03:47:58 CET 2011 on sn-devel-104
    (cherry picked from commit a3f600521122d1a6d74d16668bd1ea4447c5c867)
    
    The last 3 patches address bug #8658 (Negative / positive winbind cache won't
    expire till opposite type of query is made).
    (cherry picked from commit 1854e6a766e1a7bf55b175d7975d3b6235149c7d)

commit d5753e208d25c26db904dee0762837dd61eb2f3e
Author: Jeremy Allison <jra at samba.org>
Date:   Wed Oct 12 09:43:18 2011 -0700

    Fix bug #8521 - winbindd cache timeout expiry test was reversed
    
    Found and fix reported by Micha Lenk <micha at lenk.info>. Thanks !
    (cherry picked from commit 1e4761d05978b7a495d121acc1deaa7049f3911c)
    (cherry picked from commit b5215ca58c7501e093030c527f82078c8b315b88)

commit b865a51e44100ffbb60f428f65857f23f9d8f4bf
Author: Christian Ambach <christian.ambach at de.ibm.com>
Date:   Thu Nov 4 17:10:25 2010 +0100

    s3:winbind add timeouts to winbind cache
    
    This adds a timeout value to cache entries and the NDR records
    in the winbind cache.
    
    The previous approach of just comparing the sequence number has some issues,
    e.g. when retrying a wbinfo -n operation for a user in a not yet trusted
    domain was always failing even after the trusted domain was added.
    
    The new approach compares sequence number and timeout value to
    determine if a cache entry is still valid or not.
    
    I increased the cache version number so an old cache will be wiped
    automatically after upgrade.
    (cherry picked from commit 57b3d32c8d87c4273d30d73fe2bfd3de0178945d)
    (cherry picked from commit 6a761e873c34badd628a5460dd18830465ec484c)

commit 4509eed9d6d5fcbff0fd519047b00f27d230c654
Author: Björn Jacke <bj at sernet.de>
Date:   Sat Dec 10 13:53:42 2011 +0100

    s3/doc: document the ignore system acls option of vfs_acl_xattr and vfs_acl_tdb
    
    Autobuild-User: Björn Jacke <bj at sernet.de>
    Autobuild-Date: Sat Dec 10 15:30:46 CET 2011 on sn-devel-104
    (cherry picked from commit f452add2231906742c9fd119371cd4fd81a1bdd6)
    
    Fix bug #8652 (vfs_acl man pages miss "ignore system acls" option).
    (cherry picked from commit ceeab5c66cef2c5aa7931329a9976c8173f44467)
    (cherry picked from commit a8037a582795ce5bbd9361bf6d000b6110c6eb9b)

commit 365d8b29370b911515903fbacb7e2ff7d6ec8785
Author: Jeff Layton <jlayton at redhat.com>
Date:   Tue Dec 6 09:32:18 2011 -0500

    manpage: add more undocumented options to mount.cifs manpage
    
    Signed-off-by: Jeff Layton <jlayton at redhat.com>
    
    Fix bug #8648 (document more undocumented mount.cifs options).
    (cherry picked from commit 407c3facf1061616d6dc9a814bab2217ea343040)

commit 80c64eadc1d0a60c65cc729cca24e4060fd0c09a
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Dec 5 18:12:12 2011 +0100

    docs: Add missing prefixpath options for mount.cifs.
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    
    Fix bug #8645 (mount.cifs misses documentation for the prefixpath= option).
    (cherry picked from commit d68296009d07bb644749d4655898f7908df7bfb7)

commit fc036bf160c18807dc3c2fa11b54ea2ca2677b41
Author: Volker Lendecke <vl at samba.org>
Date:   Wed Nov 30 18:51:27 2011 +0100

    s3: Attempt to fix the vfs_commit module
    
    This bug went in in 2007. I wonder how much this module is actually used....
    
    Autobuild-User: Volker Lendecke <vlendec at samba.org>
    Autobuild-Date: Wed Nov 30 21:46:09 CET 2011 on sn-devel-104
    (cherry picked from commit b638abf70a3c9b2815344454946c0931295551be)
    (cherry picked from commit 33a8e161401b889feca19b2bb9222509cf77c37d)
    
    Fix bug #8639 (vfs_commit is broken (.open_fs doesn't return a file descriptor).
    (cherry picked from commit 8ceed5335c447dee08cddc66087d04478f0afd4b)

commit d300b44f05661e009ded620f925c913226e3e03a
Author: Jeremy Allison <jra at samba.org>
Date:   Tue Nov 29 11:55:39 2011 -0800

    Fix bug 8631 - POSIX ACE x permission becomes rx following mapping to and from a DACL Reported by David Disseldorp. Fix based on a patch by David.
    
    Autobuild-User: Jeremy Allison <jra at samba.org>
    Autobuild-Date: Tue Nov 29 22:32:27 CET 2011 on sn-devel-104
    (cherry picked from commit 6bf97ea3bc70745f64f82251cbce443f2637c703)
    (cherry picked from commit 28fa8d8d777f3da40fde2fb57cd06659f76cf658)
    (cherry picked from commit 8d8d7a1c7f2b085801bfb7b4c4885969e1d7fce1)

commit c24646fa05eaea0bf8a43bbe26ab688d40a7e979
Author: Richard Sharpe <realrichardsharpe at gmail.com>
Date:   Mon Nov 14 07:47:38 2011 -0800

    Improve configure.in so it can be used outside the Samba source tree.
    
    Autobuild-User: Richard Sharpe <sharpe at samba.org>
    Autobuild-Date: Thu Nov 17 07:00:38 CET 2011 on sn-devel-104
    (cherry picked from commit f50aa988c201c2fe78e467f1a419bedc741e1d31)
    
    Fix bug #8607 (The configure.in in examples/VFS does not easily allow building
    modules outside the Samba source tree).
    (cherry picked from commit 7db7ea684a17b70ecae31c70c1b2e647ea0fafa1)
    (cherry picked from commit 0a6d7a9ff9c96771ac0d5ca8159c5a2246cae782)

commit 906d384e3906be1ab8082ddb5ebc6e9c293c0a7b
Author: Andreas Schneider <asn at samba.org>
Date:   Mon Nov 14 10:01:31 2011 +0100

    s3-winbind: Don't fail on users without a uid.
    
    This fixes bug #8608.
    
    If you join samba with idmap_ad backend to an AD. When you try to
    enumerate users with 'getent passwd' and the user doesn't have a uid
    set, then getent is aborted cause of NT_STATUS_NONE_MAPPED. If we can't
    map a user we should not stop but continue enumerating users.
    
    This normally happens with the default user 'krbtgt' with idmap_ad but
    could also happen with other backends.
    
    Autobuild-User: Andreas Schneider <asn at cryptomilk.org>
    Autobuild-Date: Tue Nov 15 16:52:04 CET 2011 on sn-devel-104
    
    (backported from commit 10b285ccc29b106f164a6c18116e237634867717)
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    (cherry picked from commit 6849353175d6623c3508f0dd955c7aace6cfc677)

commit 048ad0269d666559f898a063c3486125da94cb47
Author: Karolin Seeger <kseeger at samba.org>
Date:   Thu Nov 17 21:23:09 2011 +0100

    s3/packaging: Fix rpm build issues on RHEL4.
    
    Second part of a fix for bug #7705 (RHEL samba.spec broken - and fix).
    Based on patches of Jason Haar and Daniël van Eeden. Thanks a lot!
    
    Karolin
    
    Autobuild-User: Karolin Seeger <kseeger at samba.org>
    Autobuild-Date: Fri Nov 18 22:13:06 CET 2011 on sn-devel-104
    (cherry picked from commit 1d471ee393b0a0c1f9cc4256217acabcd98a5dbf)
    (cherry picked from commit b0e5fb69df8b66544afc29d0b3dac5454d04fe3e)
    (cherry picked from commit 4efc4fc9a77fe94a9513bcbfc3a24878783ee3f1)

commit 7e5acdc0b3931bdd8734673c726760f21e7d45e2
Author: Karolin Seeger <kseeger at samba.org>
Date:   Thu Nov 17 21:02:30 2011 +0100

    s3/packaging: Fix rpm build issues on RHEL.
    
    Fix bug #7705 (RHEL samba.spec broken - and fix).
    Based on patches of Jason Haar and Daniël van Eeden. Thanks a lot!
    
    Karolin
    
    Autobuild-User: Karolin Seeger <kseeger at samba.org>
    Autobuild-Date: Thu Nov 17 23:05:28 CET 2011 on sn-devel-104
    (cherry picked from commit 32e825d60df26fa1d4cf5c8c7cb37ca0523847ca)
    (cherry picked from commit f89cdef51633402006dcad17b49e596a41905a40)
    (cherry picked from commit 3862b127bae80ed62a3a6c2ca4e43a7f58623d5b)

commit 605d202bde57850dfb9dcd6a07e263f7f593e460
Author: Stefan Metzmacher <metze at samba.org>
Date:   Fri Nov 11 02:10:00 2011 +0100

    s3:libsmb: consistently use state->size in cli_write_andx_create() (bug #5326)
    
    Otherwise we may get unexpected results.
    
    This is a fix that was missing in commit 95595dd93fd04999fcf56ecaab7c29b064d021f8
    (s3:libsmb: fix cli_write_and_x() against OS/2 print shares (bug #5326))
    
    metze
    
    Autobuild-User: Stefan Metzmacher <metze at samba.org>
    Autobuild-Date: Wed Nov  9 10:13:32 CET 2011 on sn-devel-104
    (cherry picked from commit 4b31c4273c45faa639445614061f3da548eb8505)
    (cherry picked from commit 2bdf8728612dd7ca5b04e38375beabe9db4a91bf)

commit 53ff0882cc65dd766ffb93e6c857f98642a780d9
Author: Stefan Metzmacher <metze at samba.org>
Date:   Tue Nov 8 08:25:16 2011 +0100

    s3:libsmb: fix cli_write_and_x() against OS/2 print shares (bug #5326)
    
    Print shares doesn't support CAP_LARGE_WRITEX, while it's negotiated
    by the file server part.
    
    metze
    
    Autobuild-User: Stefan Metzmacher <metze at samba.org>
    Autobuild-Date: Tue Nov  8 17:01:36 CET 2011 on sn-devel-104
    (cherry picked from commit 95595dd93fd04999fcf56ecaab7c29b064d021f8)
    (cherry picked from commit 9b3a0594424a66bb410bdc48aebfdee8485b1df4)

commit c40c0d187427ca221d55c673019233375000f1af
Author: Jeremy Allison <jra at samba.org>
Date:   Tue Nov 15 13:30:22 2011 -0800

    Fix bug #8561 - Password change settings not fully observed.
    (cherry picked from commit 467a586b3b25f632a5b9ca58abf428a546d97740)

commit bf430e5facda499e85b71dedb7d66d0dd9fc102c
Author: Günther Deschner <gd at samba.org>
Date:   Thu Nov 3 20:55:08 2011 +0100

    examples: Fix perl path.
    
    Fix bug #8176 (wall.perl example uses /usr/loca/bin for pat to perl binary).
    (cherry picked from commit 2bec3bd80fc16699dfe8cc6aa3afd97881b8bfe9)

commit 914f88b1edc3a9964553f781c8b11d4cc0e7c67f
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Nov 2 10:58:26 2011 +0100

    s3:rpc_server/srv_netlogon: make sure we don't use an unitialized variable
    
    metze
    
    The last 3 patches address bug #8562 (talloc: double free error).
    (cherry picked from commit b7bc7cd98a8dbf77275d2a6f31be6798b362a1cf)

commit 97613682d48749fac71e27ddd0aab8e693f5066a
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Nov 2 10:57:09 2011 +0100

    libcli/auth: only expose creds to the caller on success
    
    metze
    (cherry picked from commit bb7d9fd886723e78680670ef4b0010e76f94ea80)

commit 060b4e157c8d03f0f3d6c7ae73f61a21c100d66d
Author: Stefan Metzmacher <metze at samba.org>
Date:   Wed Nov 2 10:55:27 2011 +0100

    libcli/auth: debug the given computer name creds might be NULL
    
    metze
    (cherry picked from commit b6c3195a5a08808c8cf6a6ae3099bf534ddd36a8)

-----------------------------------------------------------------------

Summary of changes:
 WHATSNEW.txt                            |   89 ++++++++++++++++-
 docs-xml/manpages-3/mount.cifs.8.xml    |   64 ++++++++++++-
 docs-xml/manpages-3/vfs_acl_tdb.8.xml   |   23 ++++-
 docs-xml/manpages-3/vfs_acl_xattr.8.xml |   23 ++++-
 examples/VFS/configure.in               |    5 +-
 examples/misc/wall.perl                 |    2 +-
 libcli/auth/schannel_state_tdb.c        |    9 +-
 libcli/cldap/cldap.c                    |    3 +-
 packaging/RHEL/samba.spec.tmpl          |   43 ++++-----
 source3/client/client.c                 |   10 ++-
 source3/client/clitar.c                 |   22 +++-
 source3/include/proto.h                 |    1 +
 source3/lib/ctdbd_conn.c                |    2 +
 source3/lib/recvfile.c                  |   75 +++++++++-----
 source3/lib/util_seaccess.c             |    7 +-
 source3/libads/kerberos_verify.c        |    2 +-
 source3/libsmb/clikrb5.c                |    5 -
 source3/libsmb/clireadwrite.c           |   23 +++-
 source3/modules/vfs_acl_common.c        |   62 ++++++++----
 source3/modules/vfs_commit.c            |    2 +-
 source3/param/loadparm.c                |   37 +++++++-
 source3/passdb/pdb_get_set.c            |   40 +++++++-
 source3/rpc_server/srv_netlog_nt.c      |   12 ++-
 source3/rpc_server/srv_samr_nt.c        |    2 +-
 source3/smbd/file_access.c              |   23 ++---
 source3/smbd/nttrans.c                  |    2 +
 source3/smbd/open.c                     |   22 ++---
 source3/smbd/posix_acls.c               |    4 +-
 source3/smbd/process.c                  |    4 +-
 source3/smbd/reply.c                    |   11 +--
 source3/smbd/trans2.c                   |   10 ++-
 source3/utils/net_groupmap.c            |    2 +-
 source3/winbindd/wb_next_pwent.c        |   69 +++++++++++---
 source3/winbindd/winbindd_cache.c       |  165 ++++++++++++++++++++++++++++---
 source3/winbindd/winbindd_cm.c          |    2 +
 source3/winbindd/winbindd_pam.c         |    9 ++
 36 files changed, 700 insertions(+), 186 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 224f13d..d90d69c 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,6 +1,6 @@
                    ==============================
                    Release Notes for Samba 3.5.13
-			  , 2011
+			  March 12, 2012
                    ==============================
 
 
@@ -8,12 +8,97 @@ This is the latest stable release of Samba 3.5.
 
 Major enhancements in Samba 3.5.13 include:
 
-o  
+o  Fix a crash bug in cldap_socket_recv_dgram() (bug #8593).
+o  Fully observe password change settings (bug #8561).
+o  Fix NT ACL issue (bug #8673).
+o  Fix segfault in Winbind if we can't map the last user (bug #8678).
+
 
 Changes since 3.5.12:
 --------------------
 
 
+o   Michael Adam <obnox at samba.org>
+    * BUG 8327: Fix config reload to reload shares from registry.
+
+
+o   Jeremy Allison <jra at samba.org>
+    * BUG 8139: Ignore SMBecho errors.
+    * BUG 8521: Fix Winbind cache timeout expiry test.
+    * BUG 8561: Fully observe password change settings.
+    * BUG 8631: Fix POSIX ACE x permission mapping to and from a DACL.
+    * BUG 8636: When returning an ACL without SECINFO_DACL requested, we still
+      set SEC_DESC_DACL_PRESENT in the type field.
+    * BUG 8644: Make sure that vfs_acl_xattr and vfs_acl_tdb modules add
+      inheritable entries on a directory with no stored ACL.
+    * BUG 8663: Fix deleting a symlink if the symlink target is outside of the
+    * share.
+    * BUG 8664: Fix renaming a symlink if the symlink target is outside of the
+      share.
+    * BUG 8673: Fix NT ACL issue.
+    * BUG 8679: Make sure that recvfile code path using splice() on Linux
+      does not leave data in the pipe on short write.
+    * BUG 8687: Fix typo in 'net memberships' usage.
+
+
+o   Christian Ambach <christian.ambach at de.ibm.com>
+    * BUG 8658: Add timeouts to Winbind cache.
+
+
+o   Andrew Bartlett <abartlet at samba.org>
+    * BUG 8727: Do not limit read replies to NBT packet sizes.
+
+
+o   Günther Deschner <gd at samba.org>
+    * BUG 8176: Fix perl path.
+    * BUG 8692: Fix malloc/talloc mismatch in ads_keytab_verify_ticket().
+
+
+o   Björn Jacke <bj at sernet.de>
+    * BUG 8652: Document the ignore system acls option of vfs_acl_xattr and
+      vfs_acl_tdb.
+
+
+o   Jeff Layton <jlayton at redhat.com>
+    * BUG 8648: Document more undocumented mount.cifs options.
+
+
+o   Volker Lendecke <vl at samba.org>
+    * BUG 8639: Fix the vfs_commit module.
+    * BUG 8686: Packet validation checks can be done before length validation
+      causing uninitialized memory read.
+
+
+o   Stefan Metzmacher <metze at samba.org
+    * BUG 5326: Fix cli_write_and_x() against OS/2 print shares.
+    * BUG 8562: Fix double free error (talloc).
+    * BUG 8593: Fix a crash bug in cldap_socket_recv_dgram().
+    * BUG 8684: Try ctdbd_init_connection() as root.
+
+
+o   Masafumi Nakayama <MASA23 at jp.ibm.com>
+    * BUG 563: Fix 'smbclient tar' for files greater than 8GB on BE machines.
+
+
+o   Matthieu Patou <mat at matws.net>
+    * BUG 8599: Make WINBINDD_PAM_AUTH_CRAP return valid user session key.
+    * BUG 8771: Make Winbind change faster from DC1 to DC2.
+
+
+o   Andreas Schneider <asn at samba.org>
+    * BUG 8608: Don't fail on users without a uid (Winbind).
+    * BUG 8628: Don't duplicate Kerberos service tickets.
+    * BUG 8645: Add missing prefixpath options for mount.cifs manpage.
+    * BUG 8658: Add an update function for Winbind cache.
+    * BUG 8678: Fix segfault in Winbind if we can't map the last user.
+
+
+o   Karolin Seeger <kseeger at samba.org>
+    * BUG 7705: Fix rpm build issues on RHEL4.
+
+
+o   Richard Sharpe <realrichardsharpe at gmail.com>
+    * BUG 8607: Simplify building modules outside the Samba source tree.
 
 
 ######################################################################
diff --git a/docs-xml/manpages-3/mount.cifs.8.xml b/docs-xml/manpages-3/mount.cifs.8.xml
index c4fe2e8..d58859b 100644
--- a/docs-xml/manpages-3/mount.cifs.8.xml
+++ b/docs-xml/manpages-3/mount.cifs.8.xml
@@ -147,6 +147,29 @@ information.  </para>
 </varlistentry>
 
 <varlistentry>
+	<term>prefixpath=<replaceable>arg</replaceable></term>
+	<listitem>
+		<para>
+			It's possible to mount a subdirectory of a share. The preferred way
+			to do this is to append the path to the UNC when mounting. However,
+			it's also possible to do the same by setting this option and
+			providing the path there.
+		</para>
+	</listitem>
+</varlistentry>
+
+<varlistentry>
+	<term>cifsacl</term>
+	<listitem>
+		<para>
+           This option is used to map CIFS/NTFS ACLs to/from Linux permission
+           bits, map SIDs to/from UIDs and GIDs, and get and set Security
+           Descriptors.
+		</para>
+	</listitem>
+</varlistentry>
+
+<varlistentry>
 	<term>forceuid</term>
 	<listitem>
 		<para>instructs the client to ignore any uid provided by
@@ -190,7 +213,7 @@ port 445 is tried and if no response then port 139 is tried.
 	</varlistentry>
 
         <varlistentry>
-                <term>servern=<replaceable>arg</replaceable></term>
+                <term>servernetbiosname=<replaceable>arg</replaceable></term>
 
                 <listitem><para>
 		Specify the server netbios name (RFC1001 name) to use
@@ -204,6 +227,13 @@ port 445 is tried and if no response then port 139 is tried.
                 </para></listitem>
         </varlistentry>
 
+<varlistentry>
+	<term>servern=<replaceable>arg</replaceable></term>
+	<listitem>
+		<para>synonym for <emphasis>servernetbiosname=</emphasis></para>
+	</listitem>
+</varlistentry>
+
         <varlistentry>
                 <term>netbiosname=<replaceable>arg</replaceable></term>
 
@@ -403,6 +433,15 @@ permissions in memory that can't be stored on the server. This information can d
                 </listitem>
         </varlistentry>
 
+<varlistentry>
+	<term>ignorecase</term>
+	<listitem>
+		<para>
+		Synonym for <emphasis>nocase</emphasis>
+		</para>
+	</listitem>
+</varlistentry>
+
         <varlistentry>
                 <term>sec=</term>
                 <listitem>
@@ -535,6 +574,29 @@ permissions in memory that can't be stored on the server. This information can d
                 maximum wsize currently allowed by CIFS is 57344 (fourteen
                 4096 byte pages)</para></listitem>
 	</varlistentry>
+
+<varlistentry>
+	<term>noposixpaths</term>
+	<listitem>
+		<para>
+           If unix extensions are enabled on a share, then the client will
+           typically allow filenames to include any character besides '/' in a
+           pathname component, and will use forward slashes as a pathname
+           delimiter. This option prevents the client from attempting to
+           negotiate the use of posix-style pathnames to the server.
+		</para>
+	</listitem>
+</varlistentry>
+
+<varlistentry>
+	<term>posixpaths</term>
+	<listitem>
+		<para>
+		Inverse of <emphasis>noposixpaths</emphasis>
+		</para>
+	</listitem>
+</varlistentry>
+
 	 <varlistentry>
                 <term>--verbose</term>
                 <listitem><para>Print additional debugging information for the mount. Note that this parameter must be specified before the -o. For example:</para><para>mount -t cifs //server/share /mnt --verbose -o user=username</para></listitem>
diff --git a/docs-xml/manpages-3/vfs_acl_tdb.8.xml b/docs-xml/manpages-3/vfs_acl_tdb.8.xml
index 6f3d84b..a6a05a5 100644
--- a/docs-xml/manpages-3/vfs_acl_tdb.8.xml
+++ b/docs-xml/manpages-3/vfs_acl_tdb.8.xml
@@ -45,9 +45,26 @@
 
 <refsect1>
 	<title>OPTIONS</title>
-	<para>
-	There are no options for <command>vfs_acl_tdb</command>.
-	</para>
+
+	<variablelist>
+		<!-- please keep in sync with the other acl vfs modules that provide the same options -->
+		<varlistentry>
+		<term>acl_tdb:ignore system acls = [yes|no]</term>
+		<listitem>
+		<para>
+		When set to <emphasis>yes</emphasis>, a best effort mapping
+		from/to the POSIX ACL layer will <emphasis>not</emphasis> be
+		done by this module. The default is <emphasis>no</emphasis>,
+		which means that Samba keeps setting and evaluating both the
+		system ACLs and the NT ACLs. This is better if you need your
+		system ACLs be set for local or NFS file access, too. If you only
+		access the data via Samba you might set this to yes to achieve
+		better NT ACL compatibility.
+		</para>
+		</listitem>
+		</varlistentry>
+	</variablelist>
+
 </refsect1>
 
 <refsect1>
diff --git a/docs-xml/manpages-3/vfs_acl_xattr.8.xml b/docs-xml/manpages-3/vfs_acl_xattr.8.xml
index 7e751ad..b4a6363 100644
--- a/docs-xml/manpages-3/vfs_acl_xattr.8.xml
+++ b/docs-xml/manpages-3/vfs_acl_xattr.8.xml
@@ -49,9 +49,26 @@
 
 <refsect1>
 	<title>OPTIONS</title>
-	<para>
-	There are no options for <command>vfs_acl_xattr</command>.
-	</para>
+
+	<variablelist>
+		<!-- please keep in sync with the other acl vfs modules that provide the same options -->
+		<varlistentry>
+		<term>acl_xattr:ignore system acls = [yes|no]</term>
+		<listitem>
+		<para>
+		When set to <emphasis>yes</emphasis>, a best effort mapping
+		from/to the POSIX ACL layer will <emphasis>not</emphasis> be
+		done by this module. The default is <emphasis>no</emphasis>,
+		which means that Samba keeps setting and evaluating both the
+		system ACLs and the NT ACLs. This is better if you need your
+		system ACLs be set for local or NFS file access, too. If you only
+		access the data via Samba you might set this to yes to achieve
+		better NT ACL compatibility.
+		</para>
+		</listitem>
+		</varlistentry>
+	</variablelist>
+
 </refsect1>
 
 <refsect1>
diff --git a/examples/VFS/configure.in b/examples/VFS/configure.in
index 4e9d465..9e30197 100644
--- a/examples/VFS/configure.in
+++ b/examples/VFS/configure.in
@@ -337,11 +337,11 @@ AC_CACHE_CHECK([whether building shared libraries actually works],
    ac_cv_shlib_works=no
    # try building a trivial shared library
    if test "$PICSUFFIX" = "po"; then
-     $CC $CPPFLAGS $CFLAGS $PICFLAGS -c -o shlib.po ${srcdir-.}/../../tests/shlib.c &&
+     $CC $CPPFLAGS $CFLAGS $PICFLAGS -c -o shlib.po ${SAMBA_SOURCE}/../tests/shlib.c &&
        $CC $CPPFLAGS $CFLAGS `eval echo $LDSHFLAGS` -o "shlib.$SHLIBEXT" shlib.po &&
        ac_cv_shlib_works=yes
    else
-     $CC $CPPFLAGS $CFLAGS $PICFLAGS -c -o shlib.$PICSUFFIX ${srcdir-.}/../../tests/shlib.c &&
+     $CC $CPPFLAGS $CFLAGS $PICFLAGS -c -o shlib.$PICSUFFIX ${SAMBA_SOURCE}/../tests/shlib.c &&
        mv shlib.$PICSUFFIX shlib.po &&
        $CC $CPPFLAGS $CFLAGS `eval echo $LDSHFLAGS` -o "shlib.$SHLIBEXT" shlib.po &&
        ac_cv_shlib_works=yes
@@ -350,6 +350,7 @@ AC_CACHE_CHECK([whether building shared libraries actually works],
 ])
 if test $ac_cv_shlib_works = no; then
    BLDSHARED=false
+   AC_MSG_WARN([[Did you forget to specify --with-samba-source=/path/to/samba?]])
 fi
 fi
 
diff --git a/examples/misc/wall.perl b/examples/misc/wall.perl
index 9303658..72d6e89 100644
--- a/examples/misc/wall.perl
+++ b/examples/misc/wall.perl
@@ -1,4 +1,4 @@
-#!/usr/local/bin/perl
+#!/usr/bin/perl
 # 
 #@(#) smb-wall.pl Description:
 #@(#) A perl script which allows you to announce whatever you choose to
diff --git a/libcli/auth/schannel_state_tdb.c b/libcli/auth/schannel_state_tdb.c
index 7ec8b3f..eded80f 100644
--- a/libcli/auth/schannel_state_tdb.c
+++ b/libcli/auth/schannel_state_tdb.c
@@ -169,7 +169,7 @@ NTSTATUS schannel_creds_server_step_check_tdb(struct tdb_context *tdb,
 					      struct netr_Authenticator *return_authenticator,
 					      struct netlogon_creds_CredentialState **creds_out)
 {
-	struct netlogon_creds_CredentialState *creds;
+	struct netlogon_creds_CredentialState *creds = NULL;
 	NTSTATUS status;
 	int ret;
 
@@ -193,7 +193,8 @@ NTSTATUS schannel_creds_server_step_check_tdb(struct tdb_context *tdb,
 	if (schannel_required_for_call && !schannel_in_use) {
 		DEBUG(0,("schannel_creds_server_step_check_tdb: "
 			"client %s not using schannel for netlogon, despite negotiating it\n",
-			creds->computer_name ));
+			computer_name));
+		TALLOC_FREE(creds);
 		tdb_transaction_cancel(tdb);
 		return NT_STATUS_ACCESS_DENIED;
 	}
@@ -211,12 +212,12 @@ NTSTATUS schannel_creds_server_step_check_tdb(struct tdb_context *tdb,
 	if (NT_STATUS_IS_OK(status)) {
 		tdb_transaction_commit(tdb);
 		if (creds_out) {
-			*creds_out = creds;
-			talloc_steal(mem_ctx, creds);
+			*creds_out = talloc_move(mem_ctx, &creds);
 		}
 	} else {
 		tdb_transaction_cancel(tdb);
 	}
 
+	TALLOC_FREE(creds);
 	return status;
 }
diff --git a/libcli/cldap/cldap.c b/libcli/cldap/cldap.c
index 191d0ee..a01cbf8 100644
--- a/libcli/cldap/cldap.c
+++ b/libcli/cldap/cldap.c
@@ -278,6 +278,7 @@ nomem:
 error:
 	status = map_nt_error_from_unix(in->recv_errno);
 nterror:
+	TALLOC_FREE(in);
 	/* in connected mode the first pending search gets the error */
 	if (!c->connected) {
 		/* otherwise we just ignore the error */
@@ -288,7 +289,7 @@ nterror:
 	}
 	tevent_req_nterror(c->searches.list->req, status);
 done:
-	talloc_free(in);
+	TALLOC_FREE(in);
 }
 
 /*
diff --git a/packaging/RHEL/samba.spec.tmpl b/packaging/RHEL/samba.spec.tmpl
index ab10f23..152bad7 100644
--- a/packaging/RHEL/samba.spec.tmpl
+++ b/packaging/RHEL/samba.spec.tmpl
@@ -1,5 +1,11 @@
 %define initdir %{_sysconfdir}/rc.d/init.d
 %define auth %(test -f /etc/pam.d/system-auth && echo /etc/pam.d/system-auth || echo)
+%define this_is_redhat  %(test -e /etc/redhat-release && echo 1 || echo 0)
+%if %{this_is_redhat} > 0
+%define rhel_ver %(lsb_release -sr)
+%else
+%define rhel_ver 0
+%endif
 
 Summary: Samba SMB client and server
 Vendor: Samba Team
@@ -28,7 +34,13 @@ Provides: samba = %{version}
 
 Prefix: /usr
 BuildRoot: %{_tmppath}/%{name}-%{version}-root
-BuildRequires: pam-devel, readline-devel, fileutils, libacl-devel, openldap-devel, krb5-devel, cups-devel, keyutils-devel
+BuildRequires: pam-devel, readline-devel, fileutils, libacl-devel, openldap-devel, krb5-devel, cups-devel
+
+%if %{rhel_ver} > 4
+BuildRequires:  keyutils-libs-devel
+%else
+BuildRequires:  keyutils-devel
+%endif
 
 # Working around perl dependency problem from docs
 %define __perl_requires %{SOURCE998}
@@ -233,12 +245,8 @@ install -m644 setup/samba.pamd $RPM_BUILD_ROOT%{_sysconfdir}/pam.d/samba
 install -m755 setup/smbprint $RPM_BUILD_ROOT%{_bindir}
 install -m644 setup/smbusers $RPM_BUILD_ROOT%{_sysconfdir}/samba/smbusers
 install -m644 setup/smb.conf $RPM_BUILD_ROOT%{_sysconfdir}/samba/smb.conf
-install -m755 source3/bin/mount.cifs $RPM_BUILD_ROOT/sbin/mount.cifs
-install -m755 source3/bin/umount.cifs $RPM_BUILD_ROOT/sbin/umount.cifs
 install -m755 source3/script/mksmbpasswd.sh $RPM_BUILD_ROOT%{_bindir}
 
-/bin/rm $RPM_BUILD_ROOT%{_sbindir}/*mount.cifs
-
 ln -s ../..%{initdir}/smb  $RPM_BUILD_ROOT%{_sbindir}/samba
 ln -s ../..%{initdir}/winbind  $RPM_BUILD_ROOT%{_sbindir}/winbind
 
@@ -331,9 +339,11 @@ fi
 %{_bindir}/mksmbpasswd.sh
 %{_bindir}/smbcontrol
 %{_bindir}/smbstatus
+%{_bindir}/smbta-util
 %{_bindir}/tdbbackup
 %{_bindir}/tdbtool
 %{_bindir}/tdbdump
+%{_bindir}/tdbrestore
 %{_bindir}/wbinfo
 %{_bindir}/ntlm_auth
 %{_bindir}/pdbedit
@@ -392,9 +402,6 @@ fi
 
 %files client
 %defattr(-,root,root)
-/sbin/mount.cifs
-/sbin/umount.cifs
-%{_sbindir}/cifs.upcall
 
 %{_bindir}/rpcclient
 %{_bindir}/smbcacls
@@ -410,9 +417,6 @@ fi
 %{_bindir}/net
 %{_bindir}/smbtree
 
-%{_mandir}/man8/mount.cifs.8.*
-%{_mandir}/man8/umount.cifs.8.*
-%{_mandir}/man8/cifs.upcall.8.*
 %{_mandir}/man8/smbspool.8*
 %{_mandir}/man1/smbget.1*
 %{_mandir}/man5/smbgetrc.5*
@@ -441,6 +445,7 @@ fi
 %attr(755,root,root) /%{_libarch}/libnss_winbind.so*
 %attr(755,root,root) /%{_libarch}/security/pam_winbind.so
 %attr(755,root,root) /%{_libarch}/security/pam_smbpass.so
+/usr/share/locale/de/LC_MESSAGES/net.mo
 /usr/share/locale/de/LC_MESSAGES/pam_winbind.mo
 /usr/share/locale/ar/LC_MESSAGES/pam_winbind.mo
 /usr/share/locale/cs/LC_MESSAGES/pam_winbind.mo
@@ -483,28 +488,16 @@ fi
 %{_bindir}/smbpasswd
 %{_bindir}/profiles
 
-%{_bindir}/ldbadd
-%{_bindir}/ldbdel
-%{_bindir}/ldbedit
-%{_bindir}/ldbmodify
-%{_bindir}/ldbrename
-%{_bindir}/ldbsearch
-
 %{_mandir}/man1/profiles.1*
 %{_mandir}/man1/testparm.1*
 %{_mandir}/man5/smb.conf.5*
 %{_mandir}/man5/lmhosts.5*
 %{_mandir}/man8/smbpasswd.8*
+%{_mandir}/man5/pam_winbind.conf.5.*
 %{_mandir}/man7/libsmbclient.7*
+%{_mandir}/man8/smbta-util.8*
 %{_mandir}/man8/pam_winbind.8*
 
-%{_mandir}/man1/ldbadd.1*
-%{_mandir}/man1/ldbdel.1*
-%{_mandir}/man1/ldbedit.1*
-%{_mandir}/man1/ldbmodify.1*
-%{_mandir}/man1/ldbrename.1*
-%{_mandir}/man1/ldbsearch.1*
-
 %changelog
 * Fri Jan 16 2004 Gerald (Jerry) Carter <jerry at samba,org>
 - Removed ChangeLog entries since they are kept in CVS
diff --git a/source3/client/client.c b/source3/client/client.c
index cf43171..189b632 100644
--- a/source3/client/client.c
+++ b/source3/client/client.c
@@ -4482,9 +4482,13 @@ static void readline_callback(void)
 		memset(garbage, 0xf0, sizeof(garbage));
 		status = cli_echo(cli, 1, data_blob_const(garbage, sizeof(garbage)));
 


-- 
Samba Shared Repository


More information about the samba-cvs mailing list