[SCM] Samba Shared Repository - branch v4-12-test updated

2021-04-29 Thread Karolin Seeger
The branch, v4-12-test has been updated via a0531b507d1 VERSION: Bump version up to 4.12.16. via 5ab7bbd30bd Merge tag 'samba-4.12.15' into v4-12-test via 703c6301013 VERSION: Disable GIT_SNAPSHOT for the 4.12.15 release. via 05214a24860 WHATSNEW: Add release notes f

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-03-24 Thread Stefan Metzmacher
The branch, v4-12-test has been updated via deb7b32b437 VERSION: Bump version up to 4.12.15... via 4652bf73a89 Merge branch 'v4-12-stable' (samba-4.12.14) into 'v4-12-test' via 94c36535bfd WHATSNEW: Add release notes for Samba 4.12.14. via c7627de2c65 VERSION: Bump

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-03-12 Thread Karolin Seeger
The branch, v4-12-test has been updated via c464af42449 WHATSNEW: Fix typo. from 538a0a39a80 VERSION: Bump version up to 4.12.13... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log - commit c464af42449

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-03-11 Thread Karolin Seeger
The branch, v4-12-test has been updated via 538a0a39a80 VERSION: Bump version up to 4.12.13... from f8b775d9620 VERSION: Disable GIT_SNAPSHOT for the 4.12.12 release. https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log -

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-03-11 Thread Karolin Seeger
The branch, v4-12-test has been updated via f8b775d9620 VERSION: Disable GIT_SNAPSHOT for the 4.12.12 release. via f0aa59ea0a9 WHATSNEW: Add release notes for Samba 4.12.12. via 8e1fe1eba3a Revert "wscript: use --as-needed only if tested successfully" from 5dd17586cd

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-03-08 Thread Karolin Seeger
The branch, v4-12-test has been updated via 5dd17586cd6 g_lock: Fix uninitalized variable reads via df832cb62c0 locking: Fix an uninitialized variable read from 88ee4160e88 s3:modules:vfs_virusfilter: Recent talloc changes cause infinite start-up failure https://git.samba.o

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-03-05 Thread Karolin Seeger
The branch, v4-12-test has been updated via 88ee4160e88 s3:modules:vfs_virusfilter: Recent talloc changes cause infinite start-up failure via c63f00801ca wscript: use --as-needed only if tested successfully from 1c37606163e s3: VFS: nfs4_acls. Add missing TALLOC_FREE(frame)

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-03-03 Thread Karolin Seeger
The branch, v4-12-test has been updated via 1c37606163e s3: VFS: nfs4_acls. Add missing TALLOC_FREE(frame) in error path. via bebe69c3525 script/autobuild.py: let cleanup() ignore errors from rmdir_force() by default via 00df0473da5 script/autobuild.py: split out a rmdir_f

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-02-16 Thread Karolin Seeger
The branch, v4-12-test has been updated via 237a51d926e classicupgrade: treat old never expires value right via 6382ca85682 s3:pysmbd: fix fd leak in py_smbd_create_file() via e80ef35f935 HEIMDAL: krb5_storage_free(NULL) should work from 40e503732dc lib:util: Avoid fr

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-02-05 Thread Karolin Seeger
The branch, v4-12-test has been updated via 40e503732dc lib:util: Avoid free'ing our own pointer via 65b3648c553 lib:util: Add cache oversize test for memcache via a658dd19627 lib:util: Add basic memcache unit test via 6e6aa90b87b s3: libsmb: cli_state_save_tcon(). D

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-28 Thread Karolin Seeger
The branch, v4-12-test has been updated via 8c846741a45 s3/auth: implement "winbind:ignore domains" via 7362b5b31cd winbind: check for allowed domains in winbindd_pam_auth_pac_verify() via 3505998d0a7 winbind: check for allowed domains in winbindd_dual_pam_chauthtok()

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-22 Thread Karolin Seeger
The branch, v4-12-test has been updated via e9700e67719 script/release.sh: always select the GPG key by it's ID via baea20039ab ReleaseKey: add GnuPG key transition statement for the Samba release key via 9d4a5c8fe97 script/release.sh: Use new GPG key. from 50c2ea410

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-20 Thread Karolin Seeger
The branch, v4-12-test has been updated via 50c2ea410b4 s3: smbd: Add call to conn_setup_case_options() to create_conn_struct_as_root(). via d89ccfc1c7d s3: smbd: Factor out setting up case parameters for a share to a function - conn_setup_case_options(). via 7ec45672a30 b

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-18 Thread Karolin Seeger
The branch, v4-12-test has been updated via 552548ff00e libcli/smb: allow unexpected padding in SMB2 IOCTL responses via c0a7b8c7bd2 libcli/smb: split out smb2cli_ioctl_parse_buffer() via a5efe544353 libcli/smb: Allow smb2cli_validate_negotiate_info_done() to ignore NT_STA

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-14 Thread Karolin Seeger
The branch, v4-12-test has been updated via 5d5ab7c50ed VERSION: Bump version up to 4.12.12... via 34813fdbf9a VERSION: Disable GIT_SNAPSHOT for the 4.12.11 release. via c146eae3b4f WHATSNEW: Add release notes for Samba 4.11.11. from 121fbf80523 vfs_fruit: fix close f

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-13 Thread Karolin Seeger
The branch, v4-12-test has been updated via 121fbf80523 vfs_fruit: fix close for fake_fd via 8a77dcd6935 vfs_fruit: check fake_fd in fruit_pread_meta_stream() via 00b37ef3cdf vfs_fruit: use "fake_fd" instead of "created" via 1bd5ffc109b vfs_streams_xattr: make use of

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-07 Thread Karolin Seeger
The branch, v4-12-test has been updated via 578c5805ac7 Do not create an empty DB when accessing a sam.ldb from 9b5dd480590 bootstrap: Cope with case changes in CentOS 8 repo names https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log ---

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-06 Thread Karolin Seeger
The branch, v4-12-test has been updated via 9b5dd480590 bootstrap: Cope with case changes in CentOS 8 repo names from d24a1173c9a lib: Avoid declaring zero-length VLAs in various messaging functions https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log

[SCM] Samba Shared Repository - branch v4-12-test updated

2021-01-05 Thread Karolin Seeger
The branch, v4-12-test has been updated via d24a1173c9a lib: Avoid declaring zero-length VLAs in various messaging functions from 86d4448396b vfs_zfsacl: add missing inherited flag on hidden "magic" everyone@ ACE https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log -

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-12-09 Thread Karolin Seeger
The branch, v4-12-test has been updated via 86d4448396b vfs_zfsacl: add missing inherited flag on hidden "magic" everyone@ ACE via eaa736faf67 vfs_zfsacl: reformatting via 20480f70ce0 s4/samba: call force_check_log_size() in standard_new_task() via 91f2f2dedb7 s4/s

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-12-02 Thread Karolin Seeger
The branch, v4-12-test has been updated via ece3c53 vfs_glusterfs: print exact cmdline for disabling write-behind translator via 9bcd19c42ae manpages/vfs_glusterfs: Mention silent skipping of write-behind translator from b3665f70109 vfs_shadow_copy2: Preserve all open f

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-11-19 Thread Karolin Seeger
The branch, v4-12-test has been updated via b3665f70109 vfs_shadow_copy2: Preserve all open flags assuming ROFS via 58eaf85bd92 s3: spoolss: Make parameters in call to user_ok_token() match all other uses. via dcce5e5bf67 s3: smbd: Don't overwrite contents of fsp->aio_requ

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-11-05 Thread Karolin Seeger
The branch, v4-12-test has been updated via 9215dc9dc69 s3-vfs_glusterfs: always disable write-behind translator from 15c35524a27 VERSION: Bump version up to 4.12.11... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log ---

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-11-05 Thread Karolin Seeger
The branch, v4-12-test has been updated via 15c35524a27 VERSION: Bump version up to 4.12.11... via e608cffa870 VERSION: Disable GIT_SNAPSHOT for the 4.12.10 release. via 3f64827fdb9 WHATSNEW: Add release notes for Samba 4.12.10. from 5d78ec76c86 s3: modules: vfs_glust

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-11-03 Thread Karolin Seeger
The branch, v4-12-test has been updated via 5d78ec76c86 s3: modules: vfs_glusterfs: Fix leak of char **lines onto mem_ctx on return. via 329c95136ff s3-vfs_glusterfs: refuse connection when write-behind xlator is present via 00040999380 docs-xml/manpages: Add warning about

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-10-30 Thread Karolin Seeger
The branch, v4-12-test has been updated via 7e955ca5cf9 ctdb-common: Avoid aliasing errors during code optimization via e1f7e422bd5 vfs_zfsacl: only grant DELETE_CHILD if ACL tag is special via e14dfa439e7 vfs_zfsacl: use a helper variable in zfs_get_nt_acl_common()

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-10-29 Thread Karolin Seeger
The branch, v4-12-test has been updated via 2b4c9b9baca VERSION: Bump version up to 4.12.10. via fe8d38f49e6 Merge tag 'samba-4.12.9' into v4-12-test via 43c7685056d VERSION: Disable GIT_SNAPSHOT for Samba 4.12.9. via ba904c6999f WHATSNEW: Add release notes for Samba

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-10-26 Thread Karolin Seeger
The branch, v4-12-test has been updated via ae4d3932cfb docs: fix default value of spoolss:architecture via c3c95e07443 winexe: add configure option to control whether to build it (default: auto) via fd5ef942bad provision: BIND 9.17.x is not supported via 8a7fc998f0

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-10-07 Thread Karolin Seeger
The branch, v4-12-test has been updated via f4ce7990607 VERSION: Bump version up to 4.12.9... via 911e11ad4e3 VERSION: Disable GIT_SNAPSHOT for the 4.12.8 release. via 1a216673b61 WHATSNEW: Add release notes for Samba 4.12.8. from 3af0ca2ee90 winbind: Fix a memleak h

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-09-25 Thread Karolin Seeger
The branch, v4-12-test has been updated via 3af0ca2ee90 winbind: Fix a memleak from ba63dd8867f VERSION: Bump version up to 4.12.8... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log - commit 3af0ca2ee

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-09-18 Thread Stefan Metzmacher
The branch, v4-12-test has been updated via ba63dd8867f VERSION: Bump version up to 4.12.8... via 155e6c0b855 Merge tag 'samba-4.12.7' into v4-12-test via 356c036ef15 VERSION: Disable GIT_SNAPSHOT for 4.12.7 release. via 527a5df295d WHATSNEW: Add release notes for Sa

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-09-14 Thread Karolin Seeger
The branch, v4-12-test has been updated via 02ee82f6e4d waf: Only use gnutls_aead_cipher_encryptv2() for GnuTLS > 3.6.14 via 60ddb7b2007 s3:smbd: Fix %U substitutions if it contains a domain name via 20d3cf455c6 s3:tests: Add test for 'valid users = DOMAIN\%U' from

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-09-09 Thread Karolin Seeger
The branch, v4-12-test has been updated via 2207bc89005 lib/replace: move lib/replace/closefrom.c from ROKEN_HOSTCC_SOURCE to REPLACE_HOSTCC_SOURCE from ea7c6bc9769 tldap: Receiving "msgid == 0" means the connection is dead https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-tes

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-08-31 Thread Karolin Seeger
The branch, v4-12-test has been updated via ea7c6bc9769 tldap: Receiving "msgid == 0" means the connection is dead via ffb843f1f6b test: Test winbind idmap_ad ticket expiry behaviour via 02a5b62be8d idmap_ad: Pass tldap debug messages on to DEBUG() via 96a67ce2b2f t

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-08-25 Thread Karolin Seeger
The branch, v4-12-test has been updated via 4955925e912 ctdb-recoverd: Rename update_local_flags() -> update_flags() via 087f8868209 ctdb-recoverd: Change update_local_flags() to use already retrieved nodemaps via 99441077417 ctdb-recoverd: Get remote nodemaps earlier

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-08-17 Thread Karolin Seeger
The branch, v4-12-test has been updated via 492213aff41 util: Add cmocka unit test for directory_create_or_exists via 0797eef2901 util: Allow symlinks in directory_create_or_exist from 6b8d52984e5 VERSION: Bump version up to 4.12.7... https://git.samba.org/?p=samba.git;a=sh

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-08-12 Thread Karolin Seeger
The branch, v4-12-test has been updated via 6b8d52984e5 VERSION: Bump version up to 4.12.7... via 8d9dd75abca VERSION: Disable GIT_SNAPSHOT for the 4.12.6 release. via adfa3d161cb WHATSNEW: Add release notes for Samba 4.12.6. from 09298e198bd srvsvc: Move brl_get_lock

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-08-06 Thread Karolin Seeger
The branch, v4-12-test has been updated via 09298e198bd srvsvc: Move brl_get_locks() out of enum_file_fn() via 492dbc45c2f test: Show that netfileenum is broken via 92a0c1174bd rpcclient: Make netfileenum cmd print the path names via b2b72b3e795 rpcclient: Use struct

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-08-06 Thread Karolin Seeger
The branch, v4-12-test has been updated via 4f6356a5bf8 kdc:db-glue: ignore KRB5_PROG_ETYPE_NOSUPP also for Primary:Kerberos via 9055634ddff Add a test with old msDS-SupportedEncryptionTypes from b0d00ee45c1 s3:smbd: make sure vfs_ChDir() always sets conn->cwd_fsp->fh->fd =

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-07-09 Thread Karolin Seeger
The branch, v4-12-test has been updated via b0d00ee45c1 s3:smbd: make sure vfs_ChDir() always sets conn->cwd_fsp->fh->fd = AT_FDCWD via 33a160124a1 s3:smbd: reformat if statement for caching in vfs_ChDir() via a909b50c0ca s4:torture/smb2: add smb2.delete-on-close-perms.BUG

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-07-06 Thread Karolin Seeger
The branch, v4-12-test has been updated via b53b7fc274e selftest: Run test of how userPassword / crypt() style passwords are stored in quicktest via 3b9e5cae07b selftest: Split samba.tests.samba_tool.user_virtualCryptSHA into GPG and not GPG parts via 6eb3fba83cd dsdb: All

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-07-02 Thread Karolin Seeger
The branch, v4-12-test has been updated via c160cfa9922 VERSION: Bump version up to 4.12.6... via 217bc17f1d2 VERSION: Disable GIT_SNAPSHOT for the 4.12.5 release. via c61cb94a463 WHATSNEW: Add release notes for Samba 4.12.5. from 8d47600f110 VERSION: Bump version up

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-07-02 Thread Karolin Seeger
The branch, v4-12-test has been updated via 8d47600f110 VERSION: Bump version up to 4.12.5. via 05b8919c7c2 Merge tag 'samba-4.12.4' into v4-12-test via 6ecd05dfbc2 VERSION: Disable GIT_SNAPSHOT for the 4.12.4 release. via 86177f14ff9 WHATSNEW: Add release notes for

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-06-26 Thread Karolin Seeger
The branch, v4-12-test has been updated via 50badbae62f s3: msdfs: Fix missing struct stat return on msdfs links by doing an LSTAT call. via 54d6efeb917 s3: torture: Add test for getting attibutes on an MSDFS link. via 68c0b008bdd s3: torture: Add a MSDFS-ATTRIBUTE test.

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-06-24 Thread Karolin Seeger
The branch, v4-12-test has been updated via 3db89a6c880 ldb_ldap: fix off-by-one increment in lldb_add_msg_attr via 1049c5776f8 lib/ldb: add unit test for ldb_ldap internal code via 0ac77960440 Fix usage of ldap_get_values_len for msDS-AdditionalDnsHostName via 0e66

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-06-04 Thread Karolin Seeger
The branch, v4-12-test has been updated via 7b1bac7d084 Add net-ads-join dnshostname=fqdn option via 71efed33f47 Add msDS-AdditionalDnsHostName entries to the keytab via 279e72fe334 Add a test for msDS-AdditionalDnsHostName entries in keytab via b3630d58e48 Refactor

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-05-25 Thread Karolin Seeger
The branch, v4-12-test has been updated via f02893f5360 winbindd: Fix a use-after-free when winbind clients exit via 572eb426f3f s3: lib: Paranoia around use of snprintf copying into a fixed-size buffer from a getenv() pointer. via eae0ae3cae3 s3:gencache: Allow to open gen

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-05-19 Thread Karolin Seeger
The branch, v4-12-test has been updated via 11abc955736 VERSION: Bump version up to 4.12.4... via 659c8c3d733 VERSION: Disable GIT_SNAPSHOT for the 4.12.3 release. via 53d94505055 WHATSNEW: Add release notes for Samba 4.12.3. from f1c602ea9c9 docs-xml: Fix usernames i

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-05-14 Thread Karolin Seeger
The branch, v4-12-test has been updated via f1c602ea9c9 docs-xml: Fix usernames in pam_winbind manpages via 8d8549f571d libsmb: Protect cli_oem_change_password() from rprcnt<2 via 054e7de5b4b libsmb: Protect cli_RNetServerEnum against rprcnt<6 via 8dc3d1e4fb7 libsmb:

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-05-04 Thread Karolin Seeger
The branch, v4-12-test has been updated via 21cf1419c54 s3: pass DCE RPC handle type to create_policy_hnd via d2e0eafa92b dbwrap_watch: Set rec->value_valid while returning nested share_mode_do_locked() via d3eb8ef981e libsmb: Don't try to find posix stat info in SMBC_geta

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-28 Thread Karolin Seeger
The branch, v4-12-test has been updated via af4d2a38fcb VERSION: Bump version up to 4.12.3. via 11620a07a89 Merge tag 'samba-4.12.2' into v4-12-test via ee9600d8a8f VERSION: Disable GIT_SNAPSHOT for the 4.12.2 release. via 51b4bf0c873 WHATSNEW: Add release notes for

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-21 Thread Karolin Seeger
The branch, v4-12-test has been updated via 21f64af155b ctdb: Fix a memleak from 790bf2ab198 s3: VFS: Add cmocka test for vfs_full_audit to make sure all arrays are correct. https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log -

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-17 Thread Karolin Seeger
The branch, v4-12-test has been updated via 790bf2ab198 s3: VFS: Add cmocka test for vfs_full_audit to make sure all arrays are correct. via 5ecac7b6dd5 s3: VFS: full_audit. Add missing fcntl entry in vfs_op_names[] array. from 8c537c8a402 s3/librpc/crypto: Fix double free

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-15 Thread Karolin Seeger
The branch, v4-12-test has been updated via 8c537c8a402 s3/librpc/crypto: Fix double free with unresolved credential cache via 8e3484c163c mit-kdc: Explicitly reject S4U requests via 8bdcac936ea selftest: Set KRB5RCACHETYPE to none for selftest via 95880710984 Sign

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-07 Thread Karolin Seeger
The branch, v4-12-test has been updated via d0ca4d173cd testprogs: Add 'net ads join createupn' test also verifying the keytab via dacbd35a11b s3:libads: Fix ads_get_upn() via d6d93329b4c smbd: let delayed update handler also update on-disk timestamps via 6d3279d01

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-06 Thread Karolin Seeger
The branch, v4-12-test has been updated via a3157b958bf VERSION: Bump version up to 4.12.2... via dcaa10c6e37 VERSION: Disable GIT_SNAPSHOT for the 4.12.1 release. via 21095de9d96 WHATSNEW: Add release notes for Samba 4.12.1. from b82cec52708 s3/utils: Fix double free

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-03 Thread Karolin Seeger
The branch, v4-12-test has been updated via b82cec52708 s3/utils: Fix double free error with smbtree from 784e4266787 nsswitch: fix use-after-free causing segfault in _pam_delete_cred https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log ---

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-04-01 Thread Karolin Seeger
The branch, v4-12-test has been updated via 784e4266787 nsswitch: fix use-after-free causing segfault in _pam_delete_cred from 2dabb4c5cdd ctdb-recoverd: Avoid dereferencing NULL rec->nodemap https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log ---

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-03-30 Thread Karolin Seeger
The branch, v4-12-test has been updated via 2dabb4c5cdd ctdb-recoverd: Avoid dereferencing NULL rec->nodemap via b1b41b88a5e ctdb-daemon: Don't allow attach from recovery if recovery is not active via 60dc3c3282d ctdb-daemon: Remove more unused old client database function

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-03-27 Thread Karolin Seeger
The branch, v4-12-test has been updated via ee06963cbb4 selftest: test samba-tool group commands with groupnames with brackets and spaces via f2dae546f22 samba-tool group edit: use binary encoded group name via fc8961c1562 samba-tool group delete: use binary encoded group n

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-03-20 Thread Karolin Seeger
The branch, v4-12-test has been updated via a17de0ee683 WHATSNEW: Fix date. from 25642c7e960 ctdb-tcp: Do not stop outbound connection in ctdb_tcp_node_connect() https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log -

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-03-19 Thread Karolin Seeger
The branch, v4-12-test has been updated via 25642c7e960 ctdb-tcp: Do not stop outbound connection in ctdb_tcp_node_connect() via e9b727b4f2b ctdb-tcp: Factor out function ctdb_tcp_start_outgoing() via 3b5af720a4c ctdb-tcp: add ctdb_tcp_stop_incoming() via 26e29f7218

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-03-18 Thread Karolin Seeger
The branch, v4-12-test has been updated via f50790c1be7 nmblib: avoid undefined behaviour in handle_name_ptrs() via 8b86109e5de vfs_recycle: prevent flooding the log if we're called on non-existant paths via 1d226313e03 librpc: fix IDL for svcctl_ChangeServiceConfigW

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-03-03 Thread Karolin Seeger
The branch, v4-12-test has been updated via fdc2f7d218a VERSION: Bump version up to 4.12.1... via 21679048604 VERSION: Disable GIT_SNAPSHOT for the 4.12.0 release... via a1b4c4a0d9d WHATSNEW: Add release notes for Samba 4.12.0. from a99445e298c selftest: Test behaviou

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-26 Thread Karolin Seeger
The branch, v4-12-test has been updated via a99445e298c selftest: Test behaviour of DNS scavenge with an existing dNSTombstoned value via c6b90fbcee0 dsdb: Correctly handle memory in objectclass_attrs from 201489edf9d VERSION: Bump version up to 4.12.0rc5... https://git.sam

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-25 Thread Karolin Seeger
The branch, v4-12-test has been updated via 201489edf9d VERSION: Bump version up to 4.12.0rc5... via e629b9230ea VERSION: Disable GIT_SNAPSHOT for th Samba 4.12.0rc4 release. via 0f1d595cac3 WHATSNEW: Add release notes for Samba 4.12.0rc4. from 20195a35bbb ldb: versi

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-25 Thread Karolin Seeger
The branch, v4-12-test has been updated via 20195a35bbb ldb: version 2.1.1 via f83104fbfc4 ldb: Add tests aimed at the SCOPE_ONELEVEL bug in particular via 81bdcf9ee4e ldb: Fix search with scope ONE and small result sets via c521913e426 ldb: Ensure @IDXONE modes is

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-21 Thread Karolin Seeger
The branch, v4-12-test has been updated via 9b6e4da57d7 WHATSNEW: Announce new Spotlight backend for Elasticsearch via 828b834706f WHATSNEW: samba-tool improvements via 0b964d99aa4 WHATSNEW: Add zlib and fuzzing notes from 537acf2a185 build: Do not check if system pe

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-20 Thread Karolin Seeger
The branch, v4-12-test has been updated via 537acf2a185 build: Do not check if system perl modules should be bundled via da44630885e pidl/wscript: configure should insist on Parse::Yapp::Driver via 339566feb72 s3: DFS: Don't allow link deletion on a read-only share.

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-19 Thread Karolin Seeger
The branch, v4-12-test has been updated via f72bb650ec3 VERSION: Bump version up to 4.12.0rc4... via 3a807493547 VERSION: Disable GIT_SNAPSHOT for the 4.12.0rc3 release. via 5987adfa00c VERSION: Add release notes for Samba 4.12.0rc3. from 19d74ce5f5b WHATSNEW.txt upda

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-18 Thread Karolin Seeger
The branch, v4-12-test has been updated via 19d74ce5f5b WHATSNEW.txt update explaining SMB_VFS_CREATE_DFS_PATHAT() / SMB_VFS_READ_DFS_PATHAT(). via 6c886973fa0 s3: DFS: Remove is_msdfs_link_internal() - no longer used. via bbbfc6b8acd s3: DFS: Change the last use of is_ms

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-18 Thread Karolin Seeger
The branch, v4-12-test has been updated via 46ff9e1bca8 auth: Fix CID 1458418 Null pointer dereferences (REVERSE_INULL) via 1e61aa6d46f auth: Fix CID 1458420 Null pointer dereferences (REVERSE_INULL) via 3e222ac6b93 ctdb-tcp: Make error handling for outbound connection co

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-11 Thread Karolin Seeger
The branch, v4-12-test has been updated via b1fba6c7a06 winbindd: handling missing idmap in getgrgid() via 7163ae8a772 bootstrap: Remove un-used dependency python3-crypto via 9c1b614e11a s3:auth_sam: map an empty domain or '.' to the local SAM name via 2b56b5a05af s

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-10 Thread Karolin Seeger
The branch, v4-12-test has been updated via 9a177304331 libcli:smb: Don't use forward declartions for GnuTLS typedefs from d0a0bcf67c8 wafsamba: Do not use 'rU' as the 'U' is deprecated in Python 3.9 https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log --

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-06 Thread Karolin Seeger
The branch, v4-12-test has been updated via d0a0bcf67c8 wafsamba: Do not use 'rU' as the 'U' is deprecated in Python 3.9 from 044a1fee5f7 WHATSNEW: Add some more changes since 4.11. https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log -

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-05 Thread Karolin Seeger
The branch, v4-12-test has been updated via 044a1fee5f7 WHATSNEW: Add some more changes since 4.11. from 8e4c08ded7b libcli:smb: Improve check for gnutls_aead_cipher_(en|de)cryptv2 https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log --

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-05 Thread Karolin Seeger
The branch, v4-12-test has been updated via 8e4c08ded7b libcli:smb: Improve check for gnutls_aead_cipher_(en|de)cryptv2 from 75977baa43e VERSION: Bump version up to 4.12.0rc3... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log -

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-02-04 Thread Karolin Seeger
The branch, v4-12-test has been updated via 75977baa43e VERSION: Bump version up to 4.12.0rc3... via b017377c930 VERSION: Disable GIT_SNAPSHOT for the 4.12.0rc2 release. via 74b22159448 WHATSNEW: Add release notes for Samba 4.12.0rc2. via f17d3edbb64 script/release.s

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-01-31 Thread Karolin Seeger
The branch, v4-12-test has been updated via 7b1be793de0 s4:torture: Skip the deltest20 as user root via 01afd3a9b6d lib:util: Log mkdir error on correct debug levels via 601b95285ce s3: lib: nmblib. Clean up and harden nmb packet processing. from 814be2888b3 script/r

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-01-21 Thread Stefan Metzmacher
The branch, v4-12-test has been updated via 814be2888b3 script/release.sh: make it possible to run from a git worktree from 1e3b0034af6 VERSION: Bump version up to 4.12.0rc2... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log --

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-01-21 Thread Stefan Metzmacher
The branch, v4-12-test has been updated via 1e3b0034af6 VERSION: Bump version up to 4.12.0rc2... from 773c5de6750 VERSION: Disable GIT_SNAPSHOT for the 4.12.0rc1 release... https://git.samba.org/?p=samba.git;a=shortlog;h=v4-12-test - Log --

[SCM] Samba Shared Repository - branch v4-12-test updated

2020-01-21 Thread Stefan Metzmacher
The branch, v4-12-test has been updated via 773c5de6750 VERSION: Disable GIT_SNAPSHOT for the 4.12.0rc1 release... via e1e55a47419 WHATSNEW: Add release note for Samba 4.12.0rc1. via cf9850b4e06 samba-tool group addmembers: avoid python traceback on member add failure