svn commit: samba r24648 - in branches/SAMBA_4_0/source/dsdb/common: .

2007-08-23 Thread abartlet
Author: abartlet
Date: 2007-08-24 06:29:20 + (Fri, 24 Aug 2007)
New Revision: 24648

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24648

Log:
Found out the meaning of a few more flags.

Modified:
   branches/SAMBA_4_0/source/dsdb/common/flags.h


Changeset:
Modified: branches/SAMBA_4_0/source/dsdb/common/flags.h
===
--- branches/SAMBA_4_0/source/dsdb/common/flags.h   2007-08-24 06:10:16 UTC 
(rev 24647)
+++ branches/SAMBA_4_0/source/dsdb/common/flags.h   2007-08-24 06:29:20 UTC 
(rev 24648)
@@ -19,7 +19,7 @@
 */
 
 /* UserFlags for userAccountControl */
-#define UF_SCRIPT  0x0001
+#define UF_SCRIPT  0x0001  /* NT or Lan 
Manager Login script must be executed */
 #define UF_ACCOUNTDISABLE  0x0002
 #define UF_00040x0004
 #define UF_HOMEDIR_REQUIRED0x0008
@@ -29,7 +29,7 @@
 #define UF_PASSWD_CANT_CHANGE  0x0040
 #define UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED 0x0080
 
-#define UF_TEMP_DUPLICATE_ACCOUNT  0x0100
+#define UF_TEMP_DUPLICATE_ACCOUNT  0x0100 /* Local user 
account in usrmgr */
 #define UF_NORMAL_ACCOUNT  0x0200
 #define UF_04000x0400
 #define UF_INTERDOMAIN_TRUST_ACCOUNT   0x0800



svn commit: samba r24647 - in branches/SAMBA_4_0/source: .

2007-08-23 Thread tridge
Author: tridge
Date: 2007-08-24 06:10:16 + (Fri, 24 Aug 2007)
New Revision: 24647

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24647

Log:

this passes now

Modified:
   branches/SAMBA_4_0/source/samba4-knownfail


Changeset:
Modified: branches/SAMBA_4_0/source/samba4-knownfail
===
--- branches/SAMBA_4_0/source/samba4-knownfail  2007-08-24 03:40:40 UTC (rev 
24646)
+++ branches/SAMBA_4_0/source/samba4-knownfail  2007-08-24 06:10:16 UTC (rev 
24647)
@@ -9,4 +9,3 @@
 RPC-WKSSVC.*NetWkstaGetInfo
 RPC-WKSSVC.*NetWkstaTransportEnum
 blackbox.smbclient.*USER.*PASSWD
-RAW-SAMBA3CASEINSENSITIVE



svn commit: samba r24646 - in branches/SAMBA_4_0/source/ntvfs/posix: .

2007-08-23 Thread tridge
Author: tridge
Date: 2007-08-24 03:40:40 + (Fri, 24 Aug 2007)
New Revision: 24646

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24646

Log:

fixed the handling of case insensitive paths with wildcards

Modified:
   branches/SAMBA_4_0/source/ntvfs/posix/pvfs_resolve.c


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/posix/pvfs_resolve.c
===
--- branches/SAMBA_4_0/source/ntvfs/posix/pvfs_resolve.c2007-08-24 
02:38:51 UTC (rev 24645)
+++ branches/SAMBA_4_0/source/ntvfs/posix/pvfs_resolve.c2007-08-24 
03:40:40 UTC (rev 24646)
@@ -480,8 +480,40 @@
return status;
}
 
-   /* if it has a wildcard then no point doing a stat() */
+   /* if it has a wildcard then no point doing a stat() of the
+  full name. Instead We need check if the directory exists 
+*/
if ((*name)->has_wildcard) {
+   const char *p;
+   char *dir_name, *saved_name;
+   p = strrchr((*name)->full_name, '/');
+   if (p == NULL) {
+   /* root directory wildcard is OK */
+   return NT_STATUS_OK;
+   }
+   dir_name = talloc_strndup(*name, (*name)->full_name, 
(p-(*name)->full_name));
+   if (stat(dir_name, &(*name)->st) == 0) {
+   talloc_free(dir_name);
+   return NT_STATUS_OK;
+   }
+   /* we need to search for a matching name */
+   saved_name = (*name)->full_name;
+   (*name)->full_name = dir_name;
+   status = pvfs_case_search(pvfs, *name);
+   if (!NT_STATUS_IS_OK(status)) {
+   /* the directory doesn't exist */
+   (*name)->full_name = saved_name;
+   return status;
+   }
+   /* it does exist, but might need a case change */
+   if (dir_name != (*name)->full_name) {
+   (*name)->full_name = talloc_asprintf(*name, "%s%s",
+
(*name)->full_name, p);
+   NT_STATUS_HAVE_NO_MEMORY((*name)->full_name);
+   } else {
+   (*name)->full_name = saved_name;
+   talloc_free(dir_name);
+   }
return NT_STATUS_OK;
}
 



svn commit: samba r24645 - in branches/SAMBA_4_0/source/lib/dbwrap: .

2007-08-23 Thread tridge
Author: tridge
Date: 2007-08-24 02:38:51 + (Fri, 24 Aug 2007)
New Revision: 24645

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24645

Log:

add in the ctdb dbwrap backend

Added:
   branches/SAMBA_4_0/source/lib/dbwrap/dbwrap_ctdb.c
Modified:
   branches/SAMBA_4_0/source/lib/dbwrap/config.mk
   branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.c
   branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.h


Changeset:
Modified: branches/SAMBA_4_0/source/lib/dbwrap/config.mk
===
--- branches/SAMBA_4_0/source/lib/dbwrap/config.mk  2007-08-24 02:38:17 UTC 
(rev 24644)
+++ branches/SAMBA_4_0/source/lib/dbwrap/config.mk  2007-08-24 02:38:51 UTC 
(rev 24645)
@@ -1,5 +1,6 @@
 [SUBSYSTEM::LIBDBWRAP]
 OBJ_FILES = dbwrap.o \
-   dbwrap_tdb.o
+   dbwrap_tdb.o \
+   dbwrap_ctdb.o
 PUBLIC_DEPENDENCIES = \
-   LIBTDB
+   LIBTDB ctdb

Modified: branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.c
===
--- branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.c   2007-08-24 02:38:17 UTC 
(rev 24644)
+++ branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.c   2007-08-24 02:38:51 UTC 
(rev 24645)
@@ -29,5 +29,10 @@
  */
 struct db_context *db_tmp_open(TALLOC_CTX *mem_ctx, const char *name, int 
tdb_flags)
 {
+   if (lp_parm_bool(-1, "ctdb", "enable", False) &&
+   lp_parm_bool(-1, "ctdb", name, True)) {
+   return db_tmp_open_ctdb(mem_ctx, name, tdb_flags);
+   }
+
return db_tmp_open_tdb(mem_ctx, name, tdb_flags);
 }

Modified: branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.h
===
--- branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.h   2007-08-24 02:38:17 UTC 
(rev 24644)
+++ branches/SAMBA_4_0/source/lib/dbwrap/dbwrap.h   2007-08-24 02:38:51 UTC 
(rev 24645)
@@ -50,4 +50,4 @@
 
 /* backends */
 struct db_context *db_tmp_open_tdb(TALLOC_CTX *mem_ctx, const char *name, int 
tdb_flags);
-
+struct db_context *db_tmp_open_ctdb(TALLOC_CTX *mem_ctx, const char *name, int 
tdb_flags);

Added: branches/SAMBA_4_0/source/lib/dbwrap/dbwrap_ctdb.c
===
--- branches/SAMBA_4_0/source/lib/dbwrap/dbwrap_ctdb.c  2007-08-24 02:38:17 UTC 
(rev 24644)
+++ branches/SAMBA_4_0/source/lib/dbwrap/dbwrap_ctdb.c  2007-08-24 02:38:51 UTC 
(rev 24645)
@@ -0,0 +1,191 @@
+/* 
+   Unix SMB/CIFS implementation.
+
+   Database interface wrapper around ctdbd
+
+   Copyright (C) Andrew Tridgell 2007
+   
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+   
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+   
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see .
+*/
+
+#include "includes.h"
+#include "lib/tdb/include/tdb.h"
+#include "lib/dbwrap/dbwrap.h"
+#include "cluster/cluster.h"
+#include "cluster/ctdb/include/ctdb.h"
+
+static NTSTATUS db_ctdb_store(struct db_record *rec, TDB_DATA data, int flag)
+{
+   struct ctdb_record_handle *h = talloc_get_type(rec->private_data, 
struct ctdb_record_handle);
+   int ret;
+
+   ret = ctdb_record_store(h, data);
+   if (ret != 0) {
+   return NT_STATUS_INTERNAL_DB_CORRUPTION;
+   }
+   return NT_STATUS_OK;
+}
+
+static NTSTATUS db_ctdb_delete(struct db_record *rec)
+{
+   return rec->store(rec, tdb_null, TDB_REPLACE);
+}
+
+
+static struct db_record *db_ctdb_fetch_locked(struct db_context *db,
+ TALLOC_CTX *mem_ctx,
+ TDB_DATA key)
+{
+   struct db_record *rec;
+   struct ctdb_record_handle *h;
+   struct ctdb_db_context *cdb = talloc_get_type(db->private_data, struct 
ctdb_db_context);
+
+   rec = talloc(mem_ctx, struct db_record);
+   if (!rec) return NULL;
+
+   h = ctdb_fetch_lock(cdb, rec, key, &rec->value);
+   if (h == NULL) {
+   talloc_free(rec);
+   return NULL;
+   }
+
+   rec->private_data = h;
+   rec->store= db_ctdb_store;
+   rec->delete_rec   = db_ctdb_delete;
+
+   return rec;
+}
+
+/*
+  fetch (unlocked, no migration) operation on ctdb
+ */
+static int db_ctdb_fetch(struct db_context *db, TALLOC_CTX *mem_ctx,
+TDB_DATA key, TDB_DATA *data)
+{
+   struct ctdb_db_context *cdb = talloc_get_type(db->private_data, struct 
ctd

svn commit: samba r24644 - in branches/SAMBA_4_0/source/cluster/ctdb/include: .

2007-08-23 Thread tridge
Author: tridge
Date: 2007-08-24 02:38:17 + (Fri, 24 Aug 2007)
New Revision: 24644

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24644

Log:

add a ctdb_fetch() function to the ctdb client code

Modified:
   branches/SAMBA_4_0/source/cluster/ctdb/include/ctdb.h


Changeset:
Modified: branches/SAMBA_4_0/source/cluster/ctdb/include/ctdb.h
===
--- branches/SAMBA_4_0/source/cluster/ctdb/include/ctdb.h   2007-08-24 
02:38:09 UTC (rev 24643)
+++ branches/SAMBA_4_0/source/cluster/ctdb/include/ctdb.h   2007-08-24 
02:38:17 UTC (rev 24644)
@@ -214,6 +214,9 @@
 
 int ctdb_record_store(struct ctdb_record_handle *h, TDB_DATA data);
 
+int ctdb_fetch(struct ctdb_db_context *ctdb_db, TALLOC_CTX *mem_ctx, 
+  TDB_DATA key, TDB_DATA *data);
+
 int ctdb_register_message_handler(struct ctdb_context *ctdb, 
  TALLOC_CTX *mem_ctx,
  uint64_t srvid,



svn commit: samba r24643 - in branches/SAMBA_4_0/source/cluster/ctdb/client: .

2007-08-23 Thread tridge
Author: tridge
Date: 2007-08-24 02:38:09 + (Fri, 24 Aug 2007)
New Revision: 24643

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24643

Log:

add a ctdb_fetch() function to the ctdb client code

Modified:
   branches/SAMBA_4_0/source/cluster/ctdb/client/ctdb_client.c


Changeset:
Modified: branches/SAMBA_4_0/source/cluster/ctdb/client/ctdb_client.c
===
--- branches/SAMBA_4_0/source/cluster/ctdb/client/ctdb_client.c 2007-08-24 
02:37:38 UTC (rev 24642)
+++ branches/SAMBA_4_0/source/cluster/ctdb/client/ctdb_client.c 2007-08-24 
02:38:09 UTC (rev 24643)
@@ -637,6 +637,30 @@
return ctdb_ltdb_store(h->ctdb_db, h->key, &h->header, data);
 }
 
+/*
+  non-locking fetch of a record
+ */
+int ctdb_fetch(struct ctdb_db_context *ctdb_db, TALLOC_CTX *mem_ctx, 
+  TDB_DATA key, TDB_DATA *data)
+{
+   struct ctdb_call call;
+   int ret;
+
+   call.call_id = CTDB_FETCH_FUNC;
+   call.call_data.dptr = NULL;
+   call.call_data.dsize = 0;
+
+   ret = ctdb_call(ctdb_db, &call);
+
+   if (ret == 0) {
+   *data = call.reply_data;
+   talloc_steal(mem_ctx, data->dptr);
+   }
+
+   return ret;
+}
+
+
 struct ctdb_client_control_state {
struct ctdb_context *ctdb;
uint32_t reqid;



svn commit: samba r24642 - in branches/SAMBA_4_0/source/ntvfs/common: .

2007-08-23 Thread tridge
Author: tridge
Date: 2007-08-24 02:37:38 + (Fri, 24 Aug 2007)
New Revision: 24642

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24642

Log:

prevent recursion with fetch_locked

add a note about server_id exists checking

Modified:
   branches/SAMBA_4_0/source/ntvfs/common/brlock_tdb.c


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/common/brlock_tdb.c
===
--- branches/SAMBA_4_0/source/ntvfs/common/brlock_tdb.c 2007-08-24 02:35:46 UTC 
(rev 24641)
+++ branches/SAMBA_4_0/source/ntvfs/common/brlock_tdb.c 2007-08-24 02:37:38 UTC 
(rev 24642)
@@ -135,9 +135,12 @@
 
 /*
   see if lck1 and lck2 overlap
+
+  lck1 is the existing lock. lck2 is the new lock we are 
+  looking at adding
 */
 static BOOL brl_tdb_overlap(struct lock_struct *lck1, 
-   struct lock_struct *lck2)
+   struct lock_struct *lck2)
 {
/* this extra check is not redundent - it copes with locks
   that go beyond the end of 64 bit file space */
@@ -151,6 +154,15 @@
lck2->start >= (lck1->start+lck1->size)) {
return False;
}
+
+   /* we have a conflict. Now check to see if lck1 really still
+* exists, which involves checking if the process still
+* exists. We leave this test to last as its the most
+* expensive test, especially when we are clustered */
+   /* TODO: need to do this via a server_id_exists() call, which
+* hasn't been written yet. When clustered this will need to
+* call into ctdb */
+
return True;
 } 
 
@@ -283,14 +295,6 @@
NTSTATUS status;
struct db_record *rec = NULL;
 
-   kbuf.dptr = brlh->key.data;
-   kbuf.dsize = brlh->key.length;
-
-   rec = brl->db->fetch_locked(brl->db, brl, kbuf);
-   if (rec == NULL) {
-   return NT_STATUS_INTERNAL_DB_CORRUPTION;
-   }
-
/* if this is a pending lock, then with the chainlock held we
   try to get the real lock. If we succeed then we don't need
   to make it pending. This prevents a possible race condition
@@ -305,11 +309,19 @@
brlh->last_lock = lock;
 
if (NT_STATUS_IS_OK(status)) {
-   talloc_free(rec);
return NT_STATUS_OK;
}
}
 
+   kbuf.dptr = brlh->key.data;
+   kbuf.dsize = brlh->key.length;
+
+   rec = brl->db->fetch_locked(brl->db, brl, kbuf);
+   if (rec == NULL) {
+   return NT_STATUS_INTERNAL_DB_CORRUPTION;
+   }
+
+
dbuf = rec->value;
 
lock.context.smbpid = smbpid;



svn commit: samba r24641 - in branches/SAMBA_4_0/source/ntvfs/posix: .

2007-08-23 Thread tridge
Author: tridge
Date: 2007-08-24 02:35:46 + (Fri, 24 Aug 2007)
New Revision: 24641

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24641

Log:

fixed several memory leaks in the brlock code

Modified:
   branches/SAMBA_4_0/source/ntvfs/posix/pvfs_lock.c


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/posix/pvfs_lock.c
===
--- branches/SAMBA_4_0/source/ntvfs/posix/pvfs_lock.c   2007-08-24 01:57:54 UTC 
(rev 24640)
+++ branches/SAMBA_4_0/source/ntvfs/posix/pvfs_lock.c   2007-08-24 02:35:46 UTC 
(rev 24641)
@@ -155,6 +155,7 @@
if (timed_out) {
/* no more chances */
pvfs_lock_async_failed(pvfs, req, f, locks, 
pending->pending_lock, status);
+   talloc_free(pending);
} else {
/* we can try again */
DLIST_ADD(f->pending_list, pending);
@@ -192,6 +193,7 @@
 
pending);
if (pending->wait_handle == NULL) {
pvfs_lock_async_failed(pvfs, req, f, 
locks, i, NT_STATUS_NO_MEMORY);
+   talloc_free(pending);
} else {
talloc_steal(pending, 
pending->wait_handle);
DLIST_ADD(f->pending_list, pending);
@@ -199,6 +201,7 @@
return;
}
pvfs_lock_async_failed(pvfs, req, f, locks, i, status);
+   talloc_free(pending);
return;
}
 
@@ -208,6 +211,7 @@
/* we've managed to get all the locks. Tell the client */
req->async_states->status = NT_STATUS_OK;
req->async_states->send_fn(req);
+   talloc_free(pending);
 }
 
 
@@ -323,17 +327,20 @@
}
 
if (lck->lockx.in.mode & LOCKING_ANDX_CANCEL_LOCK) {
+   talloc_free(pending);
return pvfs_lock_cancel(pvfs, req, lck, f);
}
 
if (lck->lockx.in.mode & LOCKING_ANDX_CHANGE_LOCKTYPE) {
/* this seems to not be supported by any windows server,
   or used by any clients */
+   talloc_free(pending);
return NT_STATUS_DOS(ERRDOS, ERRnoatomiclocks);
}
 
if (lck->lockx.in.mode & LOCKING_ANDX_OPLOCK_RELEASE) {
DEBUG(0,("received unexpected oplock break\n"));
+   talloc_free(pending);
return NT_STATUS_NOT_IMPLEMENTED;
}
 
@@ -348,6 +355,7 @@
locks[i].offset,
locks[i].count);
if (!NT_STATUS_IS_OK(status)) {
+   talloc_free(pending);
return status;
}
f->lock_count--;
@@ -375,6 +383,7 @@
 
pvfs_pending_lock_continue,
 
pending);
if (pending->wait_handle == NULL) {
+   talloc_free(pending);
return NT_STATUS_NO_MEMORY;
}
talloc_steal(pending, pending->wait_handle);
@@ -394,10 +403,12 @@
   locks[i].count);
f->lock_count--;
}
+   talloc_free(pending);
return status;
}
f->lock_count++;
}
 
+   talloc_free(pending);
return NT_STATUS_OK;
 }



svn commit: samba r24640 - in branches/SAMBA_4_0/source: scripting/libjs setup

2007-08-23 Thread abartlet
Author: abartlet
Date: 2007-08-24 01:57:54 + (Fri, 24 Aug 2007)
New Revision: 24640

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24640

Log:
Add a suggested BIND configuration snippit, to help with DNS configuration.

When we sort out GSS-TSIG on the server, we can expand this to have
the 'right stuff'.

Andrew Bartlett

Added:
   branches/SAMBA_4_0/source/setup/named.conf
Modified:
   branches/SAMBA_4_0/source/scripting/libjs/provision.js


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/libjs/provision.js
===
--- branches/SAMBA_4_0/source/scripting/libjs/provision.js  2007-08-23 
21:53:00 UTC (rev 24639)
+++ branches/SAMBA_4_0/source/scripting/libjs/provision.js  2007-08-24 
01:57:54 UTC (rev 24640)
@@ -386,6 +386,7 @@
paths.secrets = lp.get("secrets database");
paths.keytab = "secrets.keytab";
paths.dns = lp.get("private dir") + "/" + dnsdomain + ".zone";
+   paths.named_conf = lp.get("private dir") + "/named.conf";
paths.winsdb = "wins.ldb";
paths.ldapdir = lp.get("private dir") + "/ldap";
paths.ldap_basedn_ldif = paths.ldapdir + "/" + dnsdomain + ".ldif";
@@ -833,7 +834,11 @@
   message, paths.dns, 
   subobj);
 
-   message("Please install the zone located in " + paths.dns + " into your 
DNS server\n");
+   setup_file("named.conf", 
+  message, paths.named_conf, 
+  subobj);
+
+   message("Please install the zone located in " + paths.dns + " into your 
DNS server.  A sample BIND configuration snippit is at " + paths.named_conf + 
"\n");
 }
 
 /* Write out a DNS zone file, from the info in the current database */

Added: branches/SAMBA_4_0/source/setup/named.conf
===
--- branches/SAMBA_4_0/source/setup/named.conf  2007-08-23 21:53:00 UTC (rev 
24639)
+++ branches/SAMBA_4_0/source/setup/named.conf  2007-08-24 01:57:54 UTC (rev 
24640)
@@ -0,0 +1,10 @@
+#
+# Insert this snippit into your named.conf or bind.conf to configure
+# the BIND nameserver.
+#
+
+zone "${DNSDOMAIN}." IN {
+type master;
+file "${DNSDOMAIN}.zone";
+};
+



Build status as of Fri Aug 24 00:00:02 2007

2007-08-23 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2007-08-23 
00:00:25.0 +
+++ /home/build/master/cache/broken_results.txt 2007-08-24 00:01:50.0 
+
@@ -1,24 +1,24 @@
-Build status as of Thu Aug 23 00:00:02 2007
+Build status as of Fri Aug 24 00:00:02 2007
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 build_farm   0  0  0 
-ccache   29 9  0 
+ccache   32 9  0 
 ctdb 0  0  0 
 distcc   2  0  0 
-ldb  29 4  0 
-libreplace   28 8  0 
-lorikeet-heimdal 25 13 0 
-pidl 17 3  0 
-ppp  12 9  0 
+ldb  30 5  0 
+libreplace   30 8  0 
+lorikeet-heimdal 27 15 0 
+pidl 18 3  0 
+ppp  13 9  0 
 python   0  0  0 
-rsync30 10 0 
+rsync32 10 0 
 samba-docs   0  0  0 
 samba-gtk3  3  0 
-samba4   27 24 0 
-samba_3_230 18 0 
-smb-build27 27 0 
-talloc   29 1  0 
-tdb  29 4  0 
+samba4   28 26 0 
+samba_3_233 19 0 
+smb-build29 29 0 
+talloc   32 1  0 
+tdb  31 4  0 
 


svn commit: samba r24639 - in branches: SAMBA_3_0_25/source/param SAMBA_3_0_25/source/smbd SAMBA_3_2/source/param SAMBA_3_2/source/smbd SAMBA_3_2_0/source/param SAMBA_3_2_0/source/smbd

2007-08-23 Thread jra
Author: jra
Date: 2007-08-23 21:53:00 + (Thu, 23 Aug 2007)
New Revision: 24639

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24639

Log:
Add parameter "directory name cache size" - parameterize
use of directory name cache, 100 by default. Will be needed
to turn this off for *BSD systems.
Jeremy.

Modified:
   branches/SAMBA_3_0_25/source/param/loadparm.c
   branches/SAMBA_3_0_25/source/smbd/dir.c
   branches/SAMBA_3_2/source/param/loadparm.c
   branches/SAMBA_3_2/source/smbd/dir.c
   branches/SAMBA_3_2_0/source/param/loadparm.c
   branches/SAMBA_3_2_0/source/smbd/dir.c


Changeset:
Modified: branches/SAMBA_3_0_25/source/param/loadparm.c
===
--- branches/SAMBA_3_0_25/source/param/loadparm.c   2007-08-23 21:34:08 UTC 
(rev 24638)
+++ branches/SAMBA_3_0_25/source/param/loadparm.c   2007-08-23 21:53:00 UTC 
(rev 24639)
@@ -456,6 +456,7 @@
int iAioReadSize;
int iAioWriteSize;
int iMap_readonly;
+   int iDirectoryNameCacheSize;
param_opt_struct *param_opt;
 
char dummy[3];  /* for alignment */
@@ -597,7 +598,11 @@
0,  /* iAioReadSize */
0,  /* iAioWriteSize */
MAP_READONLY_YES,   /* iMap_readonly */
-   
+#ifdef BROKEN_DIRECTORY_HANDLING
+   0,  /* iDirectoryNameCacheSize */
+#else
+   100,/* iDirectoryNameCacheSize */
+#endif
NULL,   /* Parametric options */
 
""  /* dummy */
@@ -1012,6 +1017,7 @@
{"getwd cache", P_BOOL, P_GLOBAL, &use_getwd_cache, NULL, NULL, 
FLAG_ADVANCED}, 
{"keepalive", P_INTEGER, P_GLOBAL, &keepalive, NULL, NULL, 
FLAG_ADVANCED}, 
{"change notify", P_BOOL, P_LOCAL, &sDefault.bChangeNotify, NULL, NULL, 
FLAG_ADVANCED | FLAG_SHARE },
+   {"directory name cache size", P_INTEGER, P_LOCAL, 
&sDefault.iDirectoryNameCacheSize, NULL, NULL, FLAG_ADVANCED | FLAG_SHARE },
{"kernel change notify", P_BOOL, P_LOCAL, 
&sDefault.bKernelChangeNotify, NULL, NULL, FLAG_ADVANCED | FLAG_SHARE },
 
{"lpq cache time", P_INTEGER, P_GLOBAL, &Globals.lpqcachetime, NULL, 
NULL, FLAG_ADVANCED}, 
@@ -2140,6 +2146,7 @@
 FN_LOCAL_INTEGER(lp_aio_read_size, iAioReadSize)
 FN_LOCAL_INTEGER(lp_aio_write_size, iAioWriteSize)
 FN_LOCAL_INTEGER(lp_map_readonly, iMap_readonly)
+FN_LOCAL_INTEGER(lp_directory_name_cache_size, iDirectoryNameCacheSize)
 FN_LOCAL_CHAR(lp_magicchar, magic_char)
 FN_GLOBAL_INTEGER(lp_winbind_cache_time, &Globals.winbind_cache_time)
 FN_GLOBAL_LIST(lp_winbind_nss_info, &Globals.szWinbindNssInfo)

Modified: branches/SAMBA_3_0_25/source/smbd/dir.c
===
--- branches/SAMBA_3_0_25/source/smbd/dir.c 2007-08-23 21:34:08 UTC (rev 
24638)
+++ branches/SAMBA_3_0_25/source/smbd/dir.c 2007-08-23 21:53:00 UTC (rev 
24639)
@@ -33,8 +33,6 @@
 
 /* Make directory handle internals available. */
 
-#define NAME_CACHE_SIZE 100
-
 struct name_cache_entry {
char *name;
long offset;
@@ -45,6 +43,7 @@
SMB_STRUCT_DIR *dir;
long offset;
char *dir_path;
+   size_t name_cache_size;
struct name_cache_entry *name_cache;
unsigned int name_cache_index;
unsigned int file_number;
@@ -1062,12 +1061,14 @@
 struct smb_Dir *OpenDir(connection_struct *conn, const char *name, const char 
*mask, uint32 attr)
 {
struct smb_Dir *dirp = SMB_MALLOC_P(struct smb_Dir);
+
if (!dirp) {
return NULL;
}
ZERO_STRUCTP(dirp);
 
dirp->conn = conn;
+   dirp->name_cache_size = lp_directory_name_cache_size(SNUM(conn));
 
dirp->dir_path = SMB_STRDUP(name);
if (!dirp->dir_path) {
@@ -1079,9 +1080,14 @@
goto fail;
}
 
-   dirp->name_cache = SMB_CALLOC_ARRAY(struct name_cache_entry, 
NAME_CACHE_SIZE);
-   if (!dirp->name_cache) {
-   goto fail;
+   if (dirp->name_cache_size) {
+   dirp->name_cache = SMB_CALLOC_ARRAY(struct name_cache_entry,
+   dirp->name_cache_size);
+   if (!dirp->name_cache) {
+   goto fail;
+   }
+   } else {
+   dirp->name_cache = NULL;
}
 
dirhandles_open++;
@@ -1114,7 +1120,7 @@
}
SAFE_FREE(dirp->dir_path);
if (dirp->name_cache) {
-   for (i = 0; i < NAME_CACHE_SIZE; i++) {
+   for (i = 0; i < dirp->name_cache_size; i++) {
SAFE_FREE(dirp->name_cache[i].name);
}
}
@@ -1230,7 +1236,12 @@
 {
struct name_cache_entry *e;
 
-   dirp->name_cache_index = (dirp->name_cache_index+1) % NAME_CACHE_SIZE;
+   if (!dirp->name_cache_size || !dirp->name_cache) {
+   return;
+   }
+
+  

svn commit: samba r24638 - in branches/SAMBA_3_2/source/smbd: .

2007-08-23 Thread jra
Author: jra
Date: 2007-08-23 21:34:08 + (Thu, 23 Aug 2007)
New Revision: 24638

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24638

Log:
Remove redundent setting of vuid.
Jeremy

Modified:
   branches/SAMBA_3_2/source/smbd/sesssetup.c


Changeset:
Modified: branches/SAMBA_3_2/source/smbd/sesssetup.c
===
--- branches/SAMBA_3_2/source/smbd/sesssetup.c  2007-08-23 15:33:25 UTC (rev 
24637)
+++ branches/SAMBA_3_2/source/smbd/sesssetup.c  2007-08-23 21:34:08 UTC (rev 
24638)
@@ -1,4 +1,4 @@
-/* 
+/*
Unix SMB/CIFS implementation.
handle SMBsessionsetup
Copyright (C) Andrew Tridgell 1998-2001
@@ -680,8 +680,6 @@
SSVAL(req->outbuf,smb_vwv2,1);
}
 
-   SSVAL(req->outbuf,smb_uid,vuid);
-
sessionsetup_start_signing_engine(server_info, req->inbuf);
}
 



svn commit: samba-docs r1166 - in trunk/smbdotconf/security: .

2007-08-23 Thread idra
Author: idra
Date: 2007-08-23 20:43:59 + (Thu, 23 Aug 2007)
New Revision: 1166

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba-docs&rev=1166

Log:

Explain better what happens when you set to 0 these bits.


Modified:
   trunk/smbdotconf/security/directorysecuritymask.xml
   trunk/smbdotconf/security/securitymask.xml


Changeset:
Modified: trunk/smbdotconf/security/directorysecuritymask.xml
===
--- trunk/smbdotconf/security/directorysecuritymask.xml 2007-08-23 19:50:44 UTC 
(rev 1165)
+++ trunk/smbdotconf/security/directorysecuritymask.xml 2007-08-23 20:43:59 UTC 
(rev 1166)
@@ -3,18 +3,23 @@
 type="string"
  xmlns:samba="http://www.samba.org/samba/DTD/samba-doc";>
 
-This parameter controls what UNIX permission bits 
-can be set when a Windows NT client is manipulating the UNIX 
-permission on a directory using the native NT security dialog 
+This parameter controls what UNIX permission bits
+will be set when a Windows NT client is manipulating the UNIX
+permission on a directory using the native NT security dialog
 box.
 
 
-   This parameter is applied as a mask (AND'ed with) to the incoming 
permission bits, thus preventing any bits not
-   in this mask from being set.  Make sure not to mix up this parameter 
with , which works similar like this one but uses 
logical OR instead of AND.
Essentially, zero bits in this mask are a set of bits that will always 
be set to zero.

 
+
+   Essentially, all bits set to zero in this mask will result in setting 
to zero the corresponding bits on the
+   file permissions regardless of the previous status of this bits on the 
file.
+
+
 If not set explicitly this parameter is set to 0777
 meaning a user is allowed to set all the user/group/world
 permissions on a directory.

Modified: trunk/smbdotconf/security/securitymask.xml
===
--- trunk/smbdotconf/security/securitymask.xml  2007-08-23 19:50:44 UTC (rev 
1165)
+++ trunk/smbdotconf/security/securitymask.xml  2007-08-23 20:43:59 UTC (rev 
1166)
@@ -4,19 +4,20 @@
  xmlns:samba="http://www.samba.org/samba/DTD/samba-doc";>
 
 
-   This parameter controls what UNIX permission bits can be set when a 
Windows NT client is manipulating the
+   This parameter controls what UNIX permission bits will be set when a 
Windows NT client is manipulating the
UNIX permission on a file using the native NT security dialog box.

 
 
-   This parameter is applied as a mask (AND'ed with) to the incoming 
permission bits, thus preventing any bits not
-   in this mask from being set.  Make sure not to mix up this parameter 
with , which works in a manner similar to this one but uses 
a logical OR instead of an AND. 

 
-   
-   Essentially, zero bits in this mask are a set of bits that will always 
be set to zero.
-   
+
+   Essentially, all bits set to zero in this mask will result in setting 
to zero the corresponding bits on the
+   file permissions regardless of the previous status of this bits on the 
file.
+
 
 
If not set explicitly this parameter is 0777, allowing a user to set 
all the user/group/world permissions on a file.



svn commit: samba-docs r1165 - in trunk/smbdotconf/security: .

2007-08-23 Thread jra
Author: jra
Date: 2007-08-23 19:50:44 + (Thu, 23 Aug 2007)
New Revision: 1165

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba-docs&rev=1165

Log:
Update "*securitymask* docs to match the code.
Jeremy.

Modified:
   trunk/smbdotconf/security/directorysecuritymask.xml
   trunk/smbdotconf/security/securitymask.xml


Changeset:
Modified: trunk/smbdotconf/security/directorysecuritymask.xml
===
--- trunk/smbdotconf/security/directorysecuritymask.xml 2007-08-22 13:25:00 UTC 
(rev 1164)
+++ trunk/smbdotconf/security/directorysecuritymask.xml 2007-08-23 19:50:44 UTC 
(rev 1165)
@@ -4,19 +4,19 @@
  xmlns:samba="http://www.samba.org/samba/DTD/samba-doc";>
 
 This parameter controls what UNIX permission bits 
-can be modified when a Windows NT client is manipulating the UNIX 
+can be set when a Windows NT client is manipulating the UNIX 
 permission on a directory using the native NT security dialog 
 box.
 
 
-   This parameter is applied as a mask (AND'ed with) to the changed 
permission bits, thus preventing any bits not
-   in this mask from being modified.  Make sure not to mix up this 
parameter with , which works similar like this one but uses 
logical OR instead of AND.
-   Essentially, zero bits in this mask may be treated as a set of bits the 
user is not allowed to change.
+   Essentially, zero bits in this mask are a set of bits that will always 
be set to zero.

 
 If not set explicitly this parameter is set to 0777
-meaning a user is allowed to modify all the user/group/world
+meaning a user is allowed to set all the user/group/world
 permissions on a directory.
 
 Note that users who can access the 

Modified: trunk/smbdotconf/security/securitymask.xml
===
--- trunk/smbdotconf/security/securitymask.xml  2007-08-22 13:25:00 UTC (rev 
1164)
+++ trunk/smbdotconf/security/securitymask.xml  2007-08-23 19:50:44 UTC (rev 
1165)
@@ -4,22 +4,22 @@
  xmlns:samba="http://www.samba.org/samba/DTD/samba-doc";>
 
 
-   This parameter controls what UNIX permission bits can be modified when 
a Windows NT client is manipulating the
+   This parameter controls what UNIX permission bits can be set when a 
Windows NT client is manipulating the
UNIX permission on a file using the native NT security dialog box.

 
 
-   This parameter is applied as a mask (AND'ed with) to the changed 
permission bits, thus preventing any bits not
-   in this mask from being modified.  Make sure not to mix up this 
parameter with , which works in a manner similar to this one but uses 
a logical OR instead of an AND. 

 

-   Essentially, zero bits in this mask may be treated as a set of bits the 
user is not allowed to change.
+   Essentially, zero bits in this mask are a set of bits that will always 
be set to zero.

 
 
-   If not set explicitly this parameter is 0777, allowing a user to modify 
all the user/group/world permissions on a file.
+   If not set explicitly this parameter is 0777, allowing a user to set 
all the user/group/world permissions on a file.
 
 
 



svn commit: samba r24637 - in branches/SAMBA_3_2/source/utils: .

2007-08-23 Thread obnox
Author: obnox
Date: 2007-08-23 15:33:25 + (Thu, 23 Aug 2007)
New Revision: 24637

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24637

Log:
In order for "net rpc registry" to be able to write to
Samba's own registry, the access mask for opening the
registry for the write operations needs to be
SEC_RIGHTS_MAXIMUM_ALLOWED instead of REG_WRITE: we can
not open e.g. HKLM read write explicitly, since we can
not write to this virtual part of the registry, only
to the subkeys like 'HKLM\Software\Samba\smbconf' that
are stored on disk.

Note that MAXIMUM_ALLOWED is also what windows' regedit
passed to the open calls.

Michael


Modified:
   branches/SAMBA_3_2/source/utils/net_rpc_registry.c


Changeset:
Modified: branches/SAMBA_3_2/source/utils/net_rpc_registry.c
===
--- branches/SAMBA_3_2/source/utils/net_rpc_registry.c  2007-08-23 14:32:00 UTC 
(rev 24636)
+++ branches/SAMBA_3_2/source/utils/net_rpc_registry.c  2007-08-23 15:33:25 UTC 
(rev 24637)
@@ -354,7 +354,8 @@
NTSTATUS status;
struct registry_value value;
 
-   status = registry_openkey(mem_ctx, pipe_hnd, argv[0], REG_KEY_WRITE,
+   status = registry_openkey(mem_ctx, pipe_hnd, argv[0], 
+ SEC_RIGHTS_MAXIMUM_ALLOWED,
  &hive_hnd, &key_hnd);
if (!NT_STATUS_IS_OK(status)) {
d_fprintf(stderr, "registry_openkey failed: %s\n",
@@ -423,7 +424,8 @@
 
ZERO_STRUCT(valuename);
 
-   status = registry_openkey(mem_ctx, pipe_hnd, argv[0], REG_KEY_WRITE,
+   status = registry_openkey(mem_ctx, pipe_hnd, argv[0],
+ SEC_RIGHTS_MAXIMUM_ALLOWED,
  &hive_hnd, &key_hnd);
if (!NT_STATUS_IS_OK(status)) {
d_fprintf(stderr, "registry_openkey failed: %s\n",
@@ -481,7 +483,7 @@
}
 
status = rpccli_winreg_Connect(pipe_hnd, mem_ctx, hive,
-  REG_KEY_READ|REG_KEY_WRITE,
+  SEC_RIGHTS_MAXIMUM_ALLOWED,
   &hive_hnd);
if (!(NT_STATUS_IS_OK(status))) {
return status;
@@ -548,7 +550,8 @@
return NT_STATUS_INVALID_PARAMETER;
}
 
-   status = rpccli_winreg_Connect(pipe_hnd, mem_ctx, hive, REG_KEY_WRITE,
+   status = rpccli_winreg_Connect(pipe_hnd, mem_ctx, hive,
+  SEC_RIGHTS_MAXIMUM_ALLOWED,
   &hive_hnd);
if (!(NT_STATUS_IS_OK(status))) {
return status;



svn commit: samba r24636 - in branches: SAMBA_3_2/source/param SAMBA_3_2_0/source/param

2007-08-23 Thread obnox
Author: obnox
Date: 2007-08-23 14:32:00 + (Thu, 23 Aug 2007)
New Revision: 24636

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24636

Log:
Raise one debug level, since the callers (that want to do so)
issue a level 0 debug message.

Michael


Modified:
   branches/SAMBA_3_2/source/param/loadparm.c
   branches/SAMBA_3_2_0/source/param/loadparm.c


Changeset:
Modified: branches/SAMBA_3_2/source/param/loadparm.c
===
--- branches/SAMBA_3_2/source/param/loadparm.c  2007-08-23 13:17:19 UTC (rev 
24635)
+++ branches/SAMBA_3_2/source/param/loadparm.c  2007-08-23 14:32:00 UTC (rev 
24636)
@@ -3100,7 +3100,7 @@
strwicmp(pszParmValue, "0") == 0)
value = False;
else {
-   DEBUG(0,
+   DEBUG(2,
  ("ERROR: Badly formed boolean in configuration file: 
\"%s\".\n",
   pszParmValue));
bRetval = False;

Modified: branches/SAMBA_3_2_0/source/param/loadparm.c
===
--- branches/SAMBA_3_2_0/source/param/loadparm.c2007-08-23 13:17:19 UTC 
(rev 24635)
+++ branches/SAMBA_3_2_0/source/param/loadparm.c2007-08-23 14:32:00 UTC 
(rev 24636)
@@ -3105,7 +3105,7 @@
strwicmp(pszParmValue, "0") == 0)
value = False;
else {
-   DEBUG(0,
+   DEBUG(2,
  ("ERROR: Badly formed boolean in configuration file: 
\"%s\".\n",
   pszParmValue));
bRetval = False;



svn commit: samba r24635 - in branches/SAMBA_3_0_25/source/python: .

2007-08-23 Thread vlendec
Author: vlendec
Date: 2007-08-23 13:17:19 + (Thu, 23 Aug 2007)
New Revision: 24635

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24635

Log:
Fix the python build

Modified:
   branches/SAMBA_3_0_25/source/python/py_smb.c


Changeset:
Modified: branches/SAMBA_3_0_25/source/python/py_smb.c
===
--- branches/SAMBA_3_0_25/source/python/py_smb.c2007-08-23 12:23:19 UTC 
(rev 24634)
+++ branches/SAMBA_3_0_25/source/python/py_smb.c2007-08-23 13:17:19 UTC 
(rev 24635)
@@ -48,7 +48,7 @@
 
ZERO_STRUCT(ip);
 
-   if (!cli_connect(cli, server, &ip))
+   if (!NT_STATUS_IS_OK(cli_connect(cli, server, &ip)))
return NULL;
 
return new_cli_state_object(cli);



svn commit: samba r24634 - in branches/SAMBA_3_0_25/source/smbd: .

2007-08-23 Thread vlendec
Author: vlendec
Date: 2007-08-23 12:23:19 + (Thu, 23 Aug 2007)
New Revision: 24634

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24634

Log:
Fix the Tru64 build -- 3_2[_0] is already fixed
Modified:
   branches/SAMBA_3_0_25/source/smbd/posix_acls.c


Changeset:
Modified: branches/SAMBA_3_0_25/source/smbd/posix_acls.c
===
--- branches/SAMBA_3_0_25/source/smbd/posix_acls.c  2007-08-23 11:52:54 UTC 
(rev 24633)
+++ branches/SAMBA_3_0_25/source/smbd/posix_acls.c  2007-08-23 12:23:19 UTC 
(rev 24634)
@@ -3107,7 +3107,7 @@
 {
mode_t perms;
SEC_ACCESS acc;
-   int acl_type;
+   int nt_acl_type; /* Tru64 has "acl_type" as a macro.. */
DOM_SID trustee;
 
switch (ugw) {
@@ -3136,13 +3136,13 @@
return NT_STATUS_INVALID_PARAMETER;
}
acc = map_canon_ace_perms(SNUM(fsp->conn),
-   &acl_type,
+   &nt_acl_type,
perms,
fsp->is_directory);
 
init_sec_ace(se,
&trustee,
-   acl_type,
+   nt_acl_type,
acc,
0);
return NT_STATUS_OK;



svn commit: samba r24633 - in branches/SAMBA_4_0: .

2007-08-23 Thread abartlet
Author: abartlet
Date: 2007-08-23 11:52:54 + (Thu, 23 Aug 2007)
New Revision: 24633

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24633

Log:
Try to start on a set of release notes for Samba4 alpha1.  

I still have things to fix, but I think we are close to making this
release.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/WHATSNEW.txt


Changeset:
Modified: branches/SAMBA_4_0/WHATSNEW.txt
===
--- branches/SAMBA_4_0/WHATSNEW.txt 2007-08-23 09:39:14 UTC (rev 24632)
+++ branches/SAMBA_4_0/WHATSNEW.txt 2007-08-23 11:52:54 UTC (rev 24633)
@@ -1,50 +1,25 @@
-'Samba4 TP5' presents you with a snapshot into Samba4's ongoing
-development, as we move towards our first alpha releases.  This Technology
-Preview (TP) is snapshot of Samba4's development, as at June 2007.
+The Samba Team is proud to present our first alpha release of Samba4.
 
-In the time since TP4 was released in January 2007, Samba has
+Samba4 aims to be a compatible replacement for 
+
+In the time since TP5 was released in June 2007, Samba has
 continued to evolve, but you may particularly notice these areas:
 
-  Work has continued on SWAT, the the libnet API behind it.  These we
-  hope will grow into a full web-based management solution for both
-  local and remote Samba and windows servers.
+  Group Policy Support:  Basic group policies may be defined, and are
+  enforced by Windows clients
 
-  The DRSUAPI research effort has largely concluded, and an initial
-  implementation of AD replication is present, included in torture
-  test-cases.  This includes the decryption of the AD passwords, which
-  were specially and separately encrypted.  This should be recognised
-  as vital milestone.
+  MMC Support:  The Active Directory Users and Computers console now
+  works, supporting most operations.  
 
-  Likewise, the LDAP Backend project has moved from a research
-  implementation into something that can be easily deployed outside
-  the test infrastructure.  
+  Winbind:  Kai Blin has been working hard on his Google Summer of
+  Code project, creating a winbind implementation for Samba4.
 
-  Testing has been an area of great work, with renewed vigour to
-  increase our test coverage over the past few months.  In doing so,
-  we now demonstrate PKINIT and many other aspects of kerberos, as
-  well as command-line authentication handling in our testsuite.
+  Heimdal update:  A Heimdal 1.0 snapshot is now included as the
+  internal Kerberos library in Samba4.
 
-  The testsuite infrastructure has been rewritten in perl and
-  extended, to setup multiple environments: allowing testing of the
-  domain member, as well as the domain controller, roles.  Samba4's
-  initial implementation of winbind has been revived, to fill in these
-  tests.
+  In the past few weeks, many small but significant bugs have been
+  fixed, particularly thanks to Matthias Dieter Wallnöfer <[EMAIL PROTECTED]>
 
-  In clustering, work on CTDB (an implementation of a clustered Samba)
-  has moved ahead very well, but the current code has not
-  been merged into Samba4 in time for this release.
-
-  To support better management, we have investigated group policy
-  support, and include the infrastructure required.  Unfortunately
-  without MMC write support, you will need to place the polices into
-  the directory by hand.  
-
-As we move forward, we have many of the features we feel are required
-for a Samba4 Alpha.  Similarly, we know enough about the data
-formats (particularly those that are encrypted) to be confident that
-we won't need to change the LDB format.  Our plan is to publish a
-Samba4 alpha in the next few months. 
-
 These are just some of the highlights of the work done in the past few
 months.  More details can be found in our SVN history.
 



svn commit: samba r24632 - in branches: SAMBA_3_2/source/registry SAMBA_3_2_0/source/registry

2007-08-23 Thread gd
Author: gd
Date: 2007-08-23 09:39:14 + (Thu, 23 Aug 2007)
New Revision: 24632

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=24632

Log:
Fix build warnings.

Guenther

Modified:
   branches/SAMBA_3_2/source/registry/reg_smbconf.c
   branches/SAMBA_3_2_0/source/registry/reg_smbconf.c


Changeset:
Modified: branches/SAMBA_3_2/source/registry/reg_smbconf.c
===
--- branches/SAMBA_3_2/source/registry/reg_smbconf.c2007-08-23 02:10:17 UTC 
(rev 24631)
+++ branches/SAMBA_3_2/source/registry/reg_smbconf.c2007-08-23 09:39:14 UTC 
(rev 24632)
@@ -121,7 +121,7 @@
len = value->v.sz.len;
DEBUG(10, ("theval->size: %d, value->v.sz.len: %d, "
   "value->v.sz.str: '%s'\n",
-  theval->size, value->v.sz.len,
+  theval->size, (int)value->v.sz.len,
   value->v.sz.str));
if (valstr[len - 1] != '\0') {
DEBUG(10, ("string is not '\\0'-terminated. "
@@ -162,7 +162,7 @@
 
DEBUG(10, ("NEW: value->type: %d, value->v.sz.len: %d, "
   "value->v.sz.str: '%s'\n", value->type,
-  value->v.sz.len, value->v.sz.str));
+  (int)value->v.sz.len, value->v.sz.str));
 
err = registry_push_value(mem_ctx, value, &value_data);
if (!W_ERROR_IS_OK(err)) {

Modified: branches/SAMBA_3_2_0/source/registry/reg_smbconf.c
===
--- branches/SAMBA_3_2_0/source/registry/reg_smbconf.c  2007-08-23 02:10:17 UTC 
(rev 24631)
+++ branches/SAMBA_3_2_0/source/registry/reg_smbconf.c  2007-08-23 09:39:14 UTC 
(rev 24632)
@@ -121,7 +121,7 @@
len = value->v.sz.len;
DEBUG(10, ("theval->size: %d, value->v.sz.len: %d, "
   "value->v.sz.str: '%s'\n",
-  theval->size, value->v.sz.len,
+  theval->size, (int)value->v.sz.len,
   value->v.sz.str));
if (valstr[len - 1] != '\0') {
DEBUG(10, ("string is not '\\0'-terminated. "
@@ -162,7 +162,7 @@
 
DEBUG(10, ("NEW: value->type: %d, value->v.sz.len: %d, "
   "value->v.sz.str: '%s'\n", value->type,
-  value->v.sz.len, value->v.sz.str));
+  (int)value->v.sz.len, value->v.sz.str));
 
err = registry_push_value(mem_ctx, value, &value_data);
if (!W_ERROR_IS_OK(err)) {