[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1033038: unblock: samba/2:4.17.6+dfsg-1



Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: pkg-samba-maint@lists.alioth.debian.org

Please unblock package samba

[ Reason ]
This is a next upstream minor stable/bugfix/maintenance release.
The debian changelog has links to upstream bugreports which are
fixed by this release.

[ Tests ]
Upstream samba has an excellent testsuite which is used to
test all releases, including stable/bugfix/security.

[ Risks ]
Well, I'd say we have more risks in not applying this to debian
than to applying it. Samba has good track of their stable series,
well tested, well picked from stable, well thought, fixing real
bugs.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
Another upstream bugfix release is planned for May 11 2023,
this one should go to bookworm too (and subsequent releases
from 4.17.x series, for future bookworm point releases).

unblock samba/2:4.17.6+dfsg-1

diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb.1 samba-4.17.6+dfsg/ctdb/doc/ctdb.1
--- samba-4.17.5+dfsg/ctdb/doc/ctdb.1	2023-01-26 20:45:40.761681600 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb.1	2023-03-09 12:19:07.539069200 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB" "1" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB" "1" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb.7 samba-4.17.6+dfsg/ctdb/doc/ctdb.7
--- samba-4.17.5+dfsg/ctdb/doc/ctdb.7	2023-01-26 20:45:43.141682900 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb.7	2023-03-09 12:19:09.990867100 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB" "7" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB" "7" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb.conf.5 samba-4.17.6+dfsg/ctdb/doc/ctdb.conf.5
--- samba-4.17.5+dfsg/ctdb/doc/ctdb.conf.5	2023-01-26 20:45:42.333682500 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb.conf.5	2023-03-09 12:19:09.178933600 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb.conf
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB\&.CONF" "5" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB\&.CONF" "5" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdbd.1 samba-4.17.6+dfsg/ctdb/doc/ctdbd.1
--- samba-4.17.5+dfsg/ctdb/doc/ctdbd.1	2023-01-26 20:45:41.033681900 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdbd.1	2023-03-09 12:19:07.823045500 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdbd
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDBD" "1" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDBD" "1" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb_diagnostics.1 samba-4.17.6+dfsg/ctdb/doc/ctdb_diagnostics.1
--- samba-4.17.5+dfsg/ctdb/doc/ctdb_diagnostics.1	2023-01-26 20:45:41.809682100 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb_diagnostics.1	2023-03-09 12:19:08.646977400 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb_diagnostics
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB_DIAGNOSTICS" "1" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB_DIAGNOSTICS" "1" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb-etcd.7 samba-4.17.6+dfsg/ctdb/doc/ctdb-etcd.7
--- samba-4.17.5+dfsg/ctdb/doc/ctdb-etcd.7	2023-01-26 20:45:43.917683400 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb-etcd.7	2023-03-09 12:19:10.762804500 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb-etcd
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB\-ETCD" "7" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB\-ETCD" "7" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb_mutex_ceph_rados_helper.7 samba-4.17.6+dfsg/ctdb/doc/ctdb_mutex_ceph_rados_helper.7
--- samba-4.17.5+dfsg/ctdb/doc/ctdb_mutex_ceph_rados_helper.7	2023-01-26 20:45:44.157683600 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb_mutex_ceph_rados_helper.7	2023-03-09 12:19:10.998785300 +0300
@@ -2,12 +2,12 @@
 .\"     Title: Ceph RADOS Mutex
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CEPH RADOS MUTEX" "7" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CEPH RADOS MUTEX" "7" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb-script.options.5 samba-4.17.6+dfsg/ctdb/doc/ctdb-script.options.5
--- samba-4.17.5+dfsg/ctdb/doc/ctdb-script.options.5	2023-01-26 20:45:42.605682600 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb-script.options.5	2023-03-09 12:19:09.454911000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb-script.options
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB\-SCRIPT\&.OPTIO" "5" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB\-SCRIPT\&.OPTIO" "5" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb-statistics.7 samba-4.17.6+dfsg/ctdb/doc/ctdb-statistics.7
--- samba-4.17.5+dfsg/ctdb/doc/ctdb-statistics.7	2023-01-26 20:45:43.409683200 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb-statistics.7	2023-03-09 12:19:10.254845600 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb-statistics
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB\-STATISTICS" "7" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB\-STATISTICS" "7" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb.sysconfig.5 samba-4.17.6+dfsg/ctdb/doc/ctdb.sysconfig.5
--- samba-4.17.5+dfsg/ctdb/doc/ctdb.sysconfig.5	2023-01-26 20:45:42.865682800 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb.sysconfig.5	2023-03-09 12:19:09.714889800 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb.sysconfig
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB\&.SYSCONFIG" "5" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB\&.SYSCONFIG" "5" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ctdb-tunables.7 samba-4.17.6+dfsg/ctdb/doc/ctdb-tunables.7
--- samba-4.17.5+dfsg/ctdb/doc/ctdb-tunables.7	2023-01-26 20:45:43.677683400 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ctdb-tunables.7	2023-03-09 12:19:10.518824300 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ctdb-tunables
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "CTDB\-TUNABLES" "7" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "CTDB\-TUNABLES" "7" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ltdbtool.1 samba-4.17.6+dfsg/ctdb/doc/ltdbtool.1
--- samba-4.17.5+dfsg/ctdb/doc/ltdbtool.1	2023-01-26 20:45:41.301682000 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ltdbtool.1	2023-03-09 12:19:08.087023700 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ltdbtool
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "LTDBTOOL" "1" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "LTDBTOOL" "1" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/onnode.1 samba-4.17.6+dfsg/ctdb/doc/onnode.1
--- samba-4.17.5+dfsg/ctdb/doc/onnode.1	2023-01-26 20:45:42.057682300 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/onnode.1	2023-03-09 12:19:08.922954600 +0300
@@ -2,12 +2,12 @@
 .\"     Title: onnode
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "ONNODE" "1" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "ONNODE" "1" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/ctdb/doc/ping_pong.1 samba-4.17.6+dfsg/ctdb/doc/ping_pong.1
--- samba-4.17.5+dfsg/ctdb/doc/ping_pong.1	2023-01-26 20:45:41.561682000 +0300
+++ samba-4.17.6+dfsg/ctdb/doc/ping_pong.1	2023-03-09 12:19:08.339002800 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ping_pong
 .\"    Author: 
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: CTDB - clustered TDB database
 .\"    Source: ctdb
 .\"  Language: English
 .\"
-.TH "PING_PONG" "1" "01/26/2023" "ctdb" "CTDB \- clustered TDB database"
+.TH "PING_PONG" "1" "03/09/2023" "ctdb" "CTDB \- clustered TDB database"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/debian/changelog samba-4.17.6+dfsg/debian/changelog
--- samba-4.17.5+dfsg/debian/changelog	2023-02-04 17:15:40.000000000 +0300
+++ samba-4.17.6+dfsg/debian/changelog	2023-03-09 12:52:14.000000000 +0300
@@ -1,3 +1,30 @@
+samba (2:4.17.6+dfsg-1) unstable; urgency=medium
+
+  * new upstream stable/bugfix release 4.17.6:
+   * https://bugzilla.samba.org/show_bug.cgi?id=15314
+     streams_xattr is creating unexpected locks on folders.
+   * https://bugzilla.samba.org/show_bug.cgi?id=10635
+     Use of the Azure AD Connect cloud sync tool is now supported for password
+     hash synchronisation, allowing Samba AD Domains to synchronise passwords
+     with this popular cloud environment.
+   * https://bugzilla.samba.org/show_bug.cgi?id=15299
+     Spotlight doesn't work with latest macOS Ventura.
+   * https://bugzilla.samba.org/show_bug.cgi?id=15310
+     New samba-dcerpc architecture does not scale gracefully.
+   * https://bugzilla.samba.org/show_bug.cgi?id=15307
+     vfs_ceph incorrectly uses fsp_get_io_fd() instead of fsp_get_pathref_fd()
+     in close and fstat.
+   * https://bugzilla.samba.org/show_bug.cgi?id=15293
+     With clustering enabled samba-bgqd can core dump due to use after free.
+   * https://bugzilla.samba.org/show_bug.cgi?id=15311
+     fd_load() function implicitly closes the fd where it should not.
+  * debian/po/ro.po update from Remus-Gabriel Chelu
+  * s3-smbd-open.c-smbd_calculate_access_mask_fsp-lower-.patch
+     makes smbd a bit less spammy in logs
+  * d/control: clarify some package descriptions (Closes: #1031922)
+
+ -- Michael Tokarev <mjt@tls.msk.ru>  Thu, 09 Mar 2023 12:52:14 +0300
+
 samba (2:4.17.5+dfsg-2) unstable; urgency=medium
 
   * d/control: samba: depends on exact version of python3-samba
diff -Nru samba-4.17.5+dfsg/debian/control samba-4.17.6+dfsg/debian/control
--- samba-4.17.5+dfsg/debian/control	2023-02-04 13:26:03.000000000 +0300
+++ samba-4.17.6+dfsg/debian/control	2023-03-09 12:37:58.000000000 +0300
@@ -112,13 +112,14 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file and printer sharing with
  Microsoft Windows, OS X, and other Unix systems.  Samba can also function
- as an NT4-style domain controller, and can integrate with both NT4 domains
- and Active Directory realms as a member server.
+ as an Active Directory or NT4-style domain controller, and can integrate
+ with Active Directory realms or NT4 domains as a member server.
  .
  This package provides the components necessary to use Samba as a stand-alone
- file and print server or as an NT4 or Active Directory domain controller.
- For use in an NT4 domain or Active Directory realm, you will also need the
- winbind package.
+ file and print server or as an NT4 domain controller.  For use in an NT4
+ domain or Active Directory realm, you will also need the winbind package.
+ To use samba as an Active Directory domain controller (AD DC), please install
+ samba-ad-dc package.
  .
  This package is not required for connecting to existing SMB/CIFS servers
  (see smbclient) or for mounting remote filesystems (see cifs-utils).
@@ -141,7 +142,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package contains the shared libraries.
 
@@ -178,7 +179,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package contains the common files that are used by both the server
  (provided in the samba package) and the client (provided in the samba-clients
@@ -249,7 +250,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package contains programs for testing the reliability and speed
  of SMB servers, Samba in particular.
@@ -261,7 +262,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package contains tools for viewing and manipulating the binary
  "registry" found on Windows machines, both locally and remote.
@@ -286,7 +287,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package contains include files shared by the various Samba-based
  libraries.
@@ -309,7 +310,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package contains Python 3 bindings for most Samba libraries.
 
@@ -327,7 +328,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package contains LDB plugins which add support for various Active
  Directory features to the LDB library.
@@ -342,7 +343,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  Virtual FileSystem modules are stacked shared libraries extending the
  functionality of Samba. Some examples are:
@@ -399,7 +400,7 @@
  Samba is an implementation of the SMB/CIFS protocol for Unix systems,
  providing support for cross-platform file sharing with Microsoft Windows, OS X,
  and other Unix systems.  Samba can also function as a domain controller
- or member server in both NT4-style and Active Directory domains.
+ or member server in Active Directory or NT4-style domains.
  .
  This package provides winbindd, a daemon which integrates authentication
  and directory service (user/group lookup) mechanisms from a Windows
diff -Nru samba-4.17.5+dfsg/debian/patches/s3-smbd-open.c-smbd_calculate_access_mask_fsp-lower-.patch samba-4.17.6+dfsg/debian/patches/s3-smbd-open.c-smbd_calculate_access_mask_fsp-lower-.patch
--- samba-4.17.5+dfsg/debian/patches/s3-smbd-open.c-smbd_calculate_access_mask_fsp-lower-.patch	1970-01-01 03:00:00.000000000 +0300
+++ samba-4.17.6+dfsg/debian/patches/s3-smbd-open.c-smbd_calculate_access_mask_fsp-lower-.patch	2023-03-09 12:37:58.000000000 +0300
@@ -0,0 +1,38 @@
+From d1cfe6d143c5d6776cfa55efcd643c139b3a165f Mon Sep 17 00:00:00 2001
+From: Michael Tokarev <mjt@tls.msk.ru>
+Date: Wed, 8 Feb 2023 00:02:44 +0300
+Subject: s3/smbd/open.c:smbd_calculate_access_mask_fsp: lower "rejected by share acces" message from ERR to DEBUG
+
+Signed-off-by: Michael Tokarev <mjt@tls.msk.ru>
+---
+ source3/smbd/open.c | 14 +++++++-------
+ 1 file changed, 7 insertions(+), 7 deletions(-)
+
+diff --git a/source3/smbd/open.c b/source3/smbd/open.c
+index c24c55d6a76..73a087f94c3 100644
+--- a/source3/smbd/open.c
++++ b/source3/smbd/open.c
+@@ -3389,13 +3389,13 @@ NTSTATUS smbd_calculate_access_mask_fsp(struct files_struct *dirfsp,
+ 	rejected_share_access = access_mask & ~(fsp->conn->share_access);
+ 
+ 	if (rejected_share_access) {
+-		DBG_ERR("Access denied on file %s: "
+-			"rejected by share access mask[0x%08X] "
+-			"orig[0x%08X] mapped[0x%08X] reject[0x%08X]\n",
+-			fsp_str_dbg(fsp),
+-			fsp->conn->share_access,
+-			orig_access_mask, access_mask,
+-			rejected_share_access);
++		DBG_DEBUG("Access denied on file %s: "
++			  "rejected by share access mask[0x%08X] "
++			  "orig[0x%08X] mapped[0x%08X] reject[0x%08X]\n",
++			  fsp_str_dbg(fsp),
++			  fsp->conn->share_access,
++			  orig_access_mask, access_mask,
++			  rejected_share_access);
+ 		return NT_STATUS_ACCESS_DENIED;
+ 	}
+ 
+-- 
+2.30.2
+
diff -Nru samba-4.17.5+dfsg/debian/patches/series samba-4.17.6+dfsg/debian/patches/series
--- samba-4.17.5+dfsg/debian/patches/series	2023-02-04 13:26:03.000000000 +0300
+++ samba-4.17.6+dfsg/debian/patches/series	2023-03-09 12:37:58.000000000 +0300
@@ -23,3 +23,4 @@
 meaningful-error-if-no-samba-ad-provision.patch
 meaningful-error-if-no-python3-markdown.patch
 ctdb-use-run-instead-of-var-run.patch
+s3-smbd-open.c-smbd_calculate_access_mask_fsp-lower-.patch
diff -Nru samba-4.17.5+dfsg/debian/po/ro.po samba-4.17.6+dfsg/debian/po/ro.po
--- samba-4.17.5+dfsg/debian/po/ro.po	2023-01-29 00:40:58.000000000 +0300
+++ samba-4.17.6+dfsg/debian/po/ro.po	2023-03-09 12:37:58.000000000 +0300
@@ -1,4 +1,5 @@
 # translation of ro.po to Romanian
+# Mesajele în limba română pentru debconf-samba.
 #
 #    Translators, if you are not familiar with the PO format, gettext
 #    documentation is worth reading, especially sections dedicated to
@@ -13,50 +14,52 @@
 # Eddy Petrișor <eddy.petrisor@gmail.com>, 2006.
 # Eddy Petrișor <eddy.petrisor@gmail.com>, 2007.
 # Igor Stirbu <igor.stirbu@gmail.com>, 2008.
+# Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2023.
+#
 msgid ""
 msgstr ""
 "Project-Id-Version: ro\n"
 "Report-Msgid-Bugs-To: samba@packages.debian.org\n"
 "POT-Creation-Date: 2017-07-17 16:42+0200\n"
-"PO-Revision-Date: 2008-06-18 14:30+0300\n"
-"Last-Translator: Igor Stirbu <igor.stirbu@gmail.com>\n"
+"PO-Revision-Date: 2023-01-21 14:51+0100\n"
+"Last-Translator: Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>\n"
 "Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
 "Language: ro\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Generator: KBabel 1.11.4\n"
-"Plural-Forms:  nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
+"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
 "20)) ? 1 : 2;\n"
+"X-Generator: Poedit 3.2.2\n"
 
 #. Type: title
 #. Description
 #: ../samba-common.templates:1001
 msgid "Samba server and utilities"
-msgstr ""
+msgstr "Server și utilități Samba"
 
 #. Type: boolean
 #. Description
 #: ../samba-common.templates:2001
 msgid "Modify smb.conf to use WINS settings from DHCP?"
-msgstr "Se modifică smb.conf pentru a folosi configurațiile WINS din DHCP?"
+msgstr "Se modifică „smb.conf” pentru a folosi configurațiile WINS din DHCP?"
 
 # RO: prefer să nu folosesc termeni de genul „calculatorul dvs.”; de multe ori nu e cazul și sună mai puțin profesional.
 #. Type: boolean
 #. Description
 #: ../samba-common.templates:2001
 msgid ""
-"If your computer gets IP address information from a DHCP server on the "
-"network, the DHCP server may also provide information about WINS servers "
-"(\"NetBIOS name servers\") present on the network.  This requires a change "
-"to your smb.conf file so that DHCP-provided WINS settings will automatically "
-"be read from /var/lib/samba/dhcp.conf."
-msgstr ""
-"Dacă acest calculator primește informațiile IP (de configurare a rețelei) de "
-"la un server DHCP din rețea, acel server ar putea să ofere informații și "
-"despre serverele WINS („Serverele NetBIOS de nume”) prezente în rețea. Acest "
-"lucru necesită o schimbare a fișierului smb.conf astfel încât configurațiile "
-"WINS oferite prin DHCP vor fi citite automat din /var/lib/samba/dhcp.conf."
+"If your computer gets IP address information from a DHCP server on the network, "
+"the DHCP server may also provide information about WINS servers (\"NetBIOS name "
+"servers\") present on the network.  This requires a change to your smb.conf "
+"file so that DHCP-provided WINS settings will automatically be read from /var/"
+"lib/samba/dhcp.conf."
+msgstr ""
+"Dacă acest calculator primește informațiile IP (de configurare a rețelei) de la "
+"un server DHCP din rețea, acel server ar putea să ofere informații și despre "
+"serverele WINS („serverele NetBIOS de nume”) prezente în rețea. Acest lucru "
+"necesită o schimbare a fișierului „smb.conf” astfel încât configurațiile WINS "
+"oferite prin DHCP să fie citite automat din „/var/lib/samba/dhcp.conf”."
 
 #. Type: boolean
 #. Description
@@ -71,7 +74,7 @@
 #. Description
 #: ../samba-common.templates:3001
 msgid "Configure smb.conf automatically?"
-msgstr "Se configurează smb.conf automat?"
+msgstr "Se configurează „smb.conf” automat?"
 
 #. Type: boolean
 #. Description
@@ -79,18 +82,18 @@
 msgid ""
 "The rest of the configuration of Samba deals with questions that affect "
 "parameters in /etc/samba/smb.conf, which is the file used to configure the "
-"Samba programs (nmbd and smbd). Your current smb.conf contains an \"include"
-"\" line or an option that spans multiple lines, which could confuse the "
-"automated configuration process and require you to edit your smb.conf by "
-"hand to get it working again."
-msgstr ""
-"Restul configurației Samba tratează întrebările care afectează parametrii "
-"din /etc/samba/smb.conf, fișierul utilizat pentru a configura programele "
-"Samba (nmbd și smbd). Actualul fișier smb.conf conține o linie „include” sau "
-"o opțiune care se desfășoară de-a lungul a mai multor linii, lucru care ar "
-"putea să creeze confuzie în procesul de configurare automată și ar putea "
-"duce la necesitatea editării manuale a fișierului smb.conf pentru a-l face "
-"din nou funcțional."
+"Samba programs (nmbd and smbd). Your current smb.conf contains an \"include\" "
+"line or an option that spans multiple lines, which could confuse the automated "
+"configuration process and require you to edit your smb.conf by hand to get it "
+"working again."
+msgstr ""
+"Restul configurației Samba tratează întrebările care afectează parametrii din „/"
+"etc/samba/smb.conf”, fișierul utilizat pentru a configura programele Samba "
+"(«nmbd» și «smbd»). Actualul fișier „smb.conf” conține o linie „include” sau o "
+"opțiune care se desfășoară de-a lungul a mai multor linii, lucru care ar putea "
+"să creeze confuzie în procesul de configurare automată și ar putea duce la "
+"necesitatea editării manuale a fișierului „smb.conf” pentru a-l face din nou "
+"funcțional."
 
 #. Type: boolean
 #. Description
@@ -116,22 +119,26 @@
 msgid ""
 "Please specify the workgroup for this system.  This setting controls which "
 "workgroup the system will appear in when used as a server, the default "
-"workgroup to be used when browsing with various frontends, and the domain "
-"name used with the \"security=domain\" setting."
+"workgroup to be used when browsing with various frontends, and the domain name "
+"used with the \"security=domain\" setting."
 msgstr ""
+"Specificați grupul de lucru pentru acest sistem. Această opțiune controlează în "
+"ce grup de lucru va apărea sistemul atunci când este utilizat ca server, grupul "
+"de lucru implicit care va fi utilizat atunci când navigați cu diverse interfețe "
+"și numele de domeniu utilizat cu configurarea „security=domain”."
 
 #~ msgid "Upgrade from Samba 3?"
 #~ msgstr "Actualizare de la Samba 3?"
 
 #~ msgid ""
-#~ "It is possible to migrate the existing configuration files from Samba 3 "
-#~ "to Samba 4. This is likely to fail for complex setups, but should provide "
-#~ "a good starting point for most existing installations."
+#~ "It is possible to migrate the existing configuration files from Samba 3 to "
+#~ "Samba 4. This is likely to fail for complex setups, but should provide a "
+#~ "good starting point for most existing installations."
 #~ msgstr ""
 #~ "Este posibil ca fișierele de configurare existente pentru Samba 3 să fie "
 #~ "migrate la Samba 4. Probabil, pentru configurații complexe, conversia va "
-#~ "eșua, dar pentru majoritatea instalărilor rezultatul ar trebui să "
-#~ "reprezinte un bun punct de plecare."
+#~ "eșua, dar pentru majoritatea instalărilor rezultatul ar trebui să reprezinte "
+#~ "un bun punct de plecare."
 
 #, fuzzy
 #~ msgid "Realm name:"
@@ -150,23 +157,23 @@
 #~ msgstr "Cum doriți să rulați Samba?"
 
 #~ msgid ""
-#~ "The Samba daemon smbd can run as a normal daemon or from inetd. Running "
-#~ "as a daemon is the recommended approach."
+#~ "The Samba daemon smbd can run as a normal daemon or from inetd. Running as a "
+#~ "daemon is the recommended approach."
 #~ msgstr ""
-#~ "Demonul Samba smbd poate rula ca un demon normal sau din inetd. Rularea "
-#~ "ca demon este recomandată."
+#~ "Demonul Samba smbd poate rula ca un demon normal sau din inetd. Rularea ca "
+#~ "demon este recomandată."
 
 #~ msgid "Set up Samba 4 as a PDC?"
 #~ msgstr "Se configurează Samba 4 ca PDC?"
 
 #~ msgid ""
-#~ "Even when using this option, you will need to set up DNS such that it "
-#~ "serves the data from the zone file in that directory before you can use "
-#~ "the Active Directory domain."
-#~ msgstr ""
-#~ "Chiar dacă se utilizează această opțiune, va trebui să configurați "
-#~ "serviciul DNS să servească datele din fișierul de zonă în acel director "
-#~ "înainte de a putea utiliza domeniul Active Directory."
+#~ "Even when using this option, you will need to set up DNS such that it serves "
+#~ "the data from the zone file in that directory before you can use the Active "
+#~ "Directory domain."
+#~ msgstr ""
+#~ "Chiar dacă se utilizează această opțiune, va trebui să configurați serviciul "
+#~ "DNS să servească datele din fișierul de zonă în acel director înainte de a "
+#~ "putea utiliza domeniul Active Directory."
 
 #~ msgid ""
 #~ "Please specify the Kerberos realm this server will be in. In many cases,  "
@@ -176,32 +183,31 @@
 #~ "cazuri acesta va fi la fel cu domeniul DNS."
 
 #~| msgid ""
-#~| "Please specify the workgroup you want this server to appear to be in "
-#~| "when queried by clients. Note that this parameter also controls the "
-#~| "domain name used with the security=domain setting."
+#~| "Please specify the workgroup you want this server to appear to be in when "
+#~| "queried by clients. Note that this parameter also controls the domain name "
+#~| "used with the security=domain setting."
 #~ msgid ""
 #~ "Please specify the domain you want this server to appear to be in when "
 #~ "queried by clients."
 #~ msgstr ""
-#~ "Precizați domeniul de care acest server va aparține când va fi chestionat "
-#~ "de clienți."
+#~ "Precizați domeniul de care acest server va aparține când va fi chestionat de "
+#~ "clienți."
 
 #~ msgid "Create samba password database, /var/lib/samba/passdb.tdb?"
 #~ msgstr "Se creează baza de date cu parole /var/lib/samba/passdb.tdb?"
 
 #~ msgid ""
-#~ "To be compatible with the defaults in most versions of Windows, Samba "
-#~ "must be configured to use encrypted passwords.  This requires user "
-#~ "passwords to be stored in a file separate from /etc/passwd.  This file "
-#~ "can be created automatically, but the passwords must be added manually by "
-#~ "running smbpasswd and be kept up-to-date in the future."
-#~ msgstr ""
-#~ "Pentru compatibilitate cu majoritatea versiunilor de Windows, Samba "
-#~ "trebuie să fie configurată să folosească parole criptate. Acest lucru "
-#~ "necesită ca parolele utilizatorilor să fie stocate în alt fișier decât /"
-#~ "etc/passwd.  Acest fișier poate fi creat automat, dar parolele trebuie să "
-#~ "fie adăugate manual prin rularea comenzii smbpasswd și, în viitor, "
-#~ "trebuie ținut la zi."
+#~ "To be compatible with the defaults in most versions of Windows, Samba must "
+#~ "be configured to use encrypted passwords.  This requires user passwords to "
+#~ "be stored in a file separate from /etc/passwd.  This file can be created "
+#~ "automatically, but the passwords must be added manually by running smbpasswd "
+#~ "and be kept up-to-date in the future."
+#~ msgstr ""
+#~ "Pentru compatibilitate cu majoritatea versiunilor de Windows, Samba trebuie "
+#~ "să fie configurată să folosească parole criptate. Acest lucru necesită ca "
+#~ "parolele utilizatorilor să fie stocate în alt fișier decât /etc/passwd.  "
+#~ "Acest fișier poate fi creat automat, dar parolele trebuie să fie adăugate "
+#~ "manual prin rularea comenzii smbpasswd și, în viitor, trebuie ținut la zi."
 
 #~ msgid ""
 #~ "If you do not create it, you will have to reconfigure Samba (and probably "
@@ -211,8 +217,8 @@
 #~ "calculatoarele client) să folosească parole necriptate."
 
 #~ msgid ""
-#~ "See /usr/share/doc/samba-doc/htmldocs/Samba3-Developers-Guide/pwencrypt."
-#~ "html from the samba-doc package for more details."
+#~ "See /usr/share/doc/samba-doc/htmldocs/Samba3-Developers-Guide/pwencrypt.html "
+#~ "from the samba-doc package for more details."
 #~ msgstr ""
 #~ "A se vedea /usr/share/doc/samba-doc/htmldocs/Samba3-Developers-Guide/"
 #~ "pwencrypt.html din pachetul samba-doc pentru mai multe detalii."
diff -Nru samba-4.17.5+dfsg/docs/manpages/cifsdd.8 samba-4.17.6+dfsg/docs/manpages/cifsdd.8
--- samba-4.17.5+dfsg/docs/manpages/cifsdd.8	2023-01-26 20:45:45.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/cifsdd.8	2023-03-09 12:19:12.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: cifsdd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "CIFSDD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "CIFSDD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/dbwrap_tool.1 samba-4.17.6+dfsg/docs/manpages/dbwrap_tool.1
--- samba-4.17.5+dfsg/docs/manpages/dbwrap_tool.1	2023-01-26 20:45:45.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/dbwrap_tool.1	2023-03-09 12:19:12.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: dbwrap_tool
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "DBWRAP_TOOL" "1" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "DBWRAP_TOOL" "1" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -317,7 +317,7 @@
 Use with caution!
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbd\fR(8),
diff -Nru samba-4.17.5+dfsg/docs/manpages/eventlogadm.8 samba-4.17.6+dfsg/docs/manpages/eventlogadm.8
--- samba-4.17.5+dfsg/docs/manpages/eventlogadm.8	2023-01-26 20:45:45.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/eventlogadm.8	2023-03-09 12:19:12.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: eventlogadm
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "EVENTLOGADM" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "EVENTLOGADM" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -339,7 +339,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_ad.8 samba-4.17.6+dfsg/docs/manpages/idmap_ad.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_ad.8	2023-01-26 20:45:46.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_ad.8	2023-03-09 12:19:12.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_ad
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_AD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_AD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_autorid.8 samba-4.17.6+dfsg/docs/manpages/idmap_autorid.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_autorid.8	2023-01-26 20:45:46.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_autorid.8	2023-03-09 12:19:12.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_autorid
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_AUTORID" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_AUTORID" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_hash.8 samba-4.17.6+dfsg/docs/manpages/idmap_hash.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_hash.8	2023-01-26 20:45:46.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_hash.8	2023-03-09 12:19:13.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_hash
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_HASH" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_HASH" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_ldap.8 samba-4.17.6+dfsg/docs/manpages/idmap_ldap.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_ldap.8	2023-01-26 20:45:46.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_ldap.8	2023-03-09 12:19:13.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_ldap
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_LDAP" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_LDAP" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_nss.8 samba-4.17.6+dfsg/docs/manpages/idmap_nss.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_nss.8	2023-01-26 20:45:46.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_nss.8	2023-03-09 12:19:13.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_nss
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_NSS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_NSS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_rfc2307.8 samba-4.17.6+dfsg/docs/manpages/idmap_rfc2307.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_rfc2307.8	2023-01-26 20:45:46.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_rfc2307.8	2023-03-09 12:19:13.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_rfc2307
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_RFC2307" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_RFC2307" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_rid.8 samba-4.17.6+dfsg/docs/manpages/idmap_rid.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_rid.8	2023-01-26 20:45:47.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_rid.8	2023-03-09 12:19:13.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_rid
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_RID" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_RID" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_script.8 samba-4.17.6+dfsg/docs/manpages/idmap_script.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_script.8	2023-01-26 20:45:47.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_script.8	2023-03-09 12:19:13.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_script
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_SCRIPT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_SCRIPT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_tdb2.8 samba-4.17.6+dfsg/docs/manpages/idmap_tdb2.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_tdb2.8	2023-01-26 20:45:47.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_tdb2.8	2023-03-09 12:19:14.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_tdb2
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_TDB2" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_TDB2" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/idmap_tdb.8 samba-4.17.6+dfsg/docs/manpages/idmap_tdb.8
--- samba-4.17.5+dfsg/docs/manpages/idmap_tdb.8	2023-01-26 20:45:47.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/idmap_tdb.8	2023-03-09 12:19:14.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: idmap_tdb
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "IDMAP_TDB" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "IDMAP_TDB" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/libsmbclient.7 samba-4.17.6+dfsg/docs/manpages/libsmbclient.7
--- samba-4.17.5+dfsg/docs/manpages/libsmbclient.7	2023-01-26 20:45:47.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/libsmbclient.7	2023-03-09 12:19:14.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: libsmbclient
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: 7
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "LIBSMBCLIENT" "7" "01/26/2023" "Samba 4\&.17\&.5" "7"
+.TH "LIBSMBCLIENT" "7" "03/09/2023" "Samba 4\&.17\&.6" "7"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -86,7 +86,7 @@
 Watch this space for future updates\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/lmhosts.5 samba-4.17.6+dfsg/docs/manpages/lmhosts.5
--- samba-4.17.5+dfsg/docs/manpages/lmhosts.5	2023-01-26 20:45:47.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/lmhosts.5	2023-03-09 12:19:14.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: lmhosts
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: File Formats and Conventions
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "LMHOSTS" "5" "01/26/2023" "Samba 4\&.17\&.5" "File Formats and Conventions"
+.TH "LMHOSTS" "5" "03/09/2023" "Samba 4\&.17\&.6" "File Formats and Conventions"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -112,7 +112,7 @@
 /usr/local/samba/lib\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbclient\fR(1),
diff -Nru samba-4.17.5+dfsg/docs/manpages/log2pcap.1 samba-4.17.6+dfsg/docs/manpages/log2pcap.1
--- samba-4.17.5+dfsg/docs/manpages/log2pcap.1	2023-01-26 20:45:47.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/log2pcap.1	2023-03-09 12:19:14.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: log2pcap
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "LOG2PCAP" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "LOG2PCAP" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -107,7 +107,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "BUGS"
 .PP
 Only SMB data is extracted from the samba logs, no LDAP, NetBIOS lookup or other data\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/mdsearch.1 samba-4.17.6+dfsg/docs/manpages/mdsearch.1
--- samba-4.17.5+dfsg/docs/manpages/mdsearch.1	2023-01-26 20:45:48.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/mdsearch.1	2023-03-09 12:19:14.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: mdsearch
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "MDSEARCH" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "MDSEARCH" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -349,7 +349,7 @@
 https://developer\&.apple\&.com/library/archive/documentation/Carbon/Conceptual/SpotlightQuery/Concepts/Introduction\&.html
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/mvxattr.1 samba-4.17.6+dfsg/docs/manpages/mvxattr.1
--- samba-4.17.5+dfsg/docs/manpages/mvxattr.1	2023-01-26 20:45:48.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/mvxattr.1	2023-03-09 12:19:14.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: mvxattr
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "MVXATTR" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "MVXATTR" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -76,7 +76,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/net.8 samba-4.17.6+dfsg/docs/manpages/net.8
--- samba-4.17.5+dfsg/docs/manpages/net.8	2023-01-26 20:45:48.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/net.8	2023-03-09 12:19:15.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: net
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "NET" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "NET" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/nmbd.8 samba-4.17.6+dfsg/docs/manpages/nmbd.8
--- samba-4.17.5+dfsg/docs/manpages/nmbd.8	2023-01-26 20:45:48.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/nmbd.8	2023-03-09 12:19:15.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: nmbd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "NMBD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "NMBD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -288,7 +288,7 @@
 (SIGUSR[1|2] signals are no longer used since Samba 2\&.2)\&. This is to allow transient problems to be diagnosed, whilst still running at a normally low log level\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBinetd\fR(8),
diff -Nru samba-4.17.5+dfsg/docs/manpages/nmblookup.1 samba-4.17.6+dfsg/docs/manpages/nmblookup.1
--- samba-4.17.5+dfsg/docs/manpages/nmblookup.1	2023-01-26 20:45:49.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/nmblookup.1	2023-03-09 12:19:15.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: nmblookup
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "NMBLOOKUP" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "NMBLOOKUP" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -330,7 +330,7 @@
 would query the WINS server samba\&.org for the domain master browser (1B name type) for the IRIX workgroup\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBnmbd\fR(8),
diff -Nru samba-4.17.5+dfsg/docs/manpages/ntlm_auth.1 samba-4.17.6+dfsg/docs/manpages/ntlm_auth.1
--- samba-4.17.5+dfsg/docs/manpages/ntlm_auth.1	2023-01-26 20:45:49.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/ntlm_auth.1	2023-03-09 12:19:15.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: ntlm_auth
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "NTLM_AUTH" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "NTLM_AUTH" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -450,7 +450,7 @@
 the Microsoft Knowledge Base article #239869 and follow instructions described there\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/pam_winbind.8 samba-4.17.6+dfsg/docs/manpages/pam_winbind.8
--- samba-4.17.5+dfsg/docs/manpages/pam_winbind.8	2023-01-26 20:45:49.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/pam_winbind.8	2023-03-09 12:19:16.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: pam_winbind
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: 8
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "PAM_WINBIND" "8" "01/26/2023" "Samba 4\&.17\&.5" "8"
+.TH "PAM_WINBIND" "8" "03/09/2023" "Samba 4\&.17\&.6" "8"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -210,7 +210,7 @@
 \fBsmb.conf\fR(5)
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of Samba\&.
+This man page is part of version 4\&.17\&.6 of Samba\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/pam_winbind.conf.5 samba-4.17.6+dfsg/docs/manpages/pam_winbind.conf.5
--- samba-4.17.5+dfsg/docs/manpages/pam_winbind.conf.5	2023-01-26 20:45:49.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/pam_winbind.conf.5	2023-03-09 12:19:16.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: pam_winbind.conf
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: 5
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "PAM_WINBIND\&.CONF" "5" "01/26/2023" "Samba 4\&.17\&.5" "5"
+.TH "PAM_WINBIND\&.CONF" "5" "03/09/2023" "Samba 4\&.17\&.6" "5"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -153,7 +153,7 @@
 \fBsmb.conf\fR(5)
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of Samba\&.
+This man page is part of version 4\&.17\&.6 of Samba\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/pdbedit.8 samba-4.17.6+dfsg/docs/manpages/pdbedit.8
--- samba-4.17.5+dfsg/docs/manpages/pdbedit.8	2023-01-26 20:45:49.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/pdbedit.8	2023-03-09 12:19:16.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: pdbedit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "PDBEDIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "PDBEDIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -635,7 +635,7 @@
 This command may be used only by root\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbpasswd\fR(5),
diff -Nru samba-4.17.5+dfsg/docs/manpages/profiles.1 samba-4.17.6+dfsg/docs/manpages/profiles.1
--- samba-4.17.5+dfsg/docs/manpages/profiles.1	2023-01-26 20:45:49.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/profiles.1	2023-03-09 12:19:16.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: profiles
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "PROFILES" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "PROFILES" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -128,7 +128,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/rpcclient.1 samba-4.17.6+dfsg/docs/manpages/rpcclient.1
--- samba-4.17.5+dfsg/docs/manpages/rpcclient.1	2023-01-26 20:45:50.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/rpcclient.1	2023-03-09 12:19:16.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: rpcclient
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "RPCCLIENT" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "RPCCLIENT" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -1958,7 +1958,7 @@
 that are incompatible for some commands or services\&. Additionally, the developers are sending reports to Microsoft, and problems found or reported to Microsoft are fixed in Service Packs, which may result in incompatibilities\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/samba.7 samba-4.17.6+dfsg/docs/manpages/samba.7
--- samba-4.17.5+dfsg/docs/manpages/samba.7	2023-01-26 20:45:50.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/samba.7	2023-03-09 12:19:17.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: samba
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: Miscellanea
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SAMBA" "7" "01/26/2023" "Samba 4\&.17\&.5" "Miscellanea"
+.TH "SAMBA" "7" "03/09/2023" "Samba 4\&.17\&.6" "Miscellanea"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -231,7 +231,7 @@
 you can find a lot of information in the archives and you can subscribe to the samba list and ask for help or discuss things\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "CONTRIBUTIONS"
 .PP
 If you wish to contribute to the Samba project, then I suggest you join the Samba mailing list at
diff -Nru samba-4.17.5+dfsg/docs/manpages/samba.8 samba-4.17.6+dfsg/docs/manpages/samba.8
--- samba-4.17.5+dfsg/docs/manpages/samba.8	2023-01-26 20:45:51.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/samba.8	2023-03-09 12:19:17.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: samba
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SAMBA" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SAMBA" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -239,7 +239,7 @@
 Most messages are reasonably self\-explanatory\&. Unfortunately, at the time this man page was created, there are too many diagnostics available in the source code to warrant describing each and every diagnostic\&. At this stage your best bet is still to grep the source code and inspect the conditions that gave rise to the diagnostics you are seeing\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBhosts_access\fR(5)
diff -Nru samba-4.17.5+dfsg/docs/manpages/samba-bgqd.8 samba-4.17.6+dfsg/docs/manpages/samba-bgqd.8
--- samba-4.17.5+dfsg/docs/manpages/samba-bgqd.8	2023-01-26 20:45:50.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/samba-bgqd.8	2023-03-09 12:19:16.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: samba-bgqd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SAMBA\-BGQD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SAMBA\-BGQD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/samba-dcerpcd.8 samba-4.17.6+dfsg/docs/manpages/samba-dcerpcd.8
--- samba-4.17.5+dfsg/docs/manpages/samba-dcerpcd.8	2023-01-26 20:45:50.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/samba-dcerpcd.8	2023-03-09 12:19:17.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: samba-dcerpcd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SAMBA\-DCERPCD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SAMBA\-DCERPCD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/samba_downgrade_db.8 samba-4.17.6+dfsg/docs/manpages/samba_downgrade_db.8
--- samba-4.17.5+dfsg/docs/manpages/samba_downgrade_db.8	2023-01-26 20:45:51.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/samba_downgrade_db.8	2023-03-09 12:19:17.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: samba_downgrade_db
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SAMBA_DOWNGRADE_DB" "8" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SAMBA_DOWNGRADE_DB" "8" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -42,7 +42,7 @@
 \fIbefore\fR
 the Samba packages can be safely downgraded\&.
 .PP
-This tool downgrades a Samba sam\&.ldb database from the format used in version 4\&.17\&.5 to that of version 4\&.7\&. The v4\&.7 database format can safely be read by any version of Samba\&. If necessary, later versions of Samba will repack and reconfigure a v4\&.7\-format database when the samba executable is first started\&.
+This tool downgrades a Samba sam\&.ldb database from the format used in version 4\&.17\&.6 to that of version 4\&.7\&. The v4\&.7 database format can safely be read by any version of Samba\&. If necessary, later versions of Samba will repack and reconfigure a v4\&.7\-format database when the samba executable is first started\&.
 .PP
 Note that all Samba services must be stopped on the DC before running this tool\&. Once the tool has run, do not restart samba or modify the database before the Samba software package has been downgraded\&.
 .SH "OPTIONS"
@@ -58,7 +58,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is complete for version 4\&.17\&.5 of the Samba suite\&.
+This man page is complete for version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/samba-regedit.8 samba-4.17.6+dfsg/docs/manpages/samba-regedit.8
--- samba-4.17.5+dfsg/docs/manpages/samba-regedit.8	2023-01-26 20:45:50.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/samba-regedit.8	2023-03-09 12:19:17.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: samba-regedit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SAMBA\-REGEDIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SAMBA\-REGEDIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -365,7 +365,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbd\fR(8),
diff -Nru samba-4.17.5+dfsg/docs/manpages/samba-tool.8 samba-4.17.6+dfsg/docs/manpages/samba-tool.8
--- samba-4.17.5+dfsg/docs/manpages/samba-tool.8	2023-01-26 20:45:50.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/samba-tool.8	2023-03-09 12:19:17.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: samba-tool
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SAMBA\-TOOL" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SAMBA\-TOOL" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -1196,7 +1196,7 @@
 Gives usage information\&.
 .SH "VERSION"
 .PP
-This man page is complete for version 4\&.17\&.5 of the Samba suite\&.
+This man page is complete for version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/sharesec.1 samba-4.17.6+dfsg/docs/manpages/sharesec.1
--- samba-4.17.5+dfsg/docs/manpages/sharesec.1	2023-01-26 20:45:51.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/sharesec.1	2023-03-09 12:19:18.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: sharesec
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SHARESEC" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SHARESEC" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -358,7 +358,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbcacls.1 samba-4.17.6+dfsg/docs/manpages/smbcacls.1
--- samba-4.17.5+dfsg/docs/manpages/smbcacls.1	2023-01-26 20:45:53.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbcacls.1	2023-03-09 12:19:20.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbcacls
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBCACLS" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBCACLS" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -1033,7 +1033,7 @@
 couldn\*(Aqt connect to the specified server, or there was an error getting or setting the ACLs, an exit status of 1 is returned\&. If there was an error parsing any command line arguments, an exit status of 2 is returned\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbclient.1 samba-4.17.6+dfsg/docs/manpages/smbclient.1
--- samba-4.17.5+dfsg/docs/manpages/smbclient.1	2023-01-26 20:45:53.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbclient.1	2023-03-09 12:19:20.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbclient
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBCLIENT" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBCLIENT" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -1247,7 +1247,7 @@
 The number and nature of diagnostics available depends on the debug level used by the client\&. If you have problems, set the debug level to 3 and peruse the log files\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/smb.conf.5 samba-4.17.6+dfsg/docs/manpages/smb.conf.5
--- samba-4.17.5+dfsg/docs/manpages/smb.conf.5	2023-01-26 20:45:53.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smb.conf.5	2023-03-09 12:19:19.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smb.conf
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: File Formats and Conventions
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMB\&.CONF" "5" "01/26/2023" "Samba 4\&.17\&.5" "File Formats and Conventions"
+.TH "SMB\&.CONF" "5" "03/09/2023" "Samba 4\&.17\&.6" "File Formats and Conventions"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -14509,7 +14509,7 @@
 special sections make life for an administrator easy, but the various combinations of default attributes can be tricky\&. Take extreme care when designing these sections\&. In particular, ensure that the permissions on spool directories are correct\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsamba\fR(7),
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbcontrol.1 samba-4.17.6+dfsg/docs/manpages/smbcontrol.1
--- samba-4.17.5+dfsg/docs/manpages/smbcontrol.1	2023-01-26 20:45:53.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbcontrol.1	2023-03-09 12:19:20.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbcontrol
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBCONTROL" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBCONTROL" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -332,7 +332,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBnmbd\fR(8)
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbcquotas.1 samba-4.17.6+dfsg/docs/manpages/smbcquotas.1
--- samba-4.17.5+dfsg/docs/manpages/smbcquotas.1	2023-01-26 20:45:54.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbcquotas.1	2023-03-09 12:19:20.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbcquotas
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBCQUOTAS" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBCQUOTAS" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -431,7 +431,7 @@
 couldn\*(Aqt connect to the specified server, or when there was an error getting or setting the quota(s), an exit status of 1 is returned\&. If there was an error parsing any command line arguments, an exit status of 2 is returned\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbd.8 samba-4.17.6+dfsg/docs/manpages/smbd.8
--- samba-4.17.5+dfsg/docs/manpages/smbd.8	2023-01-26 20:45:54.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbd.8	2023-03-09 12:19:20.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SMBD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -260,7 +260,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "DIAGNOSTICS"
 .PP
 Most diagnostics issued by the server are logged in a specified log file\&. The log file name is specified at compile time, but may be overridden on the command line\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbget.1 samba-4.17.6+dfsg/docs/manpages/smbget.1
--- samba-4.17.5+dfsg/docs/manpages/smbget.1	2023-01-26 20:45:54.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbget.1	2023-03-09 12:19:21.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbget
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBGET" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBGET" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -189,7 +189,7 @@
 Permission denied is returned in some cases where the cause of the error is unknown (such as an illegally formatted smb:// url or trying to get a directory without \-R turned on)\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbgetrc.5 samba-4.17.6+dfsg/docs/manpages/smbgetrc.5
--- samba-4.17.5+dfsg/docs/manpages/smbgetrc.5	2023-01-26 20:45:54.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbgetrc.5	2023-03-09 12:19:21.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbgetrc
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: File Formats and Conventions
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBGETRC" "5" "01/26/2023" "Samba 4\&.17\&.5" "File Formats and Conventions"
+.TH "SMBGETRC" "5" "03/09/2023" "Samba 4\&.17\&.6" "File Formats and Conventions"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -87,7 +87,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbget\fR(1)
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbpasswd.5 samba-4.17.6+dfsg/docs/manpages/smbpasswd.5
--- samba-4.17.5+dfsg/docs/manpages/smbpasswd.5	2023-01-26 20:45:54.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbpasswd.5	2023-03-09 12:19:21.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbpasswd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: File Formats and Conventions
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBPASSWD" "5" "01/26/2023" "Samba 4\&.17\&.5" "File Formats and Conventions"
+.TH "SMBPASSWD" "5" "03/09/2023" "Samba 4\&.17\&.6" "File Formats and Conventions"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -165,7 +165,7 @@
 All other colon separated fields are ignored at this time\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbpasswd\fR(8),
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbpasswd.8 samba-4.17.6+dfsg/docs/manpages/smbpasswd.8
--- samba-4.17.5+dfsg/docs/manpages/smbpasswd.8	2023-01-26 20:45:54.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbpasswd.8	2023-03-09 12:19:21.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbpasswd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBPASSWD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SMBPASSWD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -314,7 +314,7 @@
 In addition, the smbpasswd command is only useful if Samba has been set up to use encrypted passwords\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbpasswd\fR(5),
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbspool.8 samba-4.17.6+dfsg/docs/manpages/smbspool.8
--- samba-4.17.5+dfsg/docs/manpages/smbspool.8	2023-01-26 20:45:55.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbspool.8	2023-03-09 12:19:21.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbspool
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBSPOOL" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SMBSPOOL" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -173,7 +173,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbd\fR(8)
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbspool_krb5_wrapper.8 samba-4.17.6+dfsg/docs/manpages/smbspool_krb5_wrapper.8
--- samba-4.17.5+dfsg/docs/manpages/smbspool_krb5_wrapper.8	2023-01-26 20:45:55.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbspool_krb5_wrapper.8	2023-03-09 12:19:21.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbspool_krb5_wrapper
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBSPOOL_KRB5_WRAPPE" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "SMBSPOOL_KRB5_WRAPPE" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbstatus.1 samba-4.17.6+dfsg/docs/manpages/smbstatus.1
--- samba-4.17.5+dfsg/docs/manpages/smbstatus.1	2023-01-26 20:45:55.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbstatus.1	2023-03-09 12:19:21.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbstatus
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBSTATUS" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBSTATUS" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -483,7 +483,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbd\fR(8)
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbtar.1 samba-4.17.6+dfsg/docs/manpages/smbtar.1
--- samba-4.17.5+dfsg/docs/manpages/smbtar.1	2023-01-26 20:45:55.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbtar.1	2023-03-09 12:19:22.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbtar
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBTAR" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBTAR" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -145,7 +145,7 @@
 command\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmbd\fR(8),
diff -Nru samba-4.17.5+dfsg/docs/manpages/smbtree.1 samba-4.17.6+dfsg/docs/manpages/smbtree.1
--- samba-4.17.5+dfsg/docs/manpages/smbtree.1	2023-01-26 20:45:55.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/smbtree.1	2023-03-09 12:19:22.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: smbtree
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "SMBTREE" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "SMBTREE" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -244,7 +244,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/testparm.1 samba-4.17.6+dfsg/docs/manpages/testparm.1
--- samba-4.17.5+dfsg/docs/manpages/testparm.1	2023-01-26 20:45:56.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/testparm.1	2023-03-09 12:19:22.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: testparm
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "TESTPARM" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "TESTPARM" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -184,7 +184,7 @@
 For certain use cases, SMB protocol requires use of cryptographic algorithms which are known to be weak and already broken\&. DES and ARCFOUR (RC4) ciphers and the SHA1 and MD5 hash algorithms are considered weak but they are required for backward compatibility\&. The testparm utility shows whether the Samba tools will fall back to these weak crypto algorithms if it is not possible to use strong cryptography by default\&. In FIPS mode weak crypto cannot be enabled\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBsmb.conf\fR(5),
diff -Nru samba-4.17.5+dfsg/docs/manpages/traffic_learner.7 samba-4.17.6+dfsg/docs/manpages/traffic_learner.7
--- samba-4.17.5+dfsg/docs/manpages/traffic_learner.7	2023-01-26 20:45:56.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/traffic_learner.7	2023-03-09 12:19:22.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: traffic_learner
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "TRAFFIC_LEARNER" "7" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "TRAFFIC_LEARNER" "7" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -115,7 +115,7 @@
 The other special packet is "\-", which represents the limit of the conversation\&. In the example, this indicates that one observed conversation ended after this particular ngram\&. This special opcode is also used at the beginning of conversations, which are indicated by the ngram "\-\et\-"\&.
 .SH "VERSION"
 .PP
-This man page is complete for version 4\&.17\&.5 of the Samba suite\&.
+This man page is complete for version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBtraffic_replay\fR(7)\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/traffic_replay.7 samba-4.17.6+dfsg/docs/manpages/traffic_replay.7
--- samba-4.17.5+dfsg/docs/manpages/traffic_replay.7	2023-01-26 20:45:56.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/traffic_replay.7	2023-03-09 12:19:22.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: traffic_replay
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "TRAFFIC_REPLAY" "7" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "TRAFFIC_REPLAY" "7" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -367,7 +367,7 @@
 The users created by the test will have names like STGU\-0\-xyz\&. The groups generated have names like STGG\-0\-xyz\&.
 .SH "VERSION"
 .PP
-This man page is complete for version 4\&.17\&.5 of the Samba suite\&.
+This man page is complete for version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBtraffic_learner\fR(7)\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_acl_tdb.8 samba-4.17.6+dfsg/docs/manpages/vfs_acl_tdb.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_acl_tdb.8	2023-01-26 20:45:56.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_acl_tdb.8	2023-03-09 12:19:22.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_acl_tdb
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_ACL_TDB" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_ACL_TDB" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_acl_xattr.8 samba-4.17.6+dfsg/docs/manpages/vfs_acl_xattr.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_acl_xattr.8	2023-01-26 20:45:56.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_acl_xattr.8	2023-03-09 12:19:23.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_acl_xattr
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_ACL_XATTR" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_ACL_XATTR" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_aio_fork.8 samba-4.17.6+dfsg/docs/manpages/vfs_aio_fork.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_aio_fork.8	2023-01-26 20:45:56.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_aio_fork.8	2023-03-09 12:19:23.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_aio_fork
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_AIO_FORK" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_AIO_FORK" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -62,7 +62,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_aio_pthread.8 samba-4.17.6+dfsg/docs/manpages/vfs_aio_pthread.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_aio_pthread.8	2023-01-26 20:45:56.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_aio_pthread.8	2023-03-09 12:19:23.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_aio_pthread
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_AIO_PTHREAD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_AIO_PTHREAD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -75,7 +75,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_audit.8 samba-4.17.6+dfsg/docs/manpages/vfs_audit.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_audit.8	2023-01-26 20:45:57.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_audit.8	2023-03-09 12:19:23.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_audit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_AUDIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_AUDIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -112,7 +112,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_btrfs.8 samba-4.17.6+dfsg/docs/manpages/vfs_btrfs.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_btrfs.8	2023-01-26 20:45:57.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_btrfs.8	2023-03-09 12:19:23.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_btrfs
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_BTRFS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_BTRFS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -103,7 +103,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_cacheprime.8 samba-4.17.6+dfsg/docs/manpages/vfs_cacheprime.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_cacheprime.8	2023-01-26 20:45:57.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_cacheprime.8	2023-03-09 12:19:23.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_cacheprime
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_CACHEPRIME" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_CACHEPRIME" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -115,7 +115,7 @@
 is not a substitute for a general\-purpose readahead mechanism\&. It is intended for use only in very specific environments where disk operations must be aligned and sized to known values (as much as that is possible)\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_cap.8 samba-4.17.6+dfsg/docs/manpages/vfs_cap.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_cap.8	2023-01-26 20:45:57.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_cap.8	2023-03-09 12:19:24.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_cap
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_CAP" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_CAP" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -63,7 +63,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_catia.8 samba-4.17.6+dfsg/docs/manpages/vfs_catia.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_catia.8	2023-01-26 20:45:57.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_catia.8	2023-03-09 12:19:24.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_catia
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_CATIA" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_CATIA" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_ceph.8 samba-4.17.6+dfsg/docs/manpages/vfs_ceph.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_ceph.8	2023-01-26 20:45:57.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_ceph.8	2023-03-09 12:19:24.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_ceph
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_CEPH" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_CEPH" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -109,7 +109,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_ceph_snapshots.8 samba-4.17.6+dfsg/docs/manpages/vfs_ceph_snapshots.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_ceph_snapshots.8	2023-01-26 20:45:58.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_ceph_snapshots.8	2023-03-09 12:19:24.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_ceph_snapshots
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_CEPH_SNAPSHOTS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_CEPH_SNAPSHOTS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -107,7 +107,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_commit.8 samba-4.17.6+dfsg/docs/manpages/vfs_commit.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_commit.8	2023-01-26 20:45:58.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_commit.8	2023-03-09 12:19:24.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_commit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_COMMIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_COMMIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -116,7 +116,7 @@
 may reduce performance\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_crossrename.8 samba-4.17.6+dfsg/docs/manpages/vfs_crossrename.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_crossrename.8	2023-01-26 20:45:58.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_crossrename.8	2023-03-09 12:19:24.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_crossrename
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_CROSSRENAME" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_CROSSRENAME" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -89,7 +89,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_default_quota.8 samba-4.17.6+dfsg/docs/manpages/vfs_default_quota.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_default_quota.8	2023-01-26 20:45:58.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_default_quota.8	2023-03-09 12:19:24.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_default_quota
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_DEFAULT_QUOTA" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_DEFAULT_QUOTA" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -86,7 +86,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_dirsort.8 samba-4.17.6+dfsg/docs/manpages/vfs_dirsort.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_dirsort.8	2023-01-26 20:45:58.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_dirsort.8	2023-03-09 12:19:25.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_dirsort
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_DIRSORT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_DIRSORT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -59,7 +59,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_expand_msdfs.8 samba-4.17.6+dfsg/docs/manpages/vfs_expand_msdfs.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_expand_msdfs.8	2023-01-26 20:45:58.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_expand_msdfs.8	2023-03-09 12:19:25.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_expand_msdfs
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_EXPAND_MSDFS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_EXPAND_MSDFS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -56,7 +56,7 @@
 With this, clients from network 192\&.168\&.234/24 are redirected to host local\&.samba\&.org, clients from 192\&.168/16 are redirected to remote\&.samba\&.org and all other clients go to default\&.samba\&.org\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_extd_audit.8 samba-4.17.6+dfsg/docs/manpages/vfs_extd_audit.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_extd_audit.8	2023-01-26 20:45:58.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_extd_audit.8	2023-03-09 12:19:25.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_extd_audit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_EXTD_AUDIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_EXTD_AUDIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -55,7 +55,7 @@
 This module is stackable\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_fake_perms.8 samba-4.17.6+dfsg/docs/manpages/vfs_fake_perms.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_fake_perms.8	2023-01-26 20:45:59.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_fake_perms.8	2023-03-09 12:19:25.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_fake_perms
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_FAKE_PERMS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_FAKE_PERMS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -58,7 +58,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_fileid.8 samba-4.17.6+dfsg/docs/manpages/vfs_fileid.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_fileid.8	2023-01-26 20:45:59.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_fileid.8	2023-03-09 12:19:25.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_fileid
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_FILEID" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_FILEID" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -212,7 +212,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_fruit.8 samba-4.17.6+dfsg/docs/manpages/vfs_fruit.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_fruit.8	2023-01-26 20:45:59.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_fruit.8	2023-03-09 12:19:25.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_fruit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_FRUIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_FRUIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_full_audit.8 samba-4.17.6+dfsg/docs/manpages/vfs_full_audit.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_full_audit.8	2023-01-26 20:45:59.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_full_audit.8	2023-03-09 12:19:26.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_full_audit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_FULL_AUDIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_FULL_AUDIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -513,7 +513,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_glusterfs.8 samba-4.17.6+dfsg/docs/manpages/vfs_glusterfs.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_glusterfs.8	2023-01-26 20:45:59.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_glusterfs.8	2023-03-09 12:19:26.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_glusterfs
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_GLUSTERFS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_GLUSTERFS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -129,7 +129,7 @@
 With GlusterFS versions >= 9, we silently bypass write\-behind translator during initial connect and failure is avoided\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_glusterfs_fuse.8 samba-4.17.6+dfsg/docs/manpages/vfs_glusterfs_fuse.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_glusterfs_fuse.8	2023-01-26 20:45:59.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_glusterfs_fuse.8	2023-03-09 12:19:26.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_glusterfs_fuse
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_GLUSTERFS_FUSE" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_GLUSTERFS_FUSE" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -78,7 +78,7 @@
 This module does currently have no further options\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_gpfs.8 samba-4.17.6+dfsg/docs/manpages/vfs_gpfs.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_gpfs.8	2023-01-26 20:46:00.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_gpfs.8	2023-03-09 12:19:26.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_gpfs
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_GPFS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_GPFS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -660,7 +660,7 @@
 in gpfs versions newer than 3\&.2\&.1 PTF8\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_io_uring.8 samba-4.17.6+dfsg/docs/manpages/vfs_io_uring.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_io_uring.8	2023-01-26 20:46:00.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_io_uring.8	2023-03-09 12:19:26.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_io_uring
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_IO_URING" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_IO_URING" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -78,7 +78,7 @@
 \fBio_uring_setup\fR(2)\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_linux_xfs_sgid.8 samba-4.17.6+dfsg/docs/manpages/vfs_linux_xfs_sgid.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_linux_xfs_sgid.8	2023-01-26 20:46:00.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_linux_xfs_sgid.8	2023-03-09 12:19:26.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_syncops
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_SYNCOPS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_SYNCOPS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -64,7 +64,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_media_harmony.8 samba-4.17.6+dfsg/docs/manpages/vfs_media_harmony.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_media_harmony.8	2023-01-26 20:46:00.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_media_harmony.8	2023-03-09 12:19:27.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_media_harmony
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_MEDIA_HARMONY" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_MEDIA_HARMONY" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -138,7 +138,7 @@
 is designed to work with Avid editing applications that look in the Avid MediaFiles or OMFI MediaFiles directories for media\&. It is not designed to work as expected in all circumstances for general use\&. For example: It is possible to open a client\-specific file such as msmMMOB\&.mdb_192\&.168\&.1\&.10_userx even though it doesn\*(Aqt show up in a directory listing\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_nfs4acl_xattr.8 samba-4.17.6+dfsg/docs/manpages/vfs_nfs4acl_xattr.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_nfs4acl_xattr.8	2023-01-26 20:46:00.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_nfs4acl_xattr.8	2023-03-09 12:19:27.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_nfs4acl_xattr
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_NFS4ACL_XATTR" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_NFS4ACL_XATTR" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_offline.8 samba-4.17.6+dfsg/docs/manpages/vfs_offline.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_offline.8	2023-01-26 20:46:00.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_offline.8	2023-03-09 12:19:27.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_offline
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_OFFLINE" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_OFFLINE" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -59,7 +59,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_prealloc.8 samba-4.17.6+dfsg/docs/manpages/vfs_prealloc.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_prealloc.8	2023-01-26 20:46:01.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_prealloc.8	2023-03-09 12:19:27.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_prealloc
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_PREALLOC" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_PREALLOC" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -112,7 +112,7 @@
 is not supported on all platforms and filesystems\&. Currently only XFS filesystems on Linux and IRIX are supported\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_preopen.8 samba-4.17.6+dfsg/docs/manpages/vfs_preopen.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_preopen.8	2023-01-26 20:46:01.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_preopen.8	2023-03-09 12:19:27.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_preopen
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_PREOPEN" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_PREOPEN" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -147,7 +147,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_readahead.8 samba-4.17.6+dfsg/docs/manpages/vfs_readahead.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_readahead.8	2023-01-26 20:46:01.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_readahead.8	2023-03-09 12:19:27.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_readahead
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_READAHEAD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_READAHEAD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -115,7 +115,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_readonly.8 samba-4.17.6+dfsg/docs/manpages/vfs_readonly.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_readonly.8	2023-01-26 20:46:01.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_readonly.8	2023-03-09 12:19:28.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_readonly
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_READONLY" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_READONLY" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -81,7 +81,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_recycle.8 samba-4.17.6+dfsg/docs/manpages/vfs_recycle.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_recycle.8	2023-01-26 20:46:01.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_recycle.8	2023-03-09 12:19:28.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_recycle
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_RECYCLE" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_RECYCLE" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -136,7 +136,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_shadow_copy2.8 samba-4.17.6+dfsg/docs/manpages/vfs_shadow_copy2.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_shadow_copy2.8	2023-01-26 20:46:01.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_shadow_copy2.8	2023-03-09 12:19:28.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_shadow_copy2
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_SHADOW_COPY2" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_SHADOW_COPY2" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -519,7 +519,7 @@
 is designed to be an end\-user tool only\&. It does not replace or enhance your backup and archival solutions and should in no way be considered as such\&. Additionally, if you need version control, implement a version control system\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_shadow_copy.8 samba-4.17.6+dfsg/docs/manpages/vfs_shadow_copy.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_shadow_copy.8	2023-01-26 20:46:01.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_shadow_copy.8	2023-03-09 12:19:28.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_shadow_copy
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_SHADOW_COPY" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_SHADOW_COPY" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -167,7 +167,7 @@
 is designed to be an end\-user tool only\&. It does not replace or enhance your backup and archival solutions and should in no way be considered as such\&. Additionally, if you need version control, implement a version control system\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_shell_snap.8 samba-4.17.6+dfsg/docs/manpages/vfs_shell_snap.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_shell_snap.8	2023-01-26 20:46:02.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_shell_snap.8	2023-03-09 12:19:28.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_shell_snap
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_SHELL_SNAP" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_SHELL_SNAP" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -214,7 +214,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_snapper.8 samba-4.17.6+dfsg/docs/manpages/vfs_snapper.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_snapper.8	2023-01-26 20:46:02.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_snapper.8	2023-03-09 12:19:28.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_snapper
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_SNAPPER" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_SNAPPER" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -84,7 +84,7 @@
 The DiskShadow\&.exe FSRVP client initially authenticates as the Active Directory computer account\&. This account must therefore be granted the same permissions as the user account issuing the snapshot creation and deletion requests\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_streams_depot.8 samba-4.17.6+dfsg/docs/manpages/vfs_streams_depot.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_streams_depot.8	2023-01-26 20:46:02.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_streams_depot.8	2023-03-09 12:19:28.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_streams_depot
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_STREAMS_DEPOT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_STREAMS_DEPOT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_streams_xattr.8 samba-4.17.6+dfsg/docs/manpages/vfs_streams_xattr.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_streams_xattr.8	2023-01-26 20:46:02.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_streams_xattr.8	2023-03-09 12:19:29.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_streams_xattr
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_STREAMS_XATTR" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_STREAMS_XATTR" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_syncops.8 samba-4.17.6+dfsg/docs/manpages/vfs_syncops.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_syncops.8	2023-01-26 20:46:02.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_syncops.8	2023-03-09 12:19:29.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_syncops
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_SYNCOPS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_SYNCOPS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -76,7 +76,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfstest.1 samba-4.17.6+dfsg/docs/manpages/vfstest.1
--- samba-4.17.5+dfsg/docs/manpages/vfstest.1	2023-01-26 20:46:04.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfstest.1	2023-03-09 12:19:30.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfstest
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFSTEST" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "VFSTEST" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -797,7 +797,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_time_audit.8 samba-4.17.6+dfsg/docs/manpages/vfs_time_audit.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_time_audit.8	2023-01-26 20:46:02.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_time_audit.8	2023-03-09 12:19:29.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_time_audit
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_TIME_AUDIT" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_TIME_AUDIT" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -72,7 +72,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_tsmsm.8 samba-4.17.6+dfsg/docs/manpages/vfs_tsmsm.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_tsmsm.8	2023-01-26 20:46:03.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_tsmsm.8	2023-03-09 12:19:29.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_tsmsm
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_TSMSM" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_TSMSM" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -83,7 +83,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_unityed_media.8 samba-4.17.6+dfsg/docs/manpages/vfs_unityed_media.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_unityed_media.8	2023-01-26 20:46:03.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_unityed_media.8	2023-03-09 12:19:29.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_unityed_media
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_UNITYED_MEDIA" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_UNITYED_MEDIA" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -111,7 +111,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_virusfilter.8 samba-4.17.6+dfsg/docs/manpages/vfs_virusfilter.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_virusfilter.8	2023-01-26 20:46:03.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_virusfilter.8	2023-03-09 12:19:30.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_virusfilter
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
 .\"    Source: Samba 4.8
 .\"  Language: English
 .\"
-.TH "VFS_VIRUSFILTER" "8" "01/26/2023" "Samba 4\&.8" "System Administration tools"
+.TH "VFS_VIRUSFILTER" "8" "03/09/2023" "Samba 4\&.8" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_widelinks.8 samba-4.17.6+dfsg/docs/manpages/vfs_widelinks.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_widelinks.8	2023-01-26 20:46:03.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_widelinks.8	2023-03-09 12:19:30.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_widelinks
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_WIDELINKS" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_WIDELINKS" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -53,7 +53,7 @@
 No examples listed\&. This module is implicitly loaded by smbd as needed\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_worm.8 samba-4.17.6+dfsg/docs/manpages/vfs_worm.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_worm.8	2023-01-26 20:46:03.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_worm.8	2023-03-09 12:19:30.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_worm
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_WORM" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_WORM" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -68,7 +68,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_xattr_tdb.8 samba-4.17.6+dfsg/docs/manpages/vfs_xattr_tdb.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_xattr_tdb.8	2023-01-26 20:46:03.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_xattr_tdb.8	2023-03-09 12:19:30.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_xattr_tdb
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_XATTR_TDB" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_XATTR_TDB" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
diff -Nru samba-4.17.5+dfsg/docs/manpages/vfs_zfsacl.8 samba-4.17.6+dfsg/docs/manpages/vfs_zfsacl.8
--- samba-4.17.5+dfsg/docs/manpages/vfs_zfsacl.8	2023-01-26 20:46:03.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/vfs_zfsacl.8	2023-03-09 12:19:30.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: vfs_zfsacl
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "VFS_ZFSACL" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "VFS_ZFSACL" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -310,7 +310,7 @@
 .\}
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/wbinfo.1 samba-4.17.6+dfsg/docs/manpages/wbinfo.1
--- samba-4.17.5+dfsg/docs/manpages/wbinfo.1	2023-01-26 20:46:04.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/wbinfo.1	2023-03-09 12:19:31.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: wbinfo
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "WBINFO" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "WBINFO" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -472,7 +472,7 @@
 will always return failure\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 \fBwinbindd\fR(8)
diff -Nru samba-4.17.5+dfsg/docs/manpages/winbindd.8 samba-4.17.6+dfsg/docs/manpages/winbindd.8
--- samba-4.17.5+dfsg/docs/manpages/winbindd.8	2023-01-26 20:46:04.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/winbindd.8	2023-03-09 12:19:31.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: winbindd
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: System Administration tools
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "WINBINDD" "8" "01/26/2023" "Samba 4\&.17\&.5" "System Administration tools"
+.TH "WINBINDD" "8" "03/09/2023" "Samba 4\&.17\&.6" "System Administration tools"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -587,7 +587,7 @@
 .RE
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "SEE ALSO"
 .PP
 nsswitch\&.conf(5),
diff -Nru samba-4.17.5+dfsg/docs/manpages/winbind_krb5_localauth.8 samba-4.17.6+dfsg/docs/manpages/winbind_krb5_localauth.8
--- samba-4.17.5+dfsg/docs/manpages/winbind_krb5_localauth.8	2023-01-26 20:46:04.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/winbind_krb5_localauth.8	2023-03-09 12:19:31.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: winbind_krb5_localauth
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: 8
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "WINBIND_KRB5_LOCALAU" "8" "01/26/2023" "Samba 4\&.17\&.5" "8"
+.TH "WINBIND_KRB5_LOCALAU" "8" "03/09/2023" "Samba 4\&.17\&.6" "8"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -66,7 +66,7 @@
 .sp
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/winbind_krb5_locator.8 samba-4.17.6+dfsg/docs/manpages/winbind_krb5_locator.8
--- samba-4.17.5+dfsg/docs/manpages/winbind_krb5_locator.8	2023-01-26 20:46:04.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/winbind_krb5_locator.8	2023-03-09 12:19:31.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: winbind_krb5_locator
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: 8
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "WINBIND_KRB5_LOCATOR" "8" "01/26/2023" "Samba 4\&.17\&.5" "8"
+.TH "WINBIND_KRB5_LOCATOR" "8" "03/09/2023" "Samba 4\&.17\&.6" "8"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -57,7 +57,7 @@
 /etc/krb5\&.conf\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/docs/manpages/winexe.1 samba-4.17.6+dfsg/docs/manpages/winexe.1
--- samba-4.17.5+dfsg/docs/manpages/winexe.1	2023-01-26 20:46:04.000000000 +0300
+++ samba-4.17.6+dfsg/docs/manpages/winexe.1	2023-03-09 12:19:31.000000000 +0300
@@ -2,12 +2,12 @@
 .\"     Title: winexe
 .\"    Author: [see the "AUTHOR" section]
 .\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\"      Date: 01/26/2023
+.\"      Date: 03/09/2023
 .\"    Manual: User Commands
-.\"    Source: Samba 4.17.5
+.\"    Source: Samba 4.17.6
 .\"  Language: English
 .\"
-.TH "WINEXE" "1" "01/26/2023" "Samba 4\&.17\&.5" "User Commands"
+.TH "WINEXE" "1" "03/09/2023" "Samba 4\&.17\&.6" "User Commands"
 .\" -----------------------------------------------------------------
 .\" * Define some portability stuff
 .\" -----------------------------------------------------------------
@@ -464,7 +464,7 @@
 The winexe program returns 0 if the operation succeeded, or 1 if the operation failed\&.
 .SH "VERSION"
 .PP
-This man page is part of version 4\&.17\&.5 of the Samba suite\&.
+This man page is part of version 4\&.17\&.6 of the Samba suite\&.
 .SH "AUTHOR"
 .PP
 The original Samba software and related utilities were created by Andrew Tridgell\&. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed\&.
diff -Nru samba-4.17.5+dfsg/lib/util/util_file.c samba-4.17.6+dfsg/lib/util/util_file.c
--- samba-4.17.5+dfsg/lib/util/util_file.c	2022-08-08 17:15:39.172190700 +0300
+++ samba-4.17.6+dfsg/lib/util/util_file.c	2023-03-09 12:18:38.345811800 +0300
@@ -175,13 +175,20 @@
 	size_t size = 0;
 	size_t chunk = 1024;
 	int err;
+	int fd_dup;
 
 	if (maxsize == 0) {
 		maxsize = SIZE_MAX;
 	}
 
-	file = fdopen(fd, "r");
+	fd_dup = dup(fd);
+	if (fd_dup == -1) {
+		return NULL;
+	}
+
+	file = fdopen(fd_dup, "r");
 	if (file == NULL) {
+		close(fd_dup);
 		return NULL;
 	}
 
diff -Nru samba-4.17.5+dfsg/python/samba/tests/dsdb.py samba-4.17.6+dfsg/python/samba/tests/dsdb.py
--- samba-4.17.5+dfsg/python/samba/tests/dsdb.py	2022-08-08 17:15:39.284191400 +0300
+++ samba-4.17.6+dfsg/python/samba/tests/dsdb.py	2023-03-09 12:18:38.345811800 +0300
@@ -1029,6 +1029,128 @@
                                 str(part_dn) + "," + str(domain_dn)),
                          self.samdb.normalize_dn_in_domain(part_dn))
 
+class DsdbNCRootTests(TestCase):
+
+    def setUp(self):
+        super().setUp()
+        self.lp = samba.tests.env_loadparm()
+        self.creds = Credentials()
+        self.creds.guess(self.lp)
+        self.session = system_session()
+        self.samdb = SamDB(session_info=self.session,
+                           credentials=self.creds,
+                           lp=self.lp)
+        self.remote = False
+
+    # These all use the local mode of operation inside
+    # dsdb_find_nc_root() using the partitions control
+    def test_dsdb_dn_nc_root_sid(self):
+        dom_sid = self.samdb.get_domain_sid()
+        domain_dn = ldb.Dn(self.samdb, self.samdb.domain_dn())
+        dn = ldb.Dn(self.samdb, f"<SID={dom_sid}>")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(domain_dn, nc_root)
+
+    def test_dsdb_dn_nc_root_admin_sid(self):
+        dom_sid = self.samdb.get_domain_sid()
+        domain_dn = ldb.Dn(self.samdb, self.samdb.domain_dn())
+        dn = ldb.Dn(self.samdb, f"<SID={dom_sid}-500>")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(domain_dn, nc_root)
+
+    def test_dsdb_dn_nc_root_users_container(self):
+        dom_sid = self.samdb.get_domain_sid()
+        domain_dn = ldb.Dn(self.samdb, self.samdb.domain_dn())
+        dn = ldb.Dn(self.samdb, f"CN=Users,{domain_dn}")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(domain_dn, nc_root)
+
+    def test_dsdb_dn_nc_root_new_dn(self):
+        dom_sid = self.samdb.get_domain_sid()
+        domain_dn = ldb.Dn(self.samdb, self.samdb.domain_dn())
+        dn = ldb.Dn(self.samdb, f"CN=Xnotexisting,CN=Users,{domain_dn}")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(domain_dn, nc_root)
+
+    def test_dsdb_dn_nc_root_new_dn_with_guid(self):
+        domain_dn = ldb.Dn(self.samdb, self.samdb.domain_dn())
+        dn = ldb.Dn(self.samdb, f"<GUID=828e3baf-fa02-4d82-ba5d-6f647dab5fd8>;CN=Xnotexisting,CN=Users,{domain_dn}")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(domain_dn, nc_root)
+
+    def test_dsdb_dn_nc_root_guid(self):
+        ntds_guid = self.samdb.get_ntds_GUID()
+        configuration_dn = self.samdb.get_config_basedn()
+        dn = ldb.Dn(self.samdb, f"<GUID={ntds_guid}>")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(configuration_dn, nc_root)
+
+    def test_dsdb_dn_nc_root_misleading_to_noexisting_guid(self):
+        ntds_guid = self.samdb.get_ntds_GUID()
+        configuration_dn = self.samdb.get_config_basedn()
+        domain_dn = ldb.Dn(self.samdb, self.samdb.domain_dn())
+        dn = ldb.Dn(self.samdb, f"<GUID={ntds_guid}>;CN=Xnotexisting,CN=Users,{domain_dn}")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(configuration_dn, nc_root)
+
+    def test_dsdb_dn_nc_root_misleading_to_existing_guid(self):
+        ntds_guid = self.samdb.get_ntds_GUID()
+        configuration_dn = self.samdb.get_config_basedn()
+        domain_dn = ldb.Dn(self.samdb, self.samdb.domain_dn())
+        dn = ldb.Dn(self.samdb, f"<GUID={ntds_guid}>;{domain_dn}")
+        try:
+            nc_root = self.samdb.get_nc_root(dn)
+        except ldb.LdbError as e:
+            (code, msg) = e.args
+            self.fail("Got unexpected exception %d - %s "
+                      % (code, msg))
+        self.assertEqual(configuration_dn, nc_root)
+
+class DsdbRemoteNCRootTests(DsdbNCRootTests):
+    def setUp(self):
+        super().setUp()
+        # Reconnect to the remote LDAP port
+        self.samdb = SamDB(url="ldap://%s"; % samba.tests.env_get_var_value('SERVER'),
+                           session_info=self.session,
+                           credentials=self.get_credentials(),
+                           lp=self.lp)
+        self.remote = True
+
 
 class DsdbFullScanTests(TestCase):
 
diff -Nru samba-4.17.5+dfsg/selftest/target/Samba3.pm samba-4.17.6+dfsg/selftest/target/Samba3.pm
--- samba-4.17.5+dfsg/selftest/target/Samba3.pm	2023-01-26 20:45:01.649668500 +0300
+++ samba-4.17.6+dfsg/selftest/target/Samba3.pm	2023-03-09 12:18:38.349811600 +0300
@@ -3434,6 +3434,11 @@
 	copy = tmp
 	vfs objects = streams_xattr xattr_tdb
 
+[streams_xattr_nostrict]
+	copy = tmp
+	strict rename = no
+	vfs objects = streams_xattr xattr_tdb
+
 [acl_streams_xattr]
 	copy = tmp
 	vfs objects = acl_xattr streams_xattr fake_acls xattr_tdb
diff -Nru samba-4.17.5+dfsg/source3/lib/messages_ctdb.c samba-4.17.6+dfsg/source3/lib/messages_ctdb.c
--- samba-4.17.5+dfsg/source3/lib/messages_ctdb.c	2022-08-08 17:15:39.344191800 +0300
+++ samba-4.17.6+dfsg/source3/lib/messages_ctdb.c	2023-03-09 12:18:38.349811600 +0300
@@ -76,6 +76,21 @@
 
 struct messaging_ctdb_context *global_ctdb_context;
 
+static int global_ctdb_ctx_destructor(struct messaging_ctdb_context *ctx)
+{
+	if (ctx != NULL) {
+		struct messaging_ctdb_fde_ev *fde_ev = NULL;
+		for (fde_ev = ctx->fde_evs;
+		     fde_ev != NULL;
+		     fde_ev = fde_ev->next) {
+			if (fde_ev->ctx == ctx) {
+				fde_ev->ctx = NULL;
+			}
+		}
+	}
+	return 0;
+}
+
 int messaging_ctdb_init(const char *sockname, int timeout, uint64_t unique_id,
 			void (*recv_cb)(struct tevent_context *ev,
 					const uint8_t *msg, size_t msg_len,
@@ -94,6 +109,10 @@
 	if (ctx == NULL) {
 		return ENOMEM;
 	}
+
+	talloc_set_destructor(ctx,
+			      global_ctdb_ctx_destructor);
+
 	ctx->recv_cb = recv_cb;
 	ctx->recv_cb_private_data = private_data;
 
diff -Nru samba-4.17.5+dfsg/source3/librpc/idl/rpc_host.idl samba-4.17.6+dfsg/source3/librpc/idl/rpc_host.idl
--- samba-4.17.5+dfsg/source3/librpc/idl/rpc_host.idl	2022-08-08 17:15:39.372192100 +0300
+++ samba-4.17.6+dfsg/source3/librpc/idl/rpc_host.idl	2023-03-09 12:18:38.349811600 +0300
@@ -66,7 +66,7 @@
 		/**
 		 * @brief Which of the processes of a helper prog is this from
 		 */
-		uint8 worker_index;
+		uint32 worker_index;
 
 		/**
 		 * @brief How many clients this process serves right now
diff -Nru samba-4.17.5+dfsg/source3/modules/vfs_ceph.c samba-4.17.6+dfsg/source3/modules/vfs_ceph.c
--- samba-4.17.5+dfsg/source3/modules/vfs_ceph.c	2022-08-08 17:29:11.353506600 +0300
+++ samba-4.17.6+dfsg/source3/modules/vfs_ceph.c	2023-03-09 12:18:38.349811600 +0300
@@ -464,7 +464,7 @@
 	int result;
 
 	DBG_DEBUG("[CEPH] close(%p, %p)\n", handle, fsp);
-	result = ceph_close(handle->data, fsp_get_io_fd(fsp));
+	result = ceph_close(handle->data, fsp_get_pathref_fd(fsp));
 	DBG_DEBUG("[CEPH] close(...) = %d\n", result);
 
 	WRAP_RETURN(result);
@@ -788,9 +788,10 @@
 {
 	int result = -1;
 	struct ceph_statx stx;
+	int fd = fsp_get_pathref_fd(fsp);
 
-	DBG_DEBUG("[CEPH] fstat(%p, %d)\n", handle, fsp_get_io_fd(fsp));
-	result = ceph_fstatx(handle->data, fsp_get_io_fd(fsp), &stx,
+	DBG_DEBUG("[CEPH] fstat(%p, %d)\n", handle, fd);
+	result = ceph_fstatx(handle->data, fd, &stx,
 				SAMBA_STATX_ATTR_MASK, 0);
 	DBG_DEBUG("[CEPH] fstat(...) = %d\n", result);
 	if (result < 0) {
diff -Nru samba-4.17.5+dfsg/source3/rpc_client/cli_pipe.c samba-4.17.6+dfsg/source3/rpc_client/cli_pipe.c
--- samba-4.17.5+dfsg/source3/rpc_client/cli_pipe.c	2022-08-08 17:15:39.436192500 +0300
+++ samba-4.17.6+dfsg/source3/rpc_client/cli_pipe.c	2023-03-09 12:18:38.349811600 +0300
@@ -3172,74 +3172,142 @@
  *
  ****************************************************************************/
 
-static NTSTATUS rpc_pipe_open_np(struct cli_state *cli,
-				 const struct ndr_interface_table *table,
-				 struct rpc_pipe_client **presult)
-{
+struct rpc_pipe_open_np_state {
+	struct cli_state *cli;
+	const struct ndr_interface_table *table;
 	struct rpc_pipe_client *result;
-	NTSTATUS status;
-	struct rpc_pipe_client_np_ref *np_ref;
-
-	/* sanity check to protect against crashes */
+};
 
-	if ( !cli ) {
-		return NT_STATUS_INVALID_HANDLE;
-	}
+static void rpc_pipe_open_np_done(struct tevent_req *subreq);
 
-	result = talloc_zero(NULL, struct rpc_pipe_client);
-	if (result == NULL) {
-		return NT_STATUS_NO_MEMORY;
+struct tevent_req *rpc_pipe_open_np_send(
+	TALLOC_CTX *mem_ctx,
+	struct tevent_context *ev,
+	struct cli_state *cli,
+	const struct ndr_interface_table *table)
+{
+	struct tevent_req *req = NULL, *subreq = NULL;
+	struct rpc_pipe_open_np_state *state = NULL;
+	struct rpc_pipe_client *result = NULL;
+
+	req = tevent_req_create(
+		mem_ctx, &state, struct rpc_pipe_open_np_state);
+	if (req == NULL) {
+		return NULL;
+	}
+	state->cli = cli;
+	state->table = table;
+
+	state->result = talloc_zero(state, struct rpc_pipe_client);
+	if (tevent_req_nomem(state->result, req)) {
+		return tevent_req_post(req, ev);
 	}
+	result = state->result;
 
 	result->abstract_syntax = table->syntax_id;
 	result->transfer_syntax = ndr_transfer_syntax_ndr;
 
 	result->desthost = talloc_strdup(
 		result, smbXcli_conn_remote_name(cli->conn));
-	if (result->desthost == NULL) {
-		TALLOC_FREE(result);
-		return NT_STATUS_NO_MEMORY;
+	if (tevent_req_nomem(result->desthost, req)) {
+		return tevent_req_post(req, ev);
 	}
 
 	result->srv_name_slash = talloc_asprintf_strupper_m(
 		result, "\\\\%s", result->desthost);
-	if (result->srv_name_slash == NULL) {
-		TALLOC_FREE(result);
-		return NT_STATUS_NO_MEMORY;
+	if (tevent_req_nomem(result->srv_name_slash, req)) {
+		return tevent_req_post(req, ev);
 	}
 
 	result->max_xmit_frag = RPC_MAX_PDU_FRAG_LEN;
 
-	status = rpc_transport_np_init(result, cli, table,
-				       &result->transport);
-	if (!NT_STATUS_IS_OK(status)) {
-		TALLOC_FREE(result);
-		return status;
+	subreq = rpc_transport_np_init_send(state, ev, cli, table);
+	if (tevent_req_nomem(subreq, req)) {
+		return tevent_req_post(req, ev);
+	}
+	tevent_req_set_callback(subreq, rpc_pipe_open_np_done, req);
+	return req;
+}
+
+static void rpc_pipe_open_np_done(struct tevent_req *subreq)
+{
+	struct tevent_req *req = tevent_req_callback_data(
+		subreq, struct tevent_req);
+	struct rpc_pipe_open_np_state *state = tevent_req_data(
+		req, struct rpc_pipe_open_np_state);
+	struct rpc_pipe_client *result = state->result;
+	struct rpc_pipe_client_np_ref *np_ref = NULL;
+	NTSTATUS status;
+
+	status = rpc_transport_np_init_recv(
+		subreq, result, &result->transport);
+	TALLOC_FREE(subreq);
+	if (tevent_req_nterror(req, status)) {
+		return;
 	}
 
 	result->transport->transport = NCACN_NP;
 
 	np_ref = talloc(result->transport, struct rpc_pipe_client_np_ref);
-	if (np_ref == NULL) {
-		TALLOC_FREE(result);
-		return NT_STATUS_NO_MEMORY;
+	if (tevent_req_nomem(np_ref, req)) {
+		return;
 	}
-	np_ref->cli = cli;
+	np_ref->cli = state->cli;
 	np_ref->pipe = result;
 
 	DLIST_ADD(np_ref->cli->pipe_list, np_ref->pipe);
 	talloc_set_destructor(np_ref, rpc_pipe_client_np_ref_destructor);
 
-	result->binding_handle = rpccli_bh_create(result, NULL, table);
-	if (result->binding_handle == NULL) {
-		TALLOC_FREE(result);
-		return NT_STATUS_NO_MEMORY;
+	result->binding_handle = rpccli_bh_create(result, NULL, state->table);
+	if (tevent_req_nomem(result->binding_handle, req)) {
+		return;
 	}
 
-	*presult = result;
+	tevent_req_done(req);
+}
+
+NTSTATUS rpc_pipe_open_np_recv(
+	struct tevent_req *req,
+	TALLOC_CTX *mem_ctx,
+	struct rpc_pipe_client **_result)
+{
+	struct rpc_pipe_open_np_state *state = tevent_req_data(
+		req, struct rpc_pipe_open_np_state);
+	NTSTATUS status;
+
+	if (tevent_req_is_nterror(req, &status)) {
+		return status;
+	}
+	*_result = talloc_move(mem_ctx, &state->result);
 	return NT_STATUS_OK;
 }
 
+NTSTATUS rpc_pipe_open_np(struct cli_state *cli,
+			  const struct ndr_interface_table *table,
+			  struct rpc_pipe_client **presult)
+{
+	struct tevent_context *ev = NULL;
+	struct tevent_req *req = NULL;
+	NTSTATUS status = NT_STATUS_NO_MEMORY;
+
+	ev = samba_tevent_context_init(cli);
+	if (ev == NULL) {
+		goto fail;
+	}
+	req = rpc_pipe_open_np_send(ev, ev, cli, table);
+	if (req == NULL) {
+		goto fail;
+	}
+	if (!tevent_req_poll_ntstatus(req, ev, &status)) {
+		goto fail;
+	}
+	status = rpc_pipe_open_np_recv(req, NULL, presult);
+fail:
+	TALLOC_FREE(req);
+	TALLOC_FREE(ev);
+	return status;
+}
+
 /****************************************************************************
  Open a pipe to a remote server.
  ****************************************************************************/
diff -Nru samba-4.17.5+dfsg/source3/rpc_client/cli_pipe.h samba-4.17.6+dfsg/source3/rpc_client/cli_pipe.h
--- samba-4.17.5+dfsg/source3/rpc_client/cli_pipe.h	2022-08-08 17:15:39.436192500 +0300
+++ samba-4.17.6+dfsg/source3/rpc_client/cli_pipe.h	2023-03-09 12:18:38.349811600 +0300
@@ -38,6 +38,19 @@
 NTSTATUS rpc_pipe_bind(struct rpc_pipe_client *cli,
 		       struct pipe_auth_data *auth);
 
+struct tevent_req *rpc_pipe_open_np_send(
+	TALLOC_CTX *mem_ctx,
+	struct tevent_context *ev,
+	struct cli_state *cli,
+	const struct ndr_interface_table *table);
+NTSTATUS rpc_pipe_open_np_recv(
+	struct tevent_req *req,
+	TALLOC_CTX *mem_ctx,
+	struct rpc_pipe_client **_result);
+NTSTATUS rpc_pipe_open_np(struct cli_state *cli,
+			  const struct ndr_interface_table *table,
+			  struct rpc_pipe_client **presult);
+
 unsigned int rpccli_set_timeout(struct rpc_pipe_client *cli,
 				unsigned int timeout);
 
diff -Nru samba-4.17.5+dfsg/source3/rpc_client/local_np.c samba-4.17.6+dfsg/source3/rpc_client/local_np.c
--- samba-4.17.5+dfsg/source3/rpc_client/local_np.c	2022-08-08 17:15:39.440192700 +0300
+++ samba-4.17.6+dfsg/source3/rpc_client/local_np.c	2023-03-09 12:18:38.349811600 +0300
@@ -101,7 +101,7 @@
 		return tevent_req_post(req, ev);
 	}
 
-	ret = set_blocking(state->sock, false);
+	ret = set_blocking(state->sock, true);
 	if (ret == -1) {
 		tevent_req_error(req, errno);
 		return tevent_req_post(req, ev);
@@ -174,6 +174,18 @@
 		return;
 	}
 
+	/*
+	 * As a quick workaround for bug 15310 we have done the
+	 * connect in blocking mode (see np_sock_connect_send()). The
+	 * rest of our code expects a nonblocking socket, activate
+	 * this after the connect succeeded.
+	 */
+	ret = set_blocking(state->sock, false);
+	if (ret == -1) {
+		tevent_req_error(req, errno);
+		return;
+	}
+
 	ret = tstream_bsd_existing_socket(
 		state, state->sock, &state->transport);
 	if (ret == -1) {
diff -Nru samba-4.17.5+dfsg/source3/rpc_client/rpc_transport.h samba-4.17.6+dfsg/source3/rpc_client/rpc_transport.h
--- samba-4.17.5+dfsg/source3/rpc_client/rpc_transport.h	2022-08-08 17:15:39.440192700 +0300
+++ samba-4.17.6+dfsg/source3/rpc_client/rpc_transport.h	2023-03-09 12:18:38.353811000 +0300
@@ -88,9 +88,6 @@
 NTSTATUS rpc_transport_np_init_recv(struct tevent_req *req,
 				    TALLOC_CTX *mem_ctx,
 				    struct rpc_cli_transport **presult);
-NTSTATUS rpc_transport_np_init(TALLOC_CTX *mem_ctx, struct cli_state *cli,
-			       const struct ndr_interface_table *table,
-			       struct rpc_cli_transport **presult);
 
 /* The following definitions come from rpc_client/rpc_transport_sock.c  */
 
diff -Nru samba-4.17.5+dfsg/source3/rpc_client/rpc_transport_np.c samba-4.17.6+dfsg/source3/rpc_client/rpc_transport_np.c
--- samba-4.17.5+dfsg/source3/rpc_client/rpc_transport_np.c	2022-08-08 17:15:39.440192700 +0300
+++ samba-4.17.6+dfsg/source3/rpc_client/rpc_transport_np.c	2023-03-09 12:18:38.353811000 +0300
@@ -177,34 +177,3 @@
 	*presult = talloc_move(mem_ctx, &state->transport);
 	return NT_STATUS_OK;
 }
-
-NTSTATUS rpc_transport_np_init(TALLOC_CTX *mem_ctx, struct cli_state *cli,
-			       const struct ndr_interface_table *table,
-			       struct rpc_cli_transport **presult)
-{
-	TALLOC_CTX *frame = talloc_stackframe();
-	struct tevent_context *ev;
-	struct tevent_req *req;
-	NTSTATUS status = NT_STATUS_OK;
-
-	ev = samba_tevent_context_init(frame);
-	if (ev == NULL) {
-		status = NT_STATUS_NO_MEMORY;
-		goto fail;
-	}
-
-	req = rpc_transport_np_init_send(frame, ev, cli, table);
-	if (req == NULL) {
-		status = NT_STATUS_NO_MEMORY;
-		goto fail;
-	}
-
-	if (!tevent_req_poll_ntstatus(req, ev, &status)) {
-		goto fail;
-	}
-
-	status = rpc_transport_np_init_recv(req, mem_ctx, presult);
- fail:
-	TALLOC_FREE(frame);
-	return status;
-}
diff -Nru samba-4.17.5+dfsg/source3/rpc_server/mdssvc/mdssvc.c samba-4.17.6+dfsg/source3/rpc_server/mdssvc/mdssvc.c
--- samba-4.17.5+dfsg/source3/rpc_server/mdssvc/mdssvc.c	2022-08-08 17:15:39.444192600 +0300
+++ samba-4.17.6+dfsg/source3/rpc_server/mdssvc/mdssvc.c	2023-03-09 12:18:38.353811000 +0300
@@ -919,6 +919,12 @@
 
 	scope = dalloc_get(path_scope, "char *", 0);
 	if (scope == NULL) {
+		scope = dalloc_get(path_scope,
+				   "DALLOC_CTX", 0,
+				   "char *", 0);
+	}
+	if (scope == NULL) {
+		DBG_ERR("Failed to parse kMDScopeArray\n");
 		goto error;
 	}
 
diff -Nru samba-4.17.5+dfsg/source3/rpc_server/rpc_host.c samba-4.17.6+dfsg/source3/rpc_server/rpc_host.c
--- samba-4.17.5+dfsg/source3/rpc_server/rpc_host.c	2022-08-08 17:15:39.444192600 +0300
+++ samba-4.17.6+dfsg/source3/rpc_server/rpc_host.c	2023-03-09 12:18:38.353811000 +0300
@@ -1689,7 +1689,7 @@
 		}
 
 		for (j=0; j<e->num_fds; j++) {
-			ret = listen(e->fds[j], 5);
+			ret = listen(e->fds[j], 256);
 			if (ret == -1) {
 				tevent_req_nterror(
 					req, map_nt_error_from_unix(errno));
diff -Nru samba-4.17.5+dfsg/source3/rpc_server/rpc_worker.c samba-4.17.6+dfsg/source3/rpc_server/rpc_worker.c
--- samba-4.17.5+dfsg/source3/rpc_server/rpc_worker.c	2022-08-08 17:15:39.448192600 +0300
+++ samba-4.17.6+dfsg/source3/rpc_server/rpc_worker.c	2023-03-09 12:18:38.353811000 +0300
@@ -93,7 +93,7 @@
 
 static NTSTATUS rpc_worker_report_status(struct rpc_worker *worker)
 {
-	uint8_t buf[6];
+	uint8_t buf[9];
 	DATA_BLOB blob = { .data = buf, .length = sizeof(buf), };
 	enum ndr_err_code ndr_err;
 	NTSTATUS status;
diff -Nru samba-4.17.5+dfsg/source3/script/tests/test_stream_dir_rename.sh samba-4.17.6+dfsg/source3/script/tests/test_stream_dir_rename.sh
--- samba-4.17.5+dfsg/source3/script/tests/test_stream_dir_rename.sh	1970-01-01 03:00:00.000000000 +0300
+++ samba-4.17.6+dfsg/source3/script/tests/test_stream_dir_rename.sh	2023-03-09 12:18:38.353811000 +0300
@@ -0,0 +1,72 @@
+#!/bin/sh
+#
+# Test a stream can rename a directory once an invalid stream path below it was requested.
+# BUG: https://bugzilla.samba.org/show_bug.cgi?id=15314
+
+if [ $# -lt 5 ]; then
+        cat <<EOF
+Usage: test_stream_dir_rename.sh SERVER USERNAME PASSWORD PREFIX SMBCLIENT
+EOF
+        exit 1
+fi
+
+SERVER="${1}"
+USERNAME="${2}"
+PASSWORD="${3}"
+PREFIX="${4}"
+SMBCLIENT="${5}"
+SMBCLIENT="$VALGRIND ${SMBCLIENT}"
+shift 5
+
+incdir=$(dirname $0)/../../../testprogs/blackbox
+. $incdir/subunit.sh
+
+failed=0
+
+# Do not let deprecated option warnings muck this up
+SAMBA_DEPRECATED_SUPPRESS=1
+export SAMBA_DEPRECATED_SUPPRESS
+
+test_stream_xattr_rename()
+{
+	tmpfile=$PREFIX/smbclient_interactive_prompt_commands
+	#
+	# Test against streams_xattr_nostrict
+	#
+	cat >$tmpfile <<EOF
+deltree stream_xattr_test
+deltree stream_xattr_test1
+mkdir stream_xattr_test
+put ${PREFIX}/smbclient_interactive_prompt_commands stream_xattr_test/file.txt
+get stream_xattr_test/file.txt:abcf
+rename stream_xattr_test stream_xattr_test1
+deltree stream_xattr_test
+deltree stream_xattr_test1
+quit
+EOF
+	cmd='CLI_FORCE_INTERACTIVE=yes $SMBCLIENT "$@" -U$USERNAME%$PASSWORD //$SERVER/streams_xattr_nostrict < $tmpfile 2>&1'
+	eval echo "$cmd"
+	out=$(eval $cmd)
+	ret=$?
+	rm -f $tmpfile
+
+	if [ $ret -ne 0 ]; then
+		echo "$out"
+		echo "failed rename on xattr stream test to test1 with error $ret"
+		return 1
+	fi
+
+	echo "$out" | grep "NT_STATUS_ACCESS_DENIED"
+	ret=$?
+	if [ $ret -eq 0 ]; then
+		echo "$out"
+		echo "failed rename on xattr stream with NT_STATUS_ACCESS_DENIED"
+		return 1
+	fi
+}
+
+testit "stream_rename" \
+	test_stream_xattr_rename ||
+	failed=$((failed + 1))
+
+testok "$0" "$failed"
diff -Nru samba-4.17.5+dfsg/source3/selftest/tests.py samba-4.17.6+dfsg/source3/selftest/tests.py
--- samba-4.17.5+dfsg/source3/selftest/tests.py	2023-01-26 20:45:01.657668600 +0300
+++ samba-4.17.6+dfsg/source3/selftest/tests.py	2023-03-09 12:18:38.353811000 +0300
@@ -645,6 +645,10 @@
                   [os.path.join(samba3srcdir, "script/tests/test_veto_files.sh"),
                   '$SERVER', '$SERVER_IP', '$USERNAME', '$PASSWORD', '$LOCAL_PATH/veto', smbclient3])
 
+    plantestsuite("samba3.blackbox.stream_dir_rename", env,
+                  [os.path.join(samba3srcdir, "script/tests/test_stream_dir_rename.sh"),
+                  '$SERVER', '$USERNAME', '$PASSWORD', '$PREFIX', smbclient3])
+
     #
     # tar command tests
     #
diff -Nru samba-4.17.5+dfsg/source3/smbd/filename.c samba-4.17.6+dfsg/source3/smbd/filename.c
--- samba-4.17.5+dfsg/source3/smbd/filename.c	2022-12-15 19:09:31.741236400 +0300
+++ samba-4.17.6+dfsg/source3/smbd/filename.c	2023-03-09 12:18:38.357810700 +0300
@@ -1412,6 +1412,16 @@
 			status = NT_STATUS_NO_MEMORY;
 			goto fail;
 		}
+		/*
+		 * When open_stream_pathref_fsp() returns
+		 * NT_STATUS_OBJECT_NAME_NOT_FOUND, smb_fname_rel->fsp
+		 * has been set to NULL, so we must free base_fsp separately
+		 * to prevent fd-leaks when opening a stream that doesn't
+		 * exist.
+		 */
+		fd_close(base_fsp);
+		file_free(NULL, base_fsp);
+		base_fsp = NULL;
 		goto done;
 	}
 
@@ -1428,6 +1438,17 @@
 	return NT_STATUS_OK;
 
 fail:
+	/*
+	 * If open_stream_pathref_fsp() returns an error, smb_fname_rel->fsp
+	 * has been set to NULL, so we must free base_fsp separately
+	 * to prevent fd-leaks when opening a stream that doesn't
+	 * exist.
+	 */
+	if (base_fsp != NULL) {
+		fd_close(base_fsp);
+		file_free(NULL, base_fsp);
+		base_fsp = NULL;
+	}
 	TALLOC_FREE(dirname);
 	TALLOC_FREE(smb_dirname);
 	TALLOC_FREE(smb_fname_rel);
diff -Nru samba-4.17.5+dfsg/source3/torture/proto.h samba-4.17.6+dfsg/source3/torture/proto.h
--- samba-4.17.5+dfsg/source3/torture/proto.h	2022-08-08 17:15:39.496193000 +0300
+++ samba-4.17.6+dfsg/source3/torture/proto.h	2023-03-09 12:18:38.357810700 +0300
@@ -167,5 +167,6 @@
 bool run_hidenewfiles(int dummy);
 bool run_readdir_timestamp(int dummy);
 bool run_ctdbd_conn1(int dummy);
+bool run_rpc_scale(int dummy);
 
 #endif /* __TORTURE_H__ */
diff -Nru samba-4.17.5+dfsg/source3/torture/test_rpc_scale.c samba-4.17.6+dfsg/source3/torture/test_rpc_scale.c
--- samba-4.17.5+dfsg/source3/torture/test_rpc_scale.c	1970-01-01 03:00:00.000000000 +0300
+++ samba-4.17.6+dfsg/source3/torture/test_rpc_scale.c	2023-03-09 12:18:38.357810700 +0300
@@ -0,0 +1,301 @@
+/*
+ * Unix SMB/CIFS implementation.
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program.  If not, see <http://www.gnu.org/licenses/>.
+ */
+
+#include "source3/include/includes.h"
+#include "source3/torture/proto.h"
+#include "source3/libsmb/libsmb.h"
+#include "librpc/gen_ndr/ndr_spoolss_c.h"
+#include "lib/util/tevent_ntstatus.h"
+#include "source3/rpc_client/rpc_client.h"
+#include "source3/rpc_client/cli_pipe.h"
+#include "libcli/smb/smbXcli_base.h"
+
+extern int torture_nprocs;
+extern int torture_numops;
+
+struct rpc_scale_one_state {
+	struct tevent_context *ev;
+	struct cli_state *cli;
+	size_t num_iterations;
+	struct rpc_pipe_client *rpccli;
+	DATA_BLOB buffer;
+	uint32_t needed;
+	uint32_t num_printers;
+	union spoolss_PrinterInfo *printers;
+};
+
+static void rpc_scale_one_opened(struct tevent_req *subreq);
+static void rpc_scale_one_bound(struct tevent_req *subreq);
+static void rpc_scale_one_listed(struct tevent_req *subreq);
+
+static struct tevent_req *rpc_scale_one_send(
+	TALLOC_CTX *mem_ctx,
+	struct tevent_context *ev,
+	struct cli_state *cli,
+	size_t num_iterations)
+{
+	struct tevent_req *req = NULL, *subreq = NULL;
+	struct rpc_scale_one_state *state = NULL;
+
+	req = tevent_req_create(mem_ctx, &state, struct rpc_scale_one_state);
+	if (req == NULL) {
+		return NULL;
+	}
+	state->ev = ev;
+	state->cli = cli;
+	state->num_iterations = num_iterations;
+
+	subreq = rpc_pipe_open_np_send(
+		state, ev, cli, &ndr_table_spoolss);
+	if (tevent_req_nomem(subreq, req)) {
+		return tevent_req_post(req, ev);
+	}
+	tevent_req_set_callback(subreq, rpc_scale_one_opened, req);
+	return req;
+}
+
+static void rpc_scale_one_opened(struct tevent_req *subreq)
+{
+	struct tevent_req *req = tevent_req_callback_data(
+		subreq, struct tevent_req);
+	struct rpc_scale_one_state *state = tevent_req_data(
+		req, struct rpc_scale_one_state);
+	struct pipe_auth_data *auth = NULL;
+	NTSTATUS status;
+
+	status = rpc_pipe_open_np_recv(subreq, state, &state->rpccli);
+	TALLOC_FREE(subreq);
+	if (tevent_req_nterror(req, status)) {
+		return;
+	}
+
+	status = rpccli_anon_bind_data(state, &auth);
+	if (tevent_req_nterror(req, status)) {
+		return;
+	}
+
+	subreq = rpc_pipe_bind_send(state, state->ev, state->rpccli, auth);
+	if (tevent_req_nomem(subreq, req)) {
+		return;
+	}
+	tevent_req_set_callback(subreq, rpc_scale_one_bound, req);
+}
+
+static void rpc_scale_one_bound(struct tevent_req *subreq)
+{
+	struct tevent_req *req = tevent_req_callback_data(
+		subreq, struct tevent_req);
+	struct rpc_scale_one_state *state = tevent_req_data(
+		req, struct rpc_scale_one_state);
+	char *server = NULL;
+	NTSTATUS status;
+
+	status = rpc_pipe_bind_recv(subreq);
+	if (tevent_req_nterror(req, status)) {
+		return;
+	}
+
+	server = talloc_asprintf(
+		state,
+		"\\%s\n",
+		smbXcli_conn_remote_name(state->cli->conn));
+	if (tevent_req_nomem(server, req)) {
+		return;
+	}
+	state->buffer = data_blob_talloc(state, NULL, 4096);
+	if (tevent_req_nomem(state->buffer.data, req)) {
+		return;
+	}
+
+	subreq = dcerpc_spoolss_EnumPrinters_send(
+		state,
+		state->ev,
+		state->rpccli->binding_handle,
+		PRINTER_ENUM_LOCAL,
+		server,
+		1,		/* level */
+		&state->buffer,
+		state->buffer.length,
+		&state->num_printers,
+		&state->printers,
+		&state->needed);
+	if (tevent_req_nomem(subreq, req)) {
+		return;
+	}
+	tevent_req_set_callback(subreq, rpc_scale_one_listed, req);
+}
+
+static void rpc_scale_one_listed(struct tevent_req *subreq)
+{
+	struct tevent_req *req = tevent_req_callback_data(
+		subreq, struct tevent_req);
+	struct rpc_scale_one_state *state = tevent_req_data(
+		req, struct rpc_scale_one_state);
+	NTSTATUS status;
+	WERROR result;
+
+	status = dcerpc_spoolss_EnumPrinters_recv(subreq, state, &result);
+	if (tevent_req_nterror(req, status)) {
+		return;
+	}
+
+	if (!W_ERROR_IS_OK(result)) {
+		status = werror_to_ntstatus(result);
+		tevent_req_nterror(req, status);
+		return;
+	}
+
+	/*
+	 * This will trigger a sync close. Making that async will be a
+	 * lot of effort, and even with this being sync this test is
+	 * nasty enough.
+	 */
+	TALLOC_FREE(state->rpccli);
+
+	state->num_iterations -= 1;
+
+	if (state->num_iterations == 0) {
+		tevent_req_done(req);
+		return;
+	}
+
+	subreq = rpc_pipe_open_np_send(
+		state, state->ev, state->cli, &ndr_table_spoolss);
+	if (tevent_req_nomem(subreq, req)) {
+		return;
+	}
+	tevent_req_set_callback(subreq, rpc_scale_one_opened, req);
+}
+
+static NTSTATUS rpc_scale_one_recv(struct tevent_req *req)
+{
+	return tevent_req_simple_recv_ntstatus(req);
+}
+
+struct rpc_scale_state {
+	size_t num_reqs;
+	size_t done;
+};
+
+static void rpc_scale_done(struct tevent_req *subreq);
+
+static struct tevent_req *rpc_scale_send(
+	TALLOC_CTX *mem_ctx,
+	struct tevent_context *ev,
+	struct cli_state **clis)
+{
+	struct tevent_req *req = NULL;
+	struct rpc_scale_state *state = NULL;
+	size_t i, num_clis = talloc_array_length(clis);
+
+	req = tevent_req_create(mem_ctx, &state, struct rpc_scale_state);
+	if (req == NULL) {
+		return NULL;
+	}
+	state->num_reqs = num_clis;
+
+	for (i=0; i<num_clis; i++) {
+		struct tevent_req *subreq = rpc_scale_one_send(
+			state, ev, clis[i], torture_numops);
+		if (tevent_req_nomem(subreq, req)) {
+			return tevent_req_post(req, ev);
+		}
+		tevent_req_set_callback(subreq, rpc_scale_done, req);
+	}
+	return req;
+}
+
+static void rpc_scale_done(struct tevent_req *subreq)
+{
+	struct tevent_req *req = tevent_req_callback_data(
+		subreq, struct tevent_req);
+	struct rpc_scale_state *state = tevent_req_data(
+		req, struct rpc_scale_state);
+	NTSTATUS status;
+
+	status = rpc_scale_one_recv(subreq);
+	TALLOC_FREE(subreq);
+	if (tevent_req_nterror(req, status)) {
+		return;
+	}
+
+	state->done += 1;
+
+	if (state->done == state->num_reqs) {
+		tevent_req_done(req);
+	}
+}
+
+static NTSTATUS rpc_scale_recv(struct tevent_req *req)
+{
+	return tevent_req_simple_recv_ntstatus(req);
+}
+
+bool run_rpc_scale(int dummy)
+{
+	TALLOC_CTX *frame = talloc_stackframe();
+	struct cli_state **clis = NULL;
+	struct tevent_req *req = NULL;
+	struct tevent_context *ev = NULL;
+	bool ok, result = false;
+	NTSTATUS status;
+	int i;
+
+	clis = talloc_zero_array(
+		talloc_tos(), struct cli_state *, torture_nprocs);
+	if (clis == NULL) {
+		fprintf(stderr, "talloc failed\n");
+		goto fail;
+	}
+
+	for (i=0; i<torture_nprocs; i++) {
+		ok = torture_open_connection_flags(&clis[i], i, 0);
+		if (!ok) {
+			fprintf(stderr, "could not open connection %d\n", i);
+			goto fail;
+		}
+	}
+
+	ev = samba_tevent_context_init(talloc_tos());
+	if (ev == NULL) {
+		goto fail;
+	}
+
+	req = rpc_scale_send(talloc_tos(), ev, clis);
+	if (req == NULL) {
+		goto fail;
+	}
+
+	ok = tevent_req_poll_ntstatus(req, ev, &status);
+	if (!ok) {
+		fprintf(stderr,
+			"rpc_scale_send failed: %s\n",
+			nt_errstr(status));
+		goto fail;
+	}
+
+	status = rpc_scale_recv(req);
+	if (!NT_STATUS_IS_OK(status)) {
+		fprintf(stderr, "rpc_scale failed: %s\n", nt_errstr(status));
+		goto fail;
+	}
+
+	result = true;
+fail:
+	TALLOC_FREE(frame);
+	return result;
+}
diff -Nru samba-4.17.5+dfsg/source3/torture/torture.c samba-4.17.6+dfsg/source3/torture/torture.c
--- samba-4.17.5+dfsg/source3/torture/torture.c	2022-08-08 17:15:39.500193000 +0300
+++ samba-4.17.6+dfsg/source3/torture/torture.c	2023-03-09 12:18:38.357810700 +0300
@@ -15593,6 +15593,10 @@
 		.fn    = run_readdir_timestamp,
 	},
 	{
+		.name  = "rpc-scale",
+		.fn    = run_rpc_scale,
+	},
+	{
 		.name = NULL,
 	},
 };
diff -Nru samba-4.17.5+dfsg/source3/torture/wscript_build samba-4.17.6+dfsg/source3/torture/wscript_build
--- samba-4.17.5+dfsg/source3/torture/wscript_build	2022-08-08 17:15:39.504193000 +0300
+++ samba-4.17.6+dfsg/source3/torture/wscript_build	2023-03-09 12:18:38.357810700 +0300
@@ -57,6 +57,7 @@
                         test_idmap_cache.c
                         test_hidenewfiles.c
                         test_readdir_timestamp.c
+                        test_rpc_scale.c
                         ../lib/util_sd.c
                         ''' + TORTURE3_ADDITIONAL_SOURCE,
                  deps='''
diff -Nru samba-4.17.5+dfsg/source4/dsdb/common/dsdb_dn.c samba-4.17.6+dfsg/source4/dsdb/common/dsdb_dn.c
--- samba-4.17.5+dfsg/source4/dsdb/common/dsdb_dn.c	2022-08-08 17:15:39.544193300 +0300
+++ samba-4.17.6+dfsg/source4/dsdb/common/dsdb_dn.c	2023-03-09 12:18:38.361810200 +0300
@@ -359,10 +359,12 @@
 }
 
 /*
-  format a drsuapi_DsReplicaObjectIdentifier naming context as a string
+ * format a drsuapi_DsReplicaObjectIdentifier naming context as a string for debugging
+ *
+ * When forming a DN for DB access you must use drs_ObjectIdentifier_to_dn()
  */
-char *drs_ObjectIdentifier_to_string(TALLOC_CTX *mem_ctx,
-				     struct drsuapi_DsReplicaObjectIdentifier *nc)
+char *drs_ObjectIdentifier_to_debug_string(TALLOC_CTX *mem_ctx,
+					   struct drsuapi_DsReplicaObjectIdentifier *nc)
 {
 	char *ret = NULL;
 	TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
@@ -386,13 +388,172 @@
 	return ret;
 }
 
-struct ldb_dn *drs_ObjectIdentifier_to_dn(TALLOC_CTX *mem_ctx,
-					  struct ldb_context *ldb,
-					  struct drsuapi_DsReplicaObjectIdentifier *nc)
+/*
+ * Safely convert a drsuapi_DsReplicaObjectIdentifier into an LDB DN
+ *
+ * We need to have GUID and SID prority and not allow extended
+ * components in the DN.
+ *
+ * We must also totally honour the prority even if the string DN is not valid or able to parse as a DN.
+ */
+static struct ldb_dn *drs_ObjectIdentifier_to_dn(TALLOC_CTX *mem_ctx,
+						 struct ldb_context *ldb,
+						 struct drsuapi_DsReplicaObjectIdentifier *nc)
+{
+	struct ldb_dn *new_dn = NULL;
+
+	if (!GUID_all_zero(&nc->guid)) {
+		struct GUID_txt_buf buf;
+		char *guid = GUID_buf_string(&nc->guid, &buf);
+
+		new_dn = ldb_dn_new_fmt(mem_ctx,
+					ldb,
+					"<GUID=%s>",
+					guid);
+		if (new_dn == NULL) {
+			DBG_ERR("Failed to prepare drs_ObjectIdentifier "
+				"GUID %s into a DN\n",
+				guid);
+			return NULL;
+		}
+
+		return new_dn;
+	}
+
+	if (nc->__ndr_size_sid != 0 && nc->sid.sid_rev_num != 0) {
+		struct dom_sid_buf buf;
+		char *sid = dom_sid_str_buf(&nc->sid, &buf);
+
+		new_dn = ldb_dn_new_fmt(mem_ctx,
+					ldb,
+					"<SID=%s>",
+					sid);
+		if (new_dn == NULL) {
+			DBG_ERR("Failed to prepare drs_ObjectIdentifier "
+				"SID %s into a DN\n",
+				sid);
+			return NULL;
+		}
+		return new_dn;
+	}
+
+	if (nc->__ndr_size_dn != 0 && nc->dn) {
+		int dn_comp_num = 0;
+		bool new_dn_valid = false;
+
+		new_dn = ldb_dn_new(mem_ctx, ldb, nc->dn);
+		if (new_dn == NULL) {
+			/* Set to WARNING as this is user-controlled, don't print the value into the logs */
+			DBG_WARNING("Failed to parse string DN in "
+				    "drs_ObjectIdentifier into an LDB DN\n");
+			return NULL;
+		}
+
+		new_dn_valid = ldb_dn_validate(new_dn);
+		if (!new_dn_valid) {
+			/*
+			 * Set to WARNING as this is user-controlled,
+			 * but can print the value into the logs as it
+			 * parsed a bit
+			 */
+			DBG_WARNING("Failed to validate string DN [%s] in "
+				    "drs_ObjectIdentifier as an LDB DN\n",
+				    ldb_dn_get_linearized(new_dn));
+			return NULL;
+		}
+
+		dn_comp_num = ldb_dn_get_comp_num(new_dn);
+		if (dn_comp_num <= 0) {
+			/*
+			 * Set to WARNING as this is user-controlled,
+			 * but can print the value into the logs as it
+			 * parsed a bit
+			 */
+			DBG_WARNING("DN [%s] in drs_ObjectIdentifier "
+				    "must have 1 or more components\n",
+				    ldb_dn_get_linearized(new_dn));
+			return NULL;
+		}
+
+		if (ldb_dn_is_special(new_dn)) {
+			/*
+			 * Set to WARNING as this is user-controlled,
+			 * but can print the value into the logs as it
+			 * parsed a bit
+			 */
+			DBG_WARNING("New string DN [%s] in "
+				    "drs_ObjectIdentifier is a "
+				    "special LDB DN\n",
+				    ldb_dn_get_linearized(new_dn));
+			return NULL;
+		}
+
+		/*
+		 * We want this just to be a string DN, extended
+		 * components are manually handled above
+		 */
+		if (ldb_dn_has_extended(new_dn)) {
+			/*
+			 * Set to WARNING as this is user-controlled,
+			 * but can print the value into the logs as it
+			 * parsed a bit
+			 */
+			DBG_WARNING("Refusing to parse New string DN [%s] in "
+				    "drs_ObjectIdentifier as an "
+				    "extended LDB DN "
+				    "(GUIDs and SIDs should be in the "
+				    ".guid and .sid IDL elelements, "
+				    "not in the string\n",
+				    ldb_dn_get_extended_linearized(mem_ctx,
+								   new_dn,
+								   1));
+			return NULL;
+		}
+		return new_dn;
+	}
+
+	DBG_WARNING("Refusing to parse empty string DN "
+		    "(and no GUID or SID) "
+		    "drs_ObjectIdentifier into a empty "
+		    "(eg RootDSE) LDB DN\n");
+	return NULL;
+}
+
+/*
+ * Safely convert a drsuapi_DsReplicaObjectIdentifier into a validated
+ * LDB DN of an existing DB entry, and/or find the NC root
+ *
+ * We need to have GUID and SID prority and not allow extended
+ * components in the DN.
+ *
+ * We must also totally honour the prority even if the string DN is
+ * not valid or able to parse as a DN.
+ *
+ * Finally, we must return the DN as found in the DB, as otherwise a
+ * subsequence ldb_dn_compare(dn, nc_root) will fail (as this is based
+ * on the string components).
+ */
+int drs_ObjectIdentifier_to_dn_and_nc_root(TALLOC_CTX *mem_ctx,
+					   struct ldb_context *ldb,
+					   struct drsuapi_DsReplicaObjectIdentifier *nc,
+					   struct ldb_dn **normalised_dn,
+					   struct ldb_dn **nc_root)
 {
-	char *dn_string = drs_ObjectIdentifier_to_string(mem_ctx, nc);
-	struct ldb_dn *new_dn;
-	new_dn = ldb_dn_new(mem_ctx, ldb, dn_string);
-	talloc_free(dn_string);
-	return new_dn;
+	int ret;
+	struct ldb_dn *new_dn = NULL;
+
+	new_dn = drs_ObjectIdentifier_to_dn(mem_ctx,
+					    ldb,
+					    nc);
+	if (new_dn == NULL) {
+		return LDB_ERR_INVALID_DN_SYNTAX;
+	}
+
+	ret = dsdb_normalise_dn_and_find_nc_root(ldb,
+						 mem_ctx,
+						 new_dn,
+						 normalised_dn,
+						 nc_root);
+	TALLOC_FREE(new_dn);
+	return ret;
 }
diff -Nru samba-4.17.5+dfsg/source4/dsdb/common/util.c samba-4.17.6+dfsg/source4/dsdb/common/util.c
--- samba-4.17.5+dfsg/source4/dsdb/common/util.c	2022-10-19 15:14:56.036195800 +0300
+++ samba-4.17.6+dfsg/source4/dsdb/common/util.c	2023-03-09 12:18:38.361810200 +0300
@@ -3550,9 +3550,49 @@
 	return GUID_compare(&c1->source_dsa_invocation_id, &c2->source_dsa_invocation_id);
 }
 
+/*
+ * Return the NTDS object for a GUID, confirming it is in the
+ * configuration partition and a nTDSDSA object
+ */
+int samdb_get_ntds_obj_by_guid(TALLOC_CTX *mem_ctx,
+			       struct ldb_context *sam_ctx,
+			       const struct GUID *objectGUID,
+			       const char **attrs,
+			       struct ldb_message **msg)
+{
+	int ret;
+	struct ldb_result *res;
+	struct GUID_txt_buf guid_buf;
+	char *guid_str = GUID_buf_string(objectGUID, &guid_buf);
+	struct ldb_dn *config_dn = NULL;
+
+	config_dn = ldb_get_config_basedn(sam_ctx);
+	if (config_dn == NULL) {
+		return ldb_operr(sam_ctx);
+	}
+
+	ret = dsdb_search(sam_ctx,
+			  mem_ctx,
+			  &res,
+			  config_dn,
+			  LDB_SCOPE_SUBTREE,
+			  attrs,
+			  DSDB_SEARCH_ONE_ONLY,
+			  "(&(objectGUID=%s)(objectClass=nTDSDSA))",
+			  guid_str);
+	if (ret != LDB_SUCCESS) {
+		return ret;
+	}
+	if (msg) {
+		*msg = talloc_steal(mem_ctx, res->msgs[0]);
+	}
+	TALLOC_FREE(res);
+	return ret;
+}
+
 
 /*
-  see if a computer identified by its invocationId is a RODC
+  see if a computer identified by its objectGUID is a RODC
 */
 int samdb_is_rodc(struct ldb_context *sam_ctx, const struct GUID *objectGUID, bool *is_rodc)
 {
@@ -3561,20 +3601,15 @@
 	   3) if not present then not a RODC
 	   4) if present and TRUE then is a RODC
 	*/
-	struct ldb_dn *config_dn;
 	const char *attrs[] = { "msDS-isRODC", NULL };
 	int ret;
-	struct ldb_result *res;
+	struct ldb_message *msg;
 	TALLOC_CTX *tmp_ctx = talloc_new(sam_ctx);
 
-	config_dn = ldb_get_config_basedn(sam_ctx);
-	if (!config_dn) {
-		talloc_free(tmp_ctx);
-		return ldb_operr(sam_ctx);
-	}
-
-	ret = dsdb_search(sam_ctx, tmp_ctx, &res, config_dn, LDB_SCOPE_SUBTREE, attrs,
-			  DSDB_SEARCH_ONE_ONLY, "objectGUID=%s", GUID_string(tmp_ctx, objectGUID));
+	ret = samdb_get_ntds_obj_by_guid(tmp_ctx,
+					 sam_ctx,
+					 objectGUID,
+					 attrs, &msg);
 
 	if (ret == LDB_ERR_NO_SUCH_OBJECT) {
 		*is_rodc = false;
@@ -3590,7 +3625,7 @@
 		return ret;
 	}
 
-	ret = ldb_msg_find_attr_as_bool(res->msgs[0], "msDS-isRODC", 0);
+	ret = ldb_msg_find_attr_as_bool(msg, "msDS-isRODC", 0);
 	*is_rodc = (ret == 1);
 
 	talloc_free(tmp_ctx);
@@ -4124,10 +4159,12 @@
 }
 
 /*
-  find a NC root given a DN within the NC
+  find a NC root given a DN within the NC by reading the rootDSE namingContexts
  */
-int dsdb_find_nc_root(struct ldb_context *samdb, TALLOC_CTX *mem_ctx, struct ldb_dn *dn,
-		      struct ldb_dn **nc_root)
+static int dsdb_find_nc_root_string_based(struct ldb_context *samdb,
+					  TALLOC_CTX *mem_ctx,
+					  struct ldb_dn *dn,
+					  struct ldb_dn **nc_root)
 {
 	const char *root_attrs[] = { "namingContexts", NULL };
 	TALLOC_CTX *tmp_ctx;
@@ -4212,6 +4249,266 @@
        return ldb_error(samdb, LDB_ERR_NO_SUCH_OBJECT, __func__);
 }
 
+struct dsdb_get_partition_and_dn {
+	TALLOC_CTX *mem_ctx;
+	unsigned int count;
+	struct ldb_dn *dn;
+	struct ldb_dn *partition_dn;
+	bool want_partition_dn;
+};
+
+static int dsdb_get_partition_and_dn(struct ldb_request *req,
+				     struct ldb_reply *ares)
+{
+	int ret;
+	struct dsdb_get_partition_and_dn *context = req->context;
+	struct ldb_control *partition_ctrl = NULL;
+	struct dsdb_control_current_partition *partition = NULL;
+
+	if (!ares) {
+		return ldb_request_done(req, LDB_ERR_OPERATIONS_ERROR);
+	}
+	if (ares->error != LDB_SUCCESS
+	    && ares->error != LDB_ERR_NO_SUCH_OBJECT) {
+		return ldb_request_done(req, ares->error);
+	}
+
+	switch (ares->type) {
+	case LDB_REPLY_ENTRY:
+		if (context->count != 0) {
+			return ldb_request_done(req,
+						LDB_ERR_CONSTRAINT_VIOLATION);
+		}
+		context->count++;
+
+		context->dn = talloc_steal(context->mem_ctx,
+					   ares->message->dn);
+		break;
+
+	case LDB_REPLY_REFERRAL:
+		talloc_free(ares);
+		return ldb_request_done(req, LDB_SUCCESS);
+
+	case LDB_REPLY_DONE:
+		partition_ctrl
+			= ldb_reply_get_control(ares,
+						DSDB_CONTROL_CURRENT_PARTITION_OID);
+		if (!context->want_partition_dn ||
+			partition_ctrl == NULL) {
+			ret = ares->error;
+			talloc_free(ares);
+
+			return ldb_request_done(req, ret);
+		}
+
+		partition
+			= talloc_get_type_abort(partition_ctrl->data,
+						struct dsdb_control_current_partition);
+		context->partition_dn
+			= ldb_dn_copy(context->mem_ctx, partition->dn);
+		if (context->partition_dn == NULL) {
+			return ldb_request_done(req,
+						LDB_ERR_OPERATIONS_ERROR);
+		}
+
+		ret = ares->error;
+		talloc_free(ares);
+
+		return ldb_request_done(req, ret);
+	}
+
+	talloc_free(ares);
+	return LDB_SUCCESS;
+}
+
+/*
+  find a NC root given a DN within the NC
+ */
+int dsdb_normalise_dn_and_find_nc_root(struct ldb_context *samdb,
+				       TALLOC_CTX *mem_ctx,
+				       struct ldb_dn *dn,
+				       struct ldb_dn **normalised_dn,
+				       struct ldb_dn **nc_root)
+{
+	TALLOC_CTX *tmp_ctx;
+	int ret;
+	struct ldb_request *req;
+	struct ldb_result *res;
+	struct ldb_dn *search_dn = dn;
+	static const char * attrs[] = { NULL };
+	bool has_extended = ldb_dn_has_extended(dn);
+	bool has_normal_components = ldb_dn_get_comp_num(dn) >= 1;
+	struct dsdb_get_partition_and_dn context = {
+		.mem_ctx = mem_ctx,
+		.want_partition_dn = nc_root != NULL
+	};
+
+	if (!has_extended && !has_normal_components) {
+		return ldb_error(samdb, LDB_ERR_NO_SUCH_OBJECT,
+				 "Request for NC root for rootDSE (\"\") deined.");
+	}
+
+	tmp_ctx = talloc_new(samdb);
+	if (tmp_ctx == NULL) {
+		return ldb_oom(samdb);
+	}
+
+	res = talloc_zero(tmp_ctx, struct ldb_result);
+	if (res == NULL) {
+		talloc_free(tmp_ctx);
+		return ldb_oom(samdb);
+	}
+
+	if (has_extended && has_normal_components) {
+		bool minimise_ok;
+		search_dn = ldb_dn_copy(tmp_ctx, dn);
+		if (search_dn == NULL) {
+			talloc_free(tmp_ctx);
+			return ldb_oom(samdb);
+		}
+		minimise_ok = ldb_dn_minimise(search_dn);
+		if (!minimise_ok) {
+			talloc_free(tmp_ctx);
+			return ldb_operr(samdb);
+		}
+	}
+
+	ret = ldb_build_search_req(&req, samdb, tmp_ctx,
+				   search_dn,
+				   LDB_SCOPE_BASE,
+				   NULL,
+				   attrs,
+				   NULL,
+				   &context,
+				   dsdb_get_partition_and_dn,
+				   NULL);
+	if (ret != LDB_SUCCESS) {
+		talloc_free(tmp_ctx);
+		return ret;
+	}
+
+	ret = ldb_request_add_control(req,
+				      DSDB_CONTROL_CURRENT_PARTITION_OID,
+				      false, NULL);
+	if (ret != LDB_SUCCESS) {
+		talloc_free(tmp_ctx);
+		return ret;
+	}
+
+	ret = dsdb_request_add_controls(req,
+					DSDB_SEARCH_SHOW_RECYCLED|
+					DSDB_SEARCH_SHOW_DELETED|
+					DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
+	if (ret != LDB_SUCCESS) {
+		talloc_free(tmp_ctx);
+		return ret;
+	}
+
+	ret = ldb_request(samdb, req);
+	if (ret == LDB_SUCCESS) {
+		ret = ldb_wait(req->handle, LDB_WAIT_ALL);
+	}
+
+	/*
+	 * This could be a new DN, not in the DB, which is OK.  If we
+	 * don't need the normalised DN, we can continue.
+	 *
+	 * We may be told the partition it would be in in the search
+	 * reply control, or if not we can do a string-based match.
+	 */
+
+	if (ret == LDB_ERR_NO_SUCH_OBJECT) {
+		if (normalised_dn != NULL) {
+			talloc_free(tmp_ctx);
+			return ret;
+		}
+		ret = LDB_SUCCESS;
+		ldb_reset_err_string(samdb);
+	} else if (ret != LDB_SUCCESS) {
+		talloc_free(tmp_ctx);
+		return ret;
+	}
+
+	if (normalised_dn != NULL) {
+		if (context.count != 1) {
+			/* No results */
+			ldb_asprintf_errstring(samdb,
+					       "Request for NC root for %s failed to return any results.",
+					       ldb_dn_get_linearized(dn));
+			return LDB_ERR_NO_SUCH_OBJECT;
+		}
+		*normalised_dn = context.dn;
+	}
+
+	/*
+	 * If the user did not need to find the nc_root,
+	 * we are done
+	 */
+	if (nc_root == NULL) {
+		talloc_free(tmp_ctx);
+		return ret;
+	}
+
+	/*
+	 * When we are working locally, both for the case were
+	 * we find the DN, and the case where we fail, we get
+	 * back via controls the partition it was in or should
+	 * have been in, to return to the client
+	 */
+	if (context.partition_dn != NULL) {
+		(*nc_root) = context.partition_dn;
+
+		talloc_free(tmp_ctx);
+		return ret;
+	}
+
+	/*
+	 * This is a remote operation, which is a little harder as we
+	 * have a work out the nc_root from the list of NCs. If we did
+	 * at least resolve the DN to a string, get that now, it makes
+	 * the string-based match below possible for a GUID-based
+	 * input over remote LDAP.
+	 */
+	if (context.dn) {
+		dn = context.dn;
+	} else if (has_extended && !has_normal_components) {
+		ldb_asprintf_errstring(samdb,
+				       "Cannot determine NC root "
+				       "for a not-found bare extended DN %s.",
+				       ldb_dn_get_extended_linearized(tmp_ctx, dn, 1));
+		talloc_free(tmp_ctx);
+		return LDB_ERR_NO_SUCH_OBJECT;
+	}
+
+	/*
+	 * Either we are working aginast a remote LDAP
+	 * server or the object doesn't exist locally.
+	 *
+	 * This means any GUID that was present in the DN
+	 * therefore could not be evaluated, so do a
+	 * string-based match instead.
+	 */
+	talloc_free(tmp_ctx);
+	return dsdb_find_nc_root_string_based(samdb,
+					      mem_ctx,
+					      dn,
+					      nc_root);
+}
+
+/*
+  find a NC root given a DN within the NC
+ */
+int dsdb_find_nc_root(struct ldb_context *samdb,
+		      TALLOC_CTX *mem_ctx,
+		      struct ldb_dn *dn,
+		      struct ldb_dn **nc_root)
+{
+	return dsdb_normalise_dn_and_find_nc_root(samdb,
+						  mem_ctx,
+						  dn,
+						  NULL,
+						  nc_root);
+}
 
 /*
   find the deleted objects DN for any object, by looking for the NC
@@ -5832,8 +6129,8 @@
 		ret = LDB_ERR_OTHER;
 	}
 	if (ret != LDB_SUCCESS) {
-		DBG_ERR("Failed to find base DN for source %s\n",
-			ldb_dn_get_linearized(source_dn));
+		DBG_ERR("Failed to find base DN for source %s: %s\n",
+			ldb_dn_get_linearized(source_dn), ldb_errstring(ldb));
 		talloc_free(tmp_ctx);
 		return true;
 	}
@@ -5844,8 +6141,8 @@
 		ret = LDB_ERR_OTHER;
 	}
 	if (ret != LDB_SUCCESS) {
-		DBG_ERR("Failed to find base DN for target %s\n",
-			ldb_dn_get_linearized(target_dn));
+		DBG_ERR("Failed to find base DN for target %s: %s\n",
+			ldb_dn_get_linearized(target_dn), ldb_errstring(ldb));
 		talloc_free(tmp_ctx);
 		return true;
 	}
diff -Nru samba-4.17.5+dfsg/source4/dsdb/samdb/ldb_modules/descriptor.c samba-4.17.6+dfsg/source4/dsdb/samdb/ldb_modules/descriptor.c
--- samba-4.17.5+dfsg/source4/dsdb/samdb/ldb_modules/descriptor.c	2022-08-08 17:15:39.548193500 +0300
+++ samba-4.17.6+dfsg/source4/dsdb/samdb/ldb_modules/descriptor.c	2023-03-09 12:18:38.361810200 +0300
@@ -1012,11 +1012,88 @@
 	return ldb_next_request(ac->module, down_req);
 }
 
+static int descriptor_rename_callback(struct ldb_request *req,
+				      struct ldb_reply *ares)
+{
+	struct descriptor_context *ac = NULL;
+	struct ldb_context *ldb = NULL;
+	struct ldb_dn *newdn = req->op.rename.newdn;
+	struct GUID guid;
+	struct ldb_dn *nc_root;
+	struct GUID parent_guid = { .time_low = 0 };
+	int ret;
+
+	ac = talloc_get_type_abort(req->context, struct descriptor_context);
+	ldb = ldb_module_get_ctx(ac->module);
+
+	if (!ares) {
+		return ldb_module_done(ac->req, NULL, NULL,
+					LDB_ERR_OPERATIONS_ERROR);
+	}
+	if (ares->error != LDB_SUCCESS) {
+		return ldb_module_done(ac->req, ares->controls,
+					ares->response, ares->error);
+	}
+
+	if (ares->type != LDB_REPLY_DONE) {
+		return ldb_module_done(ac->req, NULL, NULL,
+					LDB_ERR_OPERATIONS_ERROR);
+	}
+
+	ret = dsdb_module_guid_by_dn(ac->module,
+				     newdn,
+				     &guid,
+				     req);
+	if (ret != LDB_SUCCESS) {
+		return ldb_module_done(ac->req, NULL, NULL,
+				       ret);
+	}
+	ret = dsdb_find_nc_root(ldb, req, newdn, &nc_root);
+	if (ret != LDB_SUCCESS) {
+		return ldb_module_done(ac->req, NULL, NULL,
+				       ret);
+	}
+
+	/*
+	 * After a successful rename, force SD propagation on this
+	 * record (get a new inherited SD from the potentially new
+	 * parent
+	 *
+	 * We don't know the parent guid here (it is filled in as
+	 * all-zero in the initialiser above), but we're not in a hot
+	 * code path here, as the "descriptor" module is located above
+	 * the "repl_meta_data", only originating changes are handled
+	 * here.
+	 *
+	 * If it turns out to be a problem we may search for the new
+	 * parent guid.
+	 */
+
+	ret = dsdb_module_schedule_sd_propagation(ac->module,
+						  nc_root,
+						  guid,
+						  parent_guid,
+						  true);
+	if (ret != LDB_SUCCESS) {
+		ret = ldb_operr(ldb);
+		return ldb_module_done(ac->req, NULL, NULL,
+				       ret);
+	}
+
+	return ldb_module_done(ac->req, ares->controls,
+			       ares->response, ares->error);
+}
+
+
+
+
 static int descriptor_rename(struct ldb_module *module, struct ldb_request *req)
 {
+	struct descriptor_context *ac = NULL;
 	struct ldb_context *ldb = ldb_module_get_ctx(module);
 	struct ldb_dn *olddn = req->op.rename.olddn;
 	struct ldb_dn *newdn = req->op.rename.newdn;
+	struct ldb_request *down_req;
 	int ret;
 
 	/* do not manipulate our control entries */
@@ -1027,49 +1104,28 @@
 	ldb_debug(ldb, LDB_DEBUG_TRACE,"descriptor_rename: %s\n",
 		  ldb_dn_get_linearized(olddn));
 
-	if (ldb_dn_compare(olddn, newdn) != 0) {
-		struct ldb_dn *nc_root;
-		struct GUID guid;
-
-		ret = dsdb_find_nc_root(ldb, req, newdn, &nc_root);
-		if (ret != LDB_SUCCESS) {
-			return ldb_oom(ldb);
-		}
-
-		ret = dsdb_module_guid_by_dn(module,
-					     olddn,
-					     &guid,
-					     req);
-		if (ret == LDB_SUCCESS) {
-			/*
-			 * Without disturbing any errors if the olddn
-			 * does not exit, force SD propagation on
-			 * this record (get a new inherited SD from
-			 * the potentially new parent
-			 *
-			 * We don't now the parent guid here,
-			 * but we're not in a hot code path here,
-			 * as the "descriptor" module is located
-			 * above the "repl_meta_data", only
-			 * originating changes are handled here.
-			 *
-			 * If it turns out to be a problem we may
-			 * search for the new parent guid.
-			 */
-			struct GUID parent_guid = { .time_low = 0 };
-
-			ret = dsdb_module_schedule_sd_propagation(module,
-								  nc_root,
-								  guid,
-								  parent_guid,
-								  true);
-			if (ret != LDB_SUCCESS) {
-				return ldb_operr(ldb);
-			}
-		}
+	if (ldb_dn_compare(olddn, newdn) == 0) {
+		/* No special work required for a case-only rename */
+		return ldb_next_request(module, req);
+	}
+
+	ac = descriptor_init_context(module, req);
+	if (ac == NULL) {
+		return ldb_operr(ldb);
+	}
+
+	ret = ldb_build_rename_req(&down_req, ldb, ac,
+				   req->op.rename.olddn,
+				   req->op.rename.newdn,
+				   req->controls,
+				   ac, descriptor_rename_callback,
+				   req);
+	LDB_REQ_SET_LOCATION(down_req);
+	if (ret != LDB_SUCCESS) {
+		return ret;
 	}
 
-	return ldb_next_request(module, req);
+	return ldb_next_request(module, down_req);
 }
 
 static void descriptor_changes_parser(TDB_DATA key, TDB_DATA data, void *private_data)
diff -Nru samba-4.17.5+dfsg/source4/rpc_server/drsuapi/drsutil.c samba-4.17.6+dfsg/source4/rpc_server/drsuapi/drsutil.c
--- samba-4.17.5+dfsg/source4/rpc_server/drsuapi/drsutil.c	2022-08-08 17:15:39.636194000 +0300
+++ samba-4.17.6+dfsg/source4/rpc_server/drsuapi/drsutil.c	2023-03-09 12:18:38.365809700 +0300
@@ -191,8 +191,19 @@
 				 struct drsuapi_DsReplicaObjectIdentifier *nc,
 				 const char *ext_right)
 {
-	struct ldb_dn *dn = drs_ObjectIdentifier_to_dn(mem_ctx, sam_ctx, nc);
+	struct ldb_dn *dn;
 	WERROR werr;
+	int ret;
+
+	ret = drs_ObjectIdentifier_to_dn_and_nc_root(mem_ctx,
+						     sam_ctx,
+						     nc,
+						     &dn,
+						     NULL);
+	if (ret != LDB_SUCCESS) {
+		return WERR_DS_DRA_BAD_DN;
+	}
+
 	werr = drs_security_access_check_log(sam_ctx, mem_ctx, token, dn, ext_right);
 	talloc_free(dn);
 	return werr;
@@ -207,17 +218,20 @@
 					 struct drsuapi_DsReplicaObjectIdentifier *nc,
 					 const char *ext_right)
 {
-	struct ldb_dn *dn, *nc_root;
+	struct ldb_dn *nc_root;
 	WERROR werr;
 	int ret;
 
-	dn = drs_ObjectIdentifier_to_dn(mem_ctx, sam_ctx, nc);
-	W_ERROR_HAVE_NO_MEMORY(dn);
-	ret = dsdb_find_nc_root(sam_ctx, dn, dn, &nc_root);
+	ret = drs_ObjectIdentifier_to_dn_and_nc_root(mem_ctx,
+						     sam_ctx,
+						     nc,
+						     NULL,
+						     &nc_root);
 	if (ret != LDB_SUCCESS) {
-		return WERR_DS_CANT_FIND_EXPECTED_NC;
+		return WERR_DS_DRA_BAD_NC;
 	}
+
 	werr = drs_security_access_check_log(sam_ctx, mem_ctx, token, nc_root, ext_right);
-	talloc_free(dn);
+	talloc_free(nc_root);
 	return werr;
 }
diff -Nru samba-4.17.5+dfsg/source4/rpc_server/drsuapi/getncchanges.c samba-4.17.6+dfsg/source4/rpc_server/drsuapi/getncchanges.c
--- samba-4.17.5+dfsg/source4/rpc_server/drsuapi/getncchanges.c	2022-10-19 15:14:56.040196000 +0300
+++ samba-4.17.6+dfsg/source4/rpc_server/drsuapi/getncchanges.c	2023-03-09 12:18:38.365809700 +0300
@@ -1091,12 +1091,24 @@
 		return WERR_DS_DRA_INTERNAL_ERROR;
 	}
 
-	req_dn = drs_ObjectIdentifier_to_dn(mem_ctx, ldb, req10->naming_context);
-	if (!ldb_dn_validate(req_dn) ||
-	    ldb_dn_compare(req_dn, *rid_manager_dn) != 0) {
+	ret = drs_ObjectIdentifier_to_dn_and_nc_root(mem_ctx,
+						     ldb,
+						     req10->naming_context,
+						     &req_dn,
+						     NULL);
+	if (ret != LDB_SUCCESS) {
+		DBG_ERR("RID Alloc request for invalid DN %s: %s\n",
+			drs_ObjectIdentifier_to_debug_string(mem_ctx, req10->naming_context),
+			ldb_strerror(ret));
+		ctr6->extended_ret = DRSUAPI_EXOP_ERR_MISMATCH;
+		return WERR_OK;
+	}
+
+	if (ldb_dn_compare(req_dn, *rid_manager_dn) != 0) {
 		/* that isn't the RID Manager DN */
-		DEBUG(0,(__location__ ": RID Alloc request for wrong DN %s\n",
-			 drs_ObjectIdentifier_to_string(mem_ctx, req10->naming_context)));
+		DBG_ERR("RID Alloc request for wrong DN %s\n",
+			drs_ObjectIdentifier_to_debug_string(mem_ctx,
+							     req10->naming_context));
 		ctr6->extended_ret = DRSUAPI_EXOP_ERR_MISMATCH;
 		return WERR_OK;
 	}
@@ -1176,9 +1188,11 @@
 {
 	struct drsuapi_DsReplicaObjectIdentifier *ncRoot = req10->naming_context;
 	struct ldb_dn *obj_dn = NULL;
+	struct ldb_message *ntds_msg = NULL;
 	struct ldb_dn *ntds_dn = NULL, *server_dn = NULL;
 	struct ldb_dn *rodc_dn, *krbtgt_link_dn;
 	int ret;
+	const char *ntds_attrs[] = { NULL };
 	const char *rodc_attrs[] = { "msDS-KrbTgtLink",
 				     "msDS-NeverRevealGroup",
 				     "msDS-RevealOnDemandGroup",
@@ -1187,9 +1201,10 @@
 	const char *obj_attrs[] = { "tokenGroups", "objectSid", "UserAccountControl", "msDS-KrbTgtLinkBL", NULL };
 	struct ldb_result *rodc_res = NULL, *obj_res = NULL;
 	WERROR werr;
+	struct GUID_txt_buf guid_buf;
 
 	DEBUG(3,(__location__ ": DRSUAPI_EXOP_REPL_SECRET extended op on %s\n",
-		 drs_ObjectIdentifier_to_string(mem_ctx, ncRoot)));
+		 drs_ObjectIdentifier_to_debug_string(mem_ctx, ncRoot)));
 
 	/*
 	 * we need to work out if we will allow this DC to
@@ -1211,13 +1226,17 @@
 	 *
 	 * If we are the RODC, we will check that this matches the SID.
 	 */
-	ret = dsdb_find_dn_by_guid(b_state->sam_ctx_system, mem_ctx,
-				   &req10->destination_dsa_guid, 0,
-				   &ntds_dn);
+	ret = samdb_get_ntds_obj_by_guid(mem_ctx,
+					 b_state->sam_ctx_system,
+					 &req10->destination_dsa_guid,
+					 ntds_attrs,
+					 &ntds_msg);
 	if (ret != LDB_SUCCESS) {
-		goto failed;
+		goto dest_dsa_error;
 	}
 
+	ntds_dn = ntds_msg->dn;
+
 	server_dn = ldb_dn_get_parent(mem_ctx, ntds_dn);
 	if (server_dn == NULL) {
 		goto failed;
@@ -1227,7 +1246,7 @@
 				 "serverReference", machine_dn);
 
 	if (ret != LDB_SUCCESS) {
-		goto failed;
+		goto dest_dsa_error;
 	}
 
 	/*
@@ -1250,7 +1269,17 @@
 	 * Which basically means that if you have GET_ALL_CHANGES rights (~== RWDC)
 	 * then you can do EXOP_REPL_SECRETS
 	 */
-	obj_dn = drs_ObjectIdentifier_to_dn(mem_ctx, b_state->sam_ctx_system, ncRoot);
+	ret = drs_ObjectIdentifier_to_dn_and_nc_root(mem_ctx,
+							b_state->sam_ctx_system,
+							ncRoot,
+							&obj_dn,
+							NULL);
+	if (ret != LDB_SUCCESS) {
+		DBG_ERR("RevealSecretRequest for for invalid DN %s\n",
+			 drs_ObjectIdentifier_to_debug_string(mem_ctx, ncRoot));
+		goto failed;
+	}
+
 	if (!ldb_dn_validate(obj_dn)) goto failed;
 
 	if (has_get_all_changes) {
@@ -1318,6 +1347,15 @@
 		 ldb_dn_get_linearized(obj_dn), dom_sid_string(mem_ctx, user_sid)));
 	ctr6->extended_ret = DRSUAPI_EXOP_ERR_NONE;
 	return WERR_DS_DRA_BAD_DN;
+
+dest_dsa_error:
+	DBG_WARNING("Failed secret replication for %s by RODC %s as dest_dsa_guid %s is invalid\n",
+		    ldb_dn_get_linearized(obj_dn),
+		    dom_sid_string(mem_ctx, user_sid),
+		    GUID_buf_string(&req10->destination_dsa_guid,
+				    &guid_buf));
+	ctr6->extended_ret = DRSUAPI_EXOP_ERR_NONE;
+	return WERR_DS_DRA_DB_ERROR;
 }
 
 /*
@@ -1332,7 +1370,7 @@
 	struct drsuapi_DsReplicaObjectIdentifier *ncRoot = req10->naming_context;
 
 	DEBUG(3,(__location__ ": DRSUAPI_EXOP_REPL_OBJ extended op on %s\n",
-		 drs_ObjectIdentifier_to_string(mem_ctx, ncRoot)));
+		 drs_ObjectIdentifier_to_debug_string(mem_ctx, ncRoot)));
 
 	ctr6->extended_ret = DRSUAPI_EXOP_ERR_SUCCESS;
 	return WERR_OK;
@@ -1362,11 +1400,13 @@
 	    - verify that we are the current master
 	 */
 
-	req_dn = drs_ObjectIdentifier_to_dn(mem_ctx, ldb, req10->naming_context);
-	if (!ldb_dn_validate(req_dn)) {
+	ret = drs_ObjectIdentifier_to_dn_and_nc_root(mem_ctx, ldb, req10->naming_context,
+						     &req_dn, NULL);
+	if (ret != LDB_SUCCESS) {
 		/* that is not a valid dn */
-		DEBUG(0,(__location__ ": FSMO role transfer request for invalid DN %s\n",
-			 drs_ObjectIdentifier_to_string(mem_ctx, req10->naming_context)));
+		DBG_ERR("FSMO role transfer request for invalid DN %s: %s\n",
+			drs_ObjectIdentifier_to_debug_string(mem_ctx, req10->naming_context),
+			ldb_strerror(ret));
 		ctr6->extended_ret = DRSUAPI_EXOP_ERR_MISMATCH;
 		return WERR_OK;
 	}
@@ -1389,8 +1429,16 @@
 	/* change the current master */
 	msg = ldb_msg_new(ldb);
 	W_ERROR_HAVE_NO_MEMORY(msg);
-	msg->dn = drs_ObjectIdentifier_to_dn(msg, ldb, req10->naming_context);
-	W_ERROR_HAVE_NO_MEMORY(msg->dn);
+	ret = drs_ObjectIdentifier_to_dn_and_nc_root(msg, ldb, req10->naming_context,
+						     &msg->dn, NULL);
+	if (ret != LDB_SUCCESS) {
+		/* that is not a valid dn */
+		DBG_ERR("FSMO role transfer request for invalid DN %s: %s\n",
+			drs_ObjectIdentifier_to_debug_string(mem_ctx, req10->naming_context),
+			ldb_strerror(ret));
+		ctr6->extended_ret = DRSUAPI_EXOP_ERR_MISMATCH;
+		return WERR_OK;
+	}
 
 	/* TODO: make sure ntds_dn is a valid nTDSDSA object */
 	ret = dsdb_find_dn_by_guid(ldb, msg, &req10->destination_dsa_guid, 0, &ntds_dn);
@@ -2736,9 +2784,45 @@
 		return WERR_DS_DRA_SOURCE_DISABLED;
 	}
 
-        /* Perform access checks. */
-	/* TODO: we need to support a sync on a specific non-root
-	 * DN. We'll need to find the real partition root here */
+	/*
+	 * Help our tests pass by pre-checking the
+	 * destination_dsa_guid before the NC permissions.  Info on
+	 * valid DSA GUIDs is not sensitive so this isn't a leak
+	 */
+	switch (req10->extended_op) {
+	case DRSUAPI_EXOP_FSMO_REQ_ROLE:
+	case DRSUAPI_EXOP_FSMO_RID_ALLOC:
+	case DRSUAPI_EXOP_FSMO_RID_REQ_ROLE:
+	case DRSUAPI_EXOP_FSMO_REQ_PDC:
+	case DRSUAPI_EXOP_FSMO_ABANDON_ROLE:
+	{
+		const char *attrs[] = { NULL };
+
+		ret = samdb_get_ntds_obj_by_guid(mem_ctx,
+						 sam_ctx,
+						 &req10->destination_dsa_guid,
+						 attrs,
+						 NULL);
+		if (ret == LDB_ERR_NO_SUCH_OBJECT) {
+			/*
+			 * Error out with an EXOP error but success at
+			 * the top level return value
+			 */
+			r->out.ctr->ctr6.extended_ret = DRSUAPI_EXOP_ERR_UNKNOWN_CALLER;
+			return WERR_OK;
+		} else if (ret != LDB_SUCCESS) {
+			return WERR_DS_DRA_INTERNAL_ERROR;
+		}
+
+		break;
+	}
+	case DRSUAPI_EXOP_REPL_SECRET:
+	case DRSUAPI_EXOP_REPL_OBJ:
+	case DRSUAPI_EXOP_NONE:
+		break;
+	}
+
+	/* Perform access checks. */
 	ncRoot = req10->naming_context;
 	if (ncRoot == NULL) {
 		DEBUG(0,(__location__ ": Request for DsGetNCChanges with no NC\n"));
@@ -2756,12 +2840,30 @@
 
 	user_sid = &session_info->security_token->sids[PRIMARY_USER_SID_INDEX];
 
-	/* all clients must have GUID_DRS_GET_CHANGES */
+	/*
+	 * all clients must have GUID_DRS_GET_CHANGES.  This finds the
+	 * actual NC root of the given value and checks that, allowing
+	 * REPL_OBJ to work safely
+	 */
 	werr = drs_security_access_check_nc_root(sam_ctx,
 						 mem_ctx,
 						 session_info->security_token,
 						 req10->naming_context,
 						 GUID_DRS_GET_CHANGES);
+
+	if (W_ERROR_EQUAL(werr, WERR_DS_DRA_BAD_NC)) {
+		/*
+		 * These extended operations need a different error if
+		 * the supplied DN can't be found
+		 */
+		switch (req10->extended_op) {
+		case DRSUAPI_EXOP_REPL_OBJ:
+		case DRSUAPI_EXOP_REPL_SECRET:
+			return WERR_DS_DRA_BAD_DN;
+		default:
+			return werr;
+		}
+	}
 	if (!W_ERROR_IS_OK(werr)) {
 		return werr;
 	}
@@ -2864,7 +2966,21 @@
 
 	/* see if a previous replication has been abandoned */
 	if (getnc_state) {
-		struct ldb_dn *new_dn = drs_ObjectIdentifier_to_dn(getnc_state, sam_ctx, ncRoot);
+		struct ldb_dn *new_dn;
+		ret = drs_ObjectIdentifier_to_dn_and_nc_root(getnc_state,
+							     sam_ctx,
+							     ncRoot,
+							     &new_dn,
+							     NULL);
+		if (ret != LDB_SUCCESS) {
+			/*
+			 * This can't fail as we have done this above
+			 * implicitly but not got the DN out
+			 */
+			DBG_ERR("Bad DN '%s'\n",
+				drs_ObjectIdentifier_to_debug_string(mem_ctx, ncRoot));
+			return WERR_DS_DRA_INVALID_PARAMETER;
+		}
 		if (ldb_dn_compare(new_dn, getnc_state->ncRoot_dn) != 0) {
 			DEBUG(0,(__location__ ": DsGetNCChanges 2nd replication on different DN %s %s (last_dn %s)\n",
 				 ldb_dn_get_linearized(new_dn),
@@ -2899,9 +3015,13 @@
 		uint32_t nc_instanceType;
 		struct ldb_dn *ncRoot_dn;
 
-		ncRoot_dn = drs_ObjectIdentifier_to_dn(mem_ctx, sam_ctx, ncRoot);
-		if (ncRoot_dn == NULL) {
-			return WERR_NOT_ENOUGH_MEMORY;
+		ret = drs_ObjectIdentifier_to_dn_and_nc_root(mem_ctx,
+							     sam_ctx,
+							     ncRoot,
+							     &ncRoot_dn,
+							     NULL);
+		if (ret != LDB_SUCCESS) {
+			return WERR_DS_DRA_BAD_DN;
 		}
 
 		ret = dsdb_search_dn(sam_ctx, mem_ctx, &res,
@@ -3015,7 +3135,7 @@
 	if (!ldb_dn_validate(getnc_state->ncRoot_dn) ||
 	    ldb_dn_is_null(getnc_state->ncRoot_dn)) {
 		DEBUG(0,(__location__ ": Bad DN '%s'\n",
-			 drs_ObjectIdentifier_to_string(mem_ctx, ncRoot)));
+			 drs_ObjectIdentifier_to_debug_string(mem_ctx, ncRoot)));
 		return WERR_DS_DRA_INVALID_PARAMETER;
 	}
 
@@ -3454,7 +3574,8 @@
 					  &ureq);
 		if (!W_ERROR_IS_OK(werr)) {
 			DEBUG(0,(__location__ ": Failed UpdateRefs on %s for %s in DsGetNCChanges - %s\n",
-				 drs_ObjectIdentifier_to_string(mem_ctx, ncRoot), ureq.dest_dsa_dns_name,
+				 drs_ObjectIdentifier_to_debug_string(mem_ctx, ncRoot),
+				 ureq.dest_dsa_dns_name,
 				 win_errstr(werr)));
 		}
 	}
@@ -3584,7 +3705,8 @@
 	DEBUG(r->out.ctr->ctr6.more_data?4:2,
 	      ("DsGetNCChanges with uSNChanged >= %llu flags 0x%08x on %s gave %u objects (done %u/%u) %u links (done %u/%u (as %s))\n",
 	       (unsigned long long)(req10->highwatermark.highest_usn+1),
-	       req10->replica_flags, drs_ObjectIdentifier_to_string(mem_ctx, ncRoot),
+	       req10->replica_flags,
+	       drs_ObjectIdentifier_to_debug_string(mem_ctx, ncRoot),
 	       r->out.ctr->ctr6.object_count,
 	       i, r->out.ctr->ctr6.more_data?getnc_state->num_records:i,
 	       r->out.ctr->ctr6.linked_attributes_count,
diff -Nru samba-4.17.5+dfsg/source4/rpc_server/drsuapi/updaterefs.c samba-4.17.6+dfsg/source4/rpc_server/drsuapi/updaterefs.c
--- samba-4.17.5+dfsg/source4/rpc_server/drsuapi/updaterefs.c	2022-08-08 17:15:39.636194000 +0300
+++ samba-4.17.6+dfsg/source4/rpc_server/drsuapi/updaterefs.c	2023-03-09 12:18:38.365809700 +0300
@@ -195,7 +195,7 @@
 {
 	WERROR werr;
 	int ret;
-	struct ldb_dn *dn;
+	struct ldb_dn *dn_normalised;
 	struct ldb_dn *nc_root;
 	struct ldb_context *sam_ctx = b_state->sam_ctx_system?b_state->sam_ctx_system:b_state->sam_ctx;
 	struct dcerpc_binding_handle *irpc_handle;
@@ -206,7 +206,7 @@
 	DEBUG(4,("DsReplicaUpdateRefs for host '%s' with GUID %s options 0x%08x nc=%s\n",
 		 req->dest_dsa_dns_name, GUID_string(mem_ctx, &req->dest_dsa_guid),
 		 req->options,
-		 drs_ObjectIdentifier_to_string(mem_ctx, req->naming_context)));
+		 drs_ObjectIdentifier_to_debug_string(mem_ctx, req->naming_context)));
 
 	/*
 	 * 4.1.26.2 Server Behavior of the IDL_DRSUpdateRefs Method
@@ -225,15 +225,21 @@
 		return WERR_DS_DRA_INVALID_PARAMETER;
 	}
 
-	dn = drs_ObjectIdentifier_to_dn(mem_ctx, sam_ctx, req->naming_context);
-	W_ERROR_HAVE_NO_MEMORY(dn);
-	ret = dsdb_find_nc_root(sam_ctx, dn, dn, &nc_root);
+	ret = drs_ObjectIdentifier_to_dn_and_nc_root(mem_ctx, sam_ctx, req->naming_context,
+						     &dn_normalised, &nc_root);
 	if (ret != LDB_SUCCESS) {
-		DEBUG(2, ("Didn't find a nc for %s\n", ldb_dn_get_linearized(dn)));
+		DBG_WARNING("Didn't find a nc for %s: %s\n",
+			    drs_ObjectIdentifier_to_debug_string(mem_ctx,
+								 req->naming_context),
+			    ldb_errstring(sam_ctx));
 		return WERR_DS_DRA_BAD_NC;
 	}
-	if (ldb_dn_compare(dn, nc_root) != 0) {
-		DEBUG(2, ("dn %s is not equal to %s\n", ldb_dn_get_linearized(dn), ldb_dn_get_linearized(nc_root)));
+	if (ldb_dn_compare(dn_normalised, nc_root) != 0) {
+		DBG_NOTICE("dn %s is not equal to %s (from %s)\n",
+			   ldb_dn_get_linearized(dn_normalised),
+			   ldb_dn_get_linearized(nc_root),
+			   drs_ObjectIdentifier_to_debug_string(mem_ctx,
+								req->naming_context));
 		return WERR_DS_DRA_BAD_NC;
 	}
 
@@ -243,7 +249,10 @@
 	 * This means that in the usual case, it will never open it and never
 	 * bother to refresh the dreplsrv.
 	 */
-	werr = uref_check_dest(sam_ctx, mem_ctx, dn, &req->dest_dsa_guid,
+	werr = uref_check_dest(sam_ctx,
+			       mem_ctx,
+			       dn_normalised,
+			       &req->dest_dsa_guid,
 			       req->options);
 	if (W_ERROR_EQUAL(werr, WERR_DS_DRA_REF_ALREADY_EXISTS) ||
 	    W_ERROR_EQUAL(werr, WERR_DS_DRA_REF_NOT_FOUND)) {
@@ -260,7 +269,11 @@
 	}
 
 	if (req->options & DRSUAPI_DRS_DEL_REF) {
-		werr = uref_del_dest(sam_ctx, mem_ctx, dn, &req->dest_dsa_guid, req->options);
+		werr = uref_del_dest(sam_ctx,
+				     mem_ctx,
+				     dn_normalised,
+				     &req->dest_dsa_guid,
+				     req->options);
 		if (!W_ERROR_IS_OK(werr)) {
 			DEBUG(0,("Failed to delete repsTo for %s: %s\n",
 				 GUID_string(mem_ctx, &req->dest_dsa_guid),
@@ -281,7 +294,11 @@
 		dest.source_dsa_obj_guid = req->dest_dsa_guid;
 		dest.replica_flags       = req->options;
 
-		werr = uref_add_dest(sam_ctx, mem_ctx, dn, &dest, req->options);
+		werr = uref_add_dest(sam_ctx,
+				     mem_ctx,
+				     dn_normalised,
+				     &dest,
+				     req->options);
 		if (!W_ERROR_IS_OK(werr)) {
 			DEBUG(0,("Failed to add repsTo for %s: %s\n",
 				 GUID_string(mem_ctx, &dest.source_dsa_obj_guid),
diff -Nru samba-4.17.5+dfsg/source4/torture/drs/python/drs_base.py samba-4.17.6+dfsg/source4/torture/drs/python/drs_base.py
--- samba-4.17.5+dfsg/source4/torture/drs/python/drs_base.py	2022-08-08 17:15:40.440200000 +0300
+++ samba-4.17.6+dfsg/source4/torture/drs/python/drs_base.py	2023-03-09 12:18:38.365809700 +0300
@@ -432,13 +432,15 @@
 
     def _exop_req8(self, dest_dsa, invocation_id, nc_dn_str, exop,
                    replica_flags=0, max_objects=0, partial_attribute_set=None,
-                   partial_attribute_set_ex=None, mapping_ctr=None):
+                   partial_attribute_set_ex=None, mapping_ctr=None, nc_guid=None):
         req8 = drsuapi.DsGetNCChangesRequest8()
 
         req8.destination_dsa_guid = misc.GUID(dest_dsa) if dest_dsa else misc.GUID()
         req8.source_dsa_invocation_id = misc.GUID(invocation_id)
         req8.naming_context = drsuapi.DsReplicaObjectIdentifier()
         req8.naming_context.dn = str(nc_dn_str)
+        if nc_guid is not None:
+            req8.naming_context.guid = nc_guid
         req8.highwatermark = drsuapi.DsReplicaHighWaterMark()
         req8.highwatermark.tmp_highest_usn = 0
         req8.highwatermark.reserved_usn = 0
@@ -462,13 +464,15 @@
     def _getnc_req10(self, dest_dsa, invocation_id, nc_dn_str, exop,
                      replica_flags=0, max_objects=0, partial_attribute_set=None,
                      partial_attribute_set_ex=None, mapping_ctr=None,
-                     more_flags=0):
+                     more_flags=0, nc_guid=None):
         req10 = drsuapi.DsGetNCChangesRequest10()
 
         req10.destination_dsa_guid = misc.GUID(dest_dsa) if dest_dsa else misc.GUID()
         req10.source_dsa_invocation_id = misc.GUID(invocation_id)
         req10.naming_context = drsuapi.DsReplicaObjectIdentifier()
         req10.naming_context.dn = str(nc_dn_str)
+        if nc_guid is not None:
+            req10.naming_context.guid = nc_guid
         req10.highwatermark = drsuapi.DsReplicaHighWaterMark()
         req10.highwatermark.tmp_highest_usn = 0
         req10.highwatermark.reserved_usn = 0
@@ -490,8 +494,11 @@
 
         return req10
 
-    def _ds_bind(self, server_name, creds=None):
-        binding_str = "ncacn_ip_tcp:%s[seal]" % server_name
+    def _ds_bind(self, server_name, creds=None, ip=None):
+        if ip is None:
+            binding_str = f"ncacn_ip_tcp:{server_name}[seal]"
+        else:
+            binding_str = f"ncacn_ip_tcp:{ip}[seal,target_hostname={server_name}]"
 
         if creds is None:
             creds = self.get_credentials()
diff -Nru samba-4.17.5+dfsg/source4/torture/drs/python/getncchanges.py samba-4.17.6+dfsg/source4/torture/drs/python/getncchanges.py
--- samba-4.17.5+dfsg/source4/torture/drs/python/getncchanges.py	2022-08-08 17:15:40.444200000 +0300
+++ samba-4.17.6+dfsg/source4/torture/drs/python/getncchanges.py	2023-03-09 12:18:38.369809400 +0300
@@ -34,8 +34,9 @@
 from ldb import SCOPE_BASE
 import random
 
-from samba.dcerpc import drsuapi
-
+from samba.dcerpc import drsuapi, misc
+from samba import WERRORError
+from samba import werror
 
 class DrsReplicaSyncIntegrityTestCase(drs_base.DrsBaseTestCase):
     def setUp(self):
@@ -1173,6 +1174,53 @@
                                    num_expected=500)
 
 
+    def test_InvalidNC_DummyDN_InvalidGUID_full_repl(self):
+        """Test full replication on a totally invalid GUID fails with the right error code"""
+        dc_guid_1 = self.ldb_dc1.get_invocation_id()
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+
+        req8 = self._exop_req8(dest_dsa="9c637462-5b8c-4467-aef2-bdb1f57bc4ef",
+                               invocation_id=dc_guid_1,
+                               nc_dn_str="DummyDN",
+                               nc_guid=misc.GUID("c2d2f745-1610-4e93-964b-d4ba73eb32f8"),
+                               exop=drsuapi.DRSUAPI_EXOP_NONE,
+                               max_objects=1)
+
+        (drs, drs_handle) = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.assertEqual(enum, werror.WERR_DS_DRA_BAD_NC)
+
+    def test_DummyDN_valid_GUID_full_repl(self):
+        dc_guid_1 = self.ldb_dc1.get_invocation_id()
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+
+        res = self.ldb_dc1.search(base=self.base_dn, scope=SCOPE_BASE,
+                                  attrs=["objectGUID"])
+
+        guid = misc.GUID(res[0]["objectGUID"][0])
+
+        req8 = self._exop_req8(dest_dsa=None,
+                               invocation_id=dc_guid_1,
+                               nc_dn_str="DummyDN",
+                               nc_guid=guid,
+                               replica_flags=drsuapi.DRSUAPI_DRS_WRIT_REP |
+                               drsuapi.DRSUAPI_DRS_GET_ANC,
+                               exop=drsuapi.DRSUAPI_EXOP_NONE,
+                               max_objects=1)
+
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.fail(f"Failed to call GetNCChanges with DummyDN and a GUID: {estr}")
+
+        # The NC should be the first object returned due to GET_ANC
+        self.assertEqual(ctr.first_object.object.identifier.guid, guid)
+
+
 class DcConnection:
     """Helper class to track a connection to another DC"""
 
diff -Nru samba-4.17.5+dfsg/source4/torture/drs/python/getnc_exop.py samba-4.17.6+dfsg/source4/torture/drs/python/getnc_exop.py
--- samba-4.17.5+dfsg/source4/torture/drs/python/getnc_exop.py	2022-08-08 17:15:40.440200000 +0300
+++ samba-4.17.6+dfsg/source4/torture/drs/python/getnc_exop.py	2023-03-09 12:18:38.369809400 +0300
@@ -81,11 +81,12 @@
     def setUp(self):
         super(DrsReplicaSyncTestCase, self).setUp()
         self.base_dn = self.ldb_dc1.get_default_basedn()
-        self.ou = "OU=test_getncchanges,%s" % self.base_dn
+        self.ou = "OU=test_getncchanges%d,%s" % (random.randint(0, 4294967295),
+                                                 self.base_dn)
         self.ldb_dc1.add({
             "dn": self.ou,
             "objectclass": "organizationalUnit"})
-        (self.drs, self.drs_handle) = self._ds_bind(self.dnsname_dc1)
+        (self.drs, self.drs_handle) = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
         (self.default_hwm, self.default_utdv) = self._get_highest_hwm_utdv(self.ldb_dc1)
 
     def tearDown(self):
@@ -240,6 +241,106 @@
             (enum, estr) = e1.args
             self.assertEqual(enum, werror.WERR_DS_CANT_FIND_EXPECTED_NC)
 
+    def test_InvalidNC_DummyDN_InvalidGUID_REPL_OBJ(self):
+        """Test single object replication on a totally invalid GUID fails with the right error code"""
+        fsmo_dn = self.ldb_dc1.get_schema_basedn()
+        (fsmo_owner, fsmo_not_owner) = self._determine_fSMORoleOwner(fsmo_dn)
+
+        req8 = self._exop_req8(dest_dsa="9c637462-5b8c-4467-aef2-bdb1f57bc4ef",
+                               invocation_id=fsmo_owner["invocation_id"],
+                               nc_dn_str="DummyDN",
+                               nc_guid=misc.GUID("c2d2f745-1610-4e93-964b-d4ba73eb32f8"),
+                               exop=drsuapi.DRSUAPI_EXOP_REPL_OBJ)
+
+        (drs, drs_handle) = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.assertEqual(enum, werror.WERR_DS_DRA_BAD_DN)
+
+    def test_InvalidNC_DummyDN_InvalidGUID_REPL_SECRET(self):
+        """Test single object replication on a totally invalid GUID fails with the right error code"""
+        fsmo_dn = self.ldb_dc1.get_schema_basedn()
+        (fsmo_owner, fsmo_not_owner) = self._determine_fSMORoleOwner(fsmo_dn)
+
+        req8 = self._exop_req8(dest_dsa="9c637462-5b8c-4467-aef2-bdb1f57bc4ef",
+                               invocation_id=fsmo_owner["invocation_id"],
+                               nc_dn_str="DummyDN",
+                               nc_guid=misc.GUID("c2d2f745-1610-4e93-964b-d4ba73eb32f8"),
+                               exop=drsuapi.DRSUAPI_EXOP_REPL_OBJ)
+
+        (drs, drs_handle) = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.assertEqual(enum, werror.WERR_DS_DRA_BAD_DN)
+
+    def test_InvalidNC_DummyDN_InvalidGUID_RID_ALLOC(self):
+        """Test RID Allocation on a totally invalid GUID fails with the right error code"""
+        fsmo_dn = self.ldb_dc1.get_schema_basedn()
+        (fsmo_owner, fsmo_not_owner) = self._determine_fSMORoleOwner(fsmo_dn)
+
+        req8 = self._exop_req8(dest_dsa="9c637462-5b8c-4467-aef2-bdb1f57bc4ef",
+                               invocation_id=fsmo_owner["invocation_id"],
+                               nc_dn_str="DummyDN",
+                               nc_guid=misc.GUID("c2d2f745-1610-4e93-964b-d4ba73eb32f8"),
+                               exop=drsuapi.DRSUAPI_EXOP_FSMO_RID_ALLOC)
+
+        (drs, drs_handle) = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.assertEqual(enum, werror.WERR_DS_DRA_BAD_NC)
+
+    def test_DummyDN_valid_GUID_REPL_OBJ(self):
+        dc_guid_1 = self.ldb_dc1.get_invocation_id()
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+
+        res = self.ldb_dc1.search(base=self.ou, scope=SCOPE_BASE,
+                                  attrs=["objectGUID"])
+
+        guid = misc.GUID(res[0]["objectGUID"][0])
+
+        req8 = self._exop_req8(dest_dsa=None,
+                               invocation_id=dc_guid_1,
+                               nc_dn_str="DummyDN",
+                               nc_guid=guid,
+                               exop=drsuapi.DRSUAPI_EXOP_REPL_OBJ)
+
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.fail(f"Failed to call GetNCChanges with EXOP_REPL_OBJ and a GUID: {estr}")
+
+        self.assertEqual(ctr.first_object.object.identifier.guid, guid)
+
+    def test_DummyDN_valid_GUID_REPL_SECRET(self):
+        dc_guid_1 = self.ldb_dc1.get_invocation_id()
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+
+        res = self.ldb_dc1.search(base=self.ou, scope=SCOPE_BASE,
+                                  attrs=["objectGUID"])
+
+        guid = misc.GUID(res[0]["objectGUID"][0])
+
+        req8 = self._exop_req8(dest_dsa=None,
+                               invocation_id=dc_guid_1,
+                               nc_dn_str="DummyDN",
+                               nc_guid=guid,
+                               exop=drsuapi.DRSUAPI_EXOP_REPL_SECRET)
+
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+
+            # We expect to get as far as failing on the missing dest_dsa
+            self.assertEqual(enum, werror.WERR_DS_DRA_DB_ERROR)
+
     def test_link_utdv_hwm(self):
         """Test verify the DRS_GET_ANC behavior."""
 
@@ -597,12 +698,57 @@
         self.assertEqual(ctr.source_dsa_guid, misc.GUID(fsmo_owner["ntds_guid"]))
         self.assertEqual(ctr.source_dsa_invocation_id, misc.GUID(fsmo_owner["invocation_id"]))
 
+    def test_InvalidDestDSA_and_GUID(self):
+        """Test role transfer with invalid destination DSA guid"""
+        fsmo_dn = self.ldb_dc1.get_schema_basedn()
+        (fsmo_owner, fsmo_not_owner) = self._determine_fSMORoleOwner(fsmo_dn)
+
+        req8 = self._exop_req8(dest_dsa="9c637462-5b8c-4467-aef2-bdb1f57bc4ef",
+                               invocation_id=fsmo_owner["invocation_id"],
+                               nc_dn_str="DummyDN",
+                               nc_guid=misc.GUID("c2d2f745-1610-4e93-964b-d4ba73eb32f8"),
+                               exop=drsuapi.DRSUAPI_EXOP_FSMO_REQ_ROLE)
+
+        (drs, drs_handle) = self._ds_bind(fsmo_owner["dns_name"])
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.fail(f"DsGetNCChanges failed with {estr}")
+        self.assertEqual(level, 6, "Expected level 6 response!")
+        self._check_exop_failed(ctr, drsuapi.DRSUAPI_EXOP_ERR_UNKNOWN_CALLER)
+        self.assertEqual(ctr.source_dsa_guid, misc.GUID(fsmo_owner["ntds_guid"]))
+        self.assertEqual(ctr.source_dsa_invocation_id, misc.GUID(fsmo_owner["invocation_id"]))
+
+    def test_InvalidDestDSA_and_GUID_RID_ALLOC(self):
+        """Test role transfer with invalid destination DSA guid"""
+        fsmo_dn = self.ldb_dc1.get_schema_basedn()
+        (fsmo_owner, fsmo_not_owner) = self._determine_fSMORoleOwner(fsmo_dn)
+
+        req8 = self._exop_req8(dest_dsa="9c637462-5b8c-4467-aef2-bdb1f57bc4ef",
+                               invocation_id=fsmo_owner["invocation_id"],
+                               nc_dn_str="DummyDN",
+                               nc_guid=misc.GUID("c2d2f745-1610-4e93-964b-d4ba73eb32f8"),
+                               exop=drsuapi.DRSUAPI_EXOP_FSMO_RID_ALLOC)
+
+        (drs, drs_handle) = self._ds_bind(fsmo_owner["dns_name"])
+        try:
+            (level, ctr) = drs.DsGetNCChanges(drs_handle, 8, req8)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.fail(f"DsGetNCChanges failed with {estr}")
+        self.assertEqual(level, 6, "Expected level 6 response!")
+        self._check_exop_failed(ctr, drsuapi.DRSUAPI_EXOP_ERR_UNKNOWN_CALLER)
+        self.assertEqual(ctr.source_dsa_guid, misc.GUID(fsmo_owner["ntds_guid"]))
+        self.assertEqual(ctr.source_dsa_invocation_id, misc.GUID(fsmo_owner["invocation_id"]))
+
 
 class DrsReplicaPrefixMapTestCase(drs_base.DrsBaseTestCase):
     def setUp(self):
         super(DrsReplicaPrefixMapTestCase, self).setUp()
         self.base_dn = self.ldb_dc1.get_default_basedn()
-        self.ou = "ou=pfm_exop,%s" % self.base_dn
+        self.ou = "ou=pfm_exop%d,%s" % (random.randint(0, 4294967295),
+                                        self.base_dn)
         self.ldb_dc1.add({
             "dn": self.ou,
             "objectclass": "organizationalUnit"})
@@ -625,7 +771,7 @@
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
 
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         req8 = self._exop_req8(dest_dsa=None,
                                invocation_id=dc_guid_1,
@@ -644,7 +790,7 @@
         partial_attribute_set = self.get_partial_attribute_set([99999])
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         try:
             pfm = self._samdb_fetch_pfm_and_schi()
@@ -677,7 +823,7 @@
         partial_attribute_set = self.get_partial_attribute_set([drsuapi.DRSUAPI_ATTID_unicodePwd])
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         try:
             pfm = self._samdb_fetch_pfm_and_schi()
@@ -751,7 +897,7 @@
         partial_attribute_set = self.get_partial_attribute_set([drsuapi.DRSUAPI_ATTID_name])
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         try:
             pfm = self._samdb_fetch_pfm_and_schi()
@@ -824,7 +970,7 @@
         partial_attribute_set_ex = self.get_partial_attribute_set([drsuapi.DRSUAPI_ATTID_unicodePwd])
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         try:
             pfm = self._samdb_fetch_pfm_and_schi()
@@ -948,7 +1094,8 @@
     def setUp(self):
         super(DrsReplicaSyncSortTestCase, self).setUp()
         self.base_dn = self.ldb_dc1.get_default_basedn()
-        self.ou = "ou=sort_exop,%s" % self.base_dn
+        self.ou = "ou=sort_exop%d,%s" % (random.randint(0, 4294967295),
+                                         self.base_dn)
         self.ldb_dc1.add({
             "dn": self.ou,
             "objectclass": "organizationalUnit"})
@@ -1039,7 +1186,7 @@
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
 
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         req8 = self._exop_req8(dest_dsa=None,
                                invocation_id=dc_guid_1,
@@ -1099,7 +1246,7 @@
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
 
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         # Make sure the max objects count is high enough
         req8 = self._exop_req8(dest_dsa=None,
diff -Nru samba-4.17.5+dfsg/source4/torture/drs/python/repl_move.py samba-4.17.6+dfsg/source4/torture/drs/python/repl_move.py
--- samba-4.17.5+dfsg/source4/torture/drs/python/repl_move.py	2022-08-08 17:15:40.444200000 +0300
+++ samba-4.17.6+dfsg/source4/torture/drs/python/repl_move.py	2023-03-09 12:18:38.369809400 +0300
@@ -48,13 +48,6 @@
 
 class DrsMoveObjectTestCase(drs_base.DrsBaseTestCase):
 
-    def _ds_bind(self, server_name):
-        binding_str = "ncacn_ip_tcp:%s[print,seal]" % server_name
-
-        drs = drsuapi(binding_str, self.get_loadparm(), self.get_credentials())
-        (drs_handle, supported_extensions) = drs_DsBind(drs)
-        return (drs, drs_handle)
-
     def setUp(self):
         super(DrsMoveObjectTestCase, self).setUp()
         # disable automatic replication temporary
@@ -89,8 +82,8 @@
         self.dc1_guid = self.ldb_dc1.get_invocation_id()
         self.dc2_guid = self.ldb_dc2.get_invocation_id()
 
-        self.drs_dc1 = self._ds_bind(self.dnsname_dc1)
-        self.drs_dc2 = self._ds_bind(self.dnsname_dc2)
+        self.drs_dc1 = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
+        self.drs_dc2 = self._ds_bind(self.dnsname_dc2, ip=self.url_dc2)
 
     def tearDown(self):
         try:
diff -Nru samba-4.17.5+dfsg/source4/torture/drs/python/repl_rodc.py samba-4.17.6+dfsg/source4/torture/drs/python/repl_rodc.py
--- samba-4.17.5+dfsg/source4/torture/drs/python/repl_rodc.py	2022-08-08 17:15:40.444200000 +0300
+++ samba-4.17.6+dfsg/source4/torture/drs/python/repl_rodc.py	2023-03-09 12:18:38.369809400 +0300
@@ -161,6 +161,52 @@
         # Check that the user has been added to msDSRevealedUsers
         self._assert_in_revealed_users(user_dn, expected_user_attributes)
 
+    def test_admin_repl_secrets_DummyDN_GUID(self):
+        """
+        When a secret attribute is set to be replicated to an RODC with the
+        admin credentials, it should always replicate regardless of whether
+        or not it's in the Allowed RODC Password Replication Group.
+        """
+        rand = random.randint(1, 10000000)
+        expected_user_attributes = [drsuapi.DRSUAPI_ATTID_lmPwdHistory,
+                                    drsuapi.DRSUAPI_ATTID_supplementalCredentials,
+                                    drsuapi.DRSUAPI_ATTID_ntPwdHistory,
+                                    drsuapi.DRSUAPI_ATTID_unicodePwd,
+                                    drsuapi.DRSUAPI_ATTID_dBCSPwd]
+
+        user_name = "test_rodcA_%s" % rand
+        user_dn = "CN=%s,%s" % (user_name, self.ou)
+        self.ldb_dc1.add({
+            "dn": user_dn,
+            "objectclass": "user",
+            "sAMAccountName": user_name
+        })
+
+        res = self.ldb_dc1.search(base=user_dn, scope=ldb.SCOPE_BASE,
+                                  attrs=["objectGUID"])
+
+        user_guid = misc.GUID(res[0]["objectGUID"][0])
+
+        # Store some secret on this user
+        self.ldb_dc1.setpassword("(sAMAccountName=%s)" % user_name, 'penguin12#', False, user_name)
+
+        req10 = self._getnc_req10(dest_dsa=str(self.rodc_ctx.ntds_guid),
+                                  invocation_id=self.ldb_dc1.get_invocation_id(),
+                                  nc_dn_str="DummyDN",
+                                  nc_guid=user_guid,
+                                  exop=drsuapi.DRSUAPI_EXOP_REPL_SECRET,
+                                  partial_attribute_set=drs_get_rodc_partial_attribute_set(self.ldb_dc1, self.tmp_samdb),
+                                  max_objects=133,
+                                  replica_flags=0)
+        try:
+            (level, ctr) = self.drs.DsGetNCChanges(self.drs_handle, 10, req10)
+        except WERRORError as e1:
+            (enum, estr) = e1.args
+            self.fail(f"DsGetNCChanges failed with {estr}")
+
+        # Check that the user has been added to msDSRevealedUsers
+        self._assert_in_revealed_users(user_dn, expected_user_attributes)
+
     def test_rodc_repl_secrets(self):
         """
         When a secret attribute is set to be replicated to an RODC with
diff -Nru samba-4.17.5+dfsg/source4/torture/drs/python/repl_schema.py samba-4.17.6+dfsg/source4/torture/drs/python/repl_schema.py
--- samba-4.17.5+dfsg/source4/torture/drs/python/repl_schema.py	2022-08-08 17:15:40.444200000 +0300
+++ samba-4.17.6+dfsg/source4/torture/drs/python/repl_schema.py	2023-03-09 12:18:38.369809400 +0300
@@ -52,13 +52,6 @@
     # current Class or Attribute object id
     obj_id = 0
 
-    def _ds_bind(self, server_name):
-        binding_str = "ncacn_ip_tcp:%s[seal]" % server_name
-
-        drs = drsuapi.drsuapi(binding_str, self.get_loadparm(), self.get_credentials())
-        (drs_handle, supported_extensions) = drs_DsBind(drs)
-        return (drs, drs_handle)
-
     def _exop_req8(self, dest_dsa, invocation_id, nc_dn_str, exop,
                    replica_flags=0, max_objects=0):
         req8 = drsuapi.DsGetNCChangesRequest8()
@@ -281,7 +274,7 @@
 
         dc_guid_1 = self.ldb_dc1.get_invocation_id()
 
-        drs, drs_handle = self._ds_bind(self.dnsname_dc1)
+        drs, drs_handle = self._ds_bind(self.dnsname_dc1, ip=self.url_dc1)
 
         req8 = self._exop_req8(dest_dsa=None,
                                invocation_id=dc_guid_1,
diff -Nru samba-4.17.5+dfsg/VERSION samba-4.17.6+dfsg/VERSION
--- samba-4.17.5+dfsg/VERSION	2023-01-26 20:45:01.645668500 +0300
+++ samba-4.17.6+dfsg/VERSION	2023-03-09 12:18:38.345811800 +0300
@@ -25,7 +25,7 @@
 ########################################################
 SAMBA_VERSION_MAJOR=4
 SAMBA_VERSION_MINOR=17
-SAMBA_VERSION_RELEASE=5
+SAMBA_VERSION_RELEASE=6
 
 ########################################################
 # If a official release has a serious bug              #
diff -Nru samba-4.17.5+dfsg/WHATSNEW.txt samba-4.17.6+dfsg/WHATSNEW.txt
--- samba-4.17.5+dfsg/WHATSNEW.txt	2023-01-26 20:45:01.645668500 +0300
+++ samba-4.17.6+dfsg/WHATSNEW.txt	2023-03-09 12:18:38.345811800 +0300
@@ -1,4 +1,66 @@
                    ==============================
+                   Release Notes for Samba 4.17.6
+                           March 09, 2023
+                   ==============================
+
+
+This is the latest stable release of the Samba 4.17 release series.
+
+
+Changes since 4.17.5
+--------------------
+
+o  Jeremy Allison <jra@samba.org>
+   * BUG 15314: streams_xattr is creating unexpected locks on folders.
+
+o  Andrew Bartlett <abartlet@samba.org>
+   * BUG 10635: Use of the Azure AD Connect cloud sync tool is now supported for
+     password hash synchronisation, allowing Samba AD Domains to synchronise
+     passwords with this popular cloud environment.
+
+o  Ralph Boehme <slow@samba.org>
+   * BUG 15299: Spotlight doesn't work with latest macOS Ventura.
+
+o  Volker Lendecke <vl@samba.org>
+   * BUG 15310: New samba-dcerpc architecture does not scale gracefully.
+
+o  John Mulligan <jmulligan@redhat.com>
+   * BUG 15307: vfs_ceph incorrectly uses fsp_get_io_fd() instead of
+     fsp_get_pathref_fd() in close and fstat.
+
+o  Noel Power <noel.power@suse.com>
+   * BUG 15293: With clustering enabled samba-bgqd can core dump due to use
+     after free.
+
+o  baixiangcpp <baixiangcpp@gmail.com>
+   * BUG 15311: fd_load() function implicitly closes the fd where it should not.
+
+
+#######################################
+Reporting bugs & Development Discussion
+#######################################
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical:matrix.org matrix room, or
+#samba-technical IRC channel on irc.libera.chat.
+
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the Samba 4.1 and newer product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+
+======================================================================
+== Our Code, Our Bugs, Our Responsibility.
+== The Samba Team
+======================================================================
+
+
+Release notes for older releases follow:
+----------------------------------------
+                   ==============================
                    Release Notes for Samba 4.17.5
                           January 26, 2023
                    ==============================
@@ -78,8 +140,7 @@
 ======================================================================
 
 
-Release notes for older releases follow:
-----------------------------------------
+----------------------------------------------------------------------
                    ==============================
                    Release Notes for Samba 4.17.4
                          December 15, 2022

Reply to: