[SCM] Samba Shared Repository - branch master updated

2011-07-13 Thread Stefan Metzmacher
The branch, master has been updated
   via  c6ece60 dynconfig: rework the logic to support --enable-fhs
   via  08a5b51 dynconfig: add SambaIndentedHelpFormatter in order to 
support 
 in option help text
   via  9f0a705 dynconfig: remember which options still have their default 
value
   via  d89947e dynconfig: use an option group for the samba specific 
options
   via  008757d Revert s4-build Change default paths and --with flags for 
a 4.0 release
   via  1960939 Revert build: Put lockdir and cachedir in FHS-like 
locations by default
  from  f97e4f6 ldb-tdb: Introduce a flag on ltdb_add_internal to indicate 
whether unique value test should be performed or not

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c6ece60405e48ea2f62f9ae92eef551e041226c2
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 21 17:49:06 2011 +0200

dynconfig: rework the logic to support --enable-fhs

This reorders the data structure which represents the options
to build a more useful hierachy. This makes it more obvious
which defaults values are used in the 'STD' and 'FHS' flavors.

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Wed Jul 13 09:33:21 CEST 2011 on sn-devel-104

commit 08a5b515a7e3a6385229a71d433a947811c8cc46
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 21 17:46:36 2011 +0200

dynconfig: add SambaIndentedHelpFormatter in order to support \n in option 
help text

metze

commit 9f0a70535c4cd3a06edfddbd330738b4d5d7e541
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 21 12:09:40 2011 +0200

dynconfig: remember which options still have their default value

If the values are explicit specified on the command line, we need to
keep them.

metze

commit d89947ef125fe9e8837db0a9f376d068d62ae66e
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 21 12:07:17 2011 +0200

dynconfig: use an option group for the samba specific options

metze

commit 008757de43873c5c17839e29e39acc455002c689
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jun 20 18:02:04 2011 +0200

Revert s4-build Change default paths and --with flags for a 4.0 release

This reverts commit edd3e8b03aa0bca85d4a9a62b35471e76a1f9390.

commit 196093930fed9923fbbcb51bd4869c6dd697c13d
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jun 20 18:02:00 2011 +0200

Revert build: Put lockdir and cachedir in FHS-like locations by default

This reverts commit 6c9a78074a429773cefd1a3c798b7e3ad7d4c325.

---

Summary of changes:
 dynconfig/wscript |  411 +++--
 wscript_build |3 -
 2 files changed, 334 insertions(+), 80 deletions(-)


Changeset truncated at 500 lines:

diff --git a/dynconfig/wscript b/dynconfig/wscript
index d6b07ef..f0a468e 100755
--- a/dynconfig/wscript
+++ b/dynconfig/wscript
@@ -1,88 +1,337 @@
 #!/usr/bin/env python
 
-import string, Utils, Options, sys, Build, os, intltool
+import string, Logs, Utils, Options, sys, Build, os, intltool, optparse, 
textwrap
 from samba_utils import EXPAND_VARIABLES, os_path_relpath
 
-# list of directory options to offer in configure
-dir_options = {
-'with-piddir' : [ '${LOCALSTATEDIR}/run', 'where 
to put pid files' ],
-'with-privatedir' : [ '${PREFIX}/private', 'Where to 
put sam.ldb and other private files' ],
-'with-sockets-dir': [ '${LOCALSTATEDIR}/run', 'sockets 
directory' ],
-'with-winbindd-privileged-socket-dir' : [ 
'${LOCALSTATEDIR}/lib/winbindd_privileged', 'winbind privileged socket 
directory'],
-'with-lockdir': [ '${LOCALSTATEDIR}/lock', 'where 
to put short term disposable state files' ],
-'with-cachedir'   : [ '${LOCALSTATEDIR}/cache', 'where 
to put cache files' ],
-'with-logfilebase': [ '${LOCALSTATEDIR}', 'Where to 
put log files' ],
-'with-pammodulesdir'  : [ '${LIBDIR}', 'Which directory to 
use for PAM modules' ],
-'with-statedir'   : [ '${LOCALSTATEDIR}/locks', 'where 
to put persistent state files' ],
-}
-
-# list of cflags to use for dynconfig.c
-dyn_cflags = {
-'BINDIR' : '${BINDIR}',
-'SBINDIR': '${SBINDIR}',
-'SCRIPTSBINDIR'  : '${SBINDIR}',
-'CONFIGDIR'  : '${SYSCONFDIR}',
-'CONFIGFILE' : '${SYSCONFDIR}/smb.conf',
-'LMHOSTSFILE': '${SYSCONFDIR}/lmhosts',
-'PRIVATE_DIR': '${PRIVATEDIR}',
-'LOGFILEBASE': '${LOGFILEBASE}',
-'LOCKDIR': '${LOCKDIR}',
-'PIDDIR'  

[SCM] Samba Shared Repository - branch master updated

2011-07-13 Thread Andreas Schneider
The branch, master has been updated
   via  e858ec6 s3-rpc_server: Removed no longer used functions.
   via  0b1ba88 s3-rpc_client: Migrate to 
dcerpc_winreg_delete_subkeys_recursive().
   via  a336cc4 s3-rpc_client: Migrate to dcerpc_winreg_enumvals() function.
   via  4558225 s3-rpc_client: Added 
dcerpc_winreg_delete_subkeys_recursive() function.
   via  8b3eff8 s3-rpc_client: Added dcerpc_winreg_enumvals() function.
  from  c6ece60 dynconfig: rework the logic to support --enable-fhs

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e858ec6e92c0232bbf82dc117c03b71e9a413be3
Author: Vicentiu Ciorbaru cvicen...@gmail.com
Date:   Tue Jul 12 19:54:45 2011 +0300

s3-rpc_server: Removed no longer used functions.

Removed winreg_printer_delete_subkeys().
Removed winreg_printer_enumvalues().

Signed-off-by: Andreas Schneider a...@samba.org

Autobuild-User: Andreas Schneider a...@cryptomilk.org
Autobuild-Date: Wed Jul 13 12:42:02 CEST 2011 on sn-devel-104

commit 0b1ba88f228592bd7ced01025a4045c946096ab4
Author: Vicentiu Ciorbaru cvicen...@gmail.com
Date:   Tue Jul 12 19:50:57 2011 +0300

s3-rpc_client: Migrate to dcerpc_winreg_delete_subkeys_recursive().

Functions now use dcerpc_winreg_delete_subkeys_recursive() instead of the 
more
specific printer function winreg_printer_delete_subkeys().

Signed-off-by: Andreas Schneider a...@samba.org

commit a336cc44d94532d064cb272f3c2ff3c5b9230039
Author: Vicentiu Ciorbaru cvicen...@gmail.com
Date:   Tue Jul 12 19:42:15 2011 +0300

s3-rpc_client: Migrate to dcerpc_winreg_enumvals() function.

The functions that called winreg_printer_enumvalues() function now use
dcerpc_winreg_enumvals().

Signed-off-by: Andreas Schneider a...@samba.org

commit 4558225cdd9c29a4b683101f39f627bf61a580af
Author: Vicentiu Ciorbaru cvicen...@gmail.com
Date:   Tue Jul 12 19:38:14 2011 +0300

s3-rpc_client: Added dcerpc_winreg_delete_subkeys_recursive() function.

This function is set to replace the more specific printer function
winreg_printer_delete_subkeys().

Signed-off-by: Andreas Schneider a...@samba.org

commit 8b3eff8b36129d9920685a84a902cdf109e27354
Author: Vicentiu Ciorbaru cvicen...@gmail.com
Date:   Tue Jul 12 19:37:31 2011 +0300

s3-rpc_client: Added dcerpc_winreg_enumvals() function.

The function is set to replace the more specific printer function
winreg_printer_enumvalues() function.

Signed-off-by: Andreas Schneider a...@samba.org

---

Summary of changes:
 source3/rpc_client/cli_winreg.c |  280 ++
 source3/rpc_client/cli_winreg.h |   65 
 source3/rpc_client/cli_winreg_spoolss.c |  486 +++
 3 files changed, 518 insertions(+), 313 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_client/cli_winreg.c b/source3/rpc_client/cli_winreg.c
index 69982da..9fa2d31 100644
--- a/source3/rpc_client/cli_winreg.c
+++ b/source3/rpc_client/cli_winreg.c
@@ -702,4 +702,284 @@ NTSTATUS dcerpc_winreg_enum_keys(TALLOC_CTX *mem_ctx,
return status;
 }
 
+NTSTATUS dcerpc_winreg_enumvals(TALLOC_CTX *mem_ctx,
+   struct dcerpc_binding_handle *h,
+   struct policy_handle *key_hnd,
+   uint32_t *pnum_values,
+   const char ***pnames,
+   enum winreg_Type **_type,
+   DATA_BLOB **pdata,
+   WERROR *pwerr)
+{
+   TALLOC_CTX *tmp_ctx;
+   uint32_t num_subkeys = 0, max_subkeylen = 0, max_classlen = 0;
+   uint32_t num_values = 0, max_valnamelen = 0, max_valbufsize = 0;
+   uint32_t secdescsize = 0;
+   uint32_t i;
+   NTTIME last_changed_time = 0;
+   struct winreg_String classname;
+
+   const char **enum_names = NULL;
+   enum winreg_Type *enum_types = NULL;
+   DATA_BLOB *enum_data_blobs = NULL;
+
+
+   WERROR result = WERR_OK;
+   NTSTATUS status = NT_STATUS_OK;
+
+   tmp_ctx = talloc_stackframe();
+   if (tmp_ctx == NULL) {
+
+   status = NT_STATUS_NO_MEMORY;
+   *pwerr = ntstatus_to_werror(status);
+   return status;
+   }
+
+   ZERO_STRUCT(classname);
+
+   status = dcerpc_winreg_QueryInfoKey(h,
+   tmp_ctx,
+   key_hnd,
+   classname,
+   num_subkeys,
+   max_subkeylen,
+   max_classlen,
+ 

[SCM] Samba Shared Repository - branch master updated

2011-07-13 Thread Andrew Tridgell
The branch, master has been updated
   via  3dae323 s4-dsdb: fixed the defaultObjectCategory to have a full GUID
   via  18995cd s4-fault: changed to use %d for PID, instead of %PID%
   via  80c8f42 s4-dsdb: another special case for the member attribute
   via  43c0a92 s4-dsdb Don't process deletion of member attributes here.
   via  014fca1 dsdb: fixed special case of zero NTTIME
   via  fc476ec dbcheck: use samdb_schema for getting the backlink
   via  23b6af1 ldb: added ldb_val_string_cmp()
   via  2087eb1 ldb: use base searches for @ special DNs
   via  c60a489 ldb: don't return special DNs on non-base searches
   via  58e8944 ldb: don't shortcut dn comparison for mismatched special DNs
   via  eb7c2af dbcheck: only do the provision dbcheck if there are objects 
to check
   via  1ee67df s4-test: fixed usage message on renamedc.sh
   via  182fd31 s4-provision: fixed the GUIDs in the provision using dbcheck
   via  afe4b77 s4-dsdb: fixed modify of ACLs on deleted objects
   via  303b57c dbcheck: only fix replPropertyMetaData if we included it in 
the search
   via  5064d73 dbcheck: added checks for missing and orphansed backlinks
   via  b66c577 s4-dsdb: raise debug level for backlink errors
   via  534c1ca dbcheck: fixed ldap check with no database specified
   via  0ab3086 dbcheck: added --reindex option
   via  6bc1957 samba-tool: fixed ldapcmp to run as non-root
   via  d9e2317 dbcheck: added checking of backlinks
   via  94b820a pydsdb: added get_backlink_from_lDAPDisplayName()
   via  0214b7f s4-dsdb: moved checking of duplicate member entries to 
repl_meta_data.c
  from  e858ec6 s3-rpc_server: Removed no longer used functions.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 3dae32397a87534ff1cf764260e7fcadd6665a49
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 19:36:59 2011 +1000

s4-dsdb: fixed the defaultObjectCategory to have a full GUID

this fixes the DN to have a full GUID for new objects

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

Autobuild-User: Andrew Tridgell tri...@samba.org
Autobuild-Date: Wed Jul 13 14:03:30 CEST 2011 on sn-devel-104

commit 18995cde5c5d2e647d94f9dcde4ba9261464c217
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 17:26:31 2011 +1000

s4-fault: changed to use %d for PID, instead of %PID%

this matches the s3 behaviour

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 80c8f42f058bdcdf639037927c5941190f019a67
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 15:58:45 2011 +1000

s4-dsdb: another special case for the member attribute

thanks to Matthias for his great test suite work!

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 43c0a92d23c2be446a9568b9d937e525d676f85e
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Jul 13 15:31:19 2011 +1000

s4-dsdb Don't process deletion of member attributes here.

We don't need to compare the delete against the primaryGroupID check
here - that test is for adds.

Andrew Bartlett

commit 014fca10697c80d49d2c3438089935c63f445644
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 13:26:48 2011 +1000

dsdb: fixed special case of zero NTTIME

we can't convert 0 NTTIME via a unix time_t

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit fc476ec8ac3357c81b805e0634624f183a6f7b49
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 13:26:19 2011 +1000

dbcheck: use samdb_schema for getting the backlink

this is not available on an ldap samdb

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 23b6af10f6ab3852ca28338b8d58342be816f0a2
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 13:25:34 2011 +1000

ldb: added ldb_val_string_cmp()

this should help fix some places where we run past the end of a string

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 2087eb1602d647a7b14523820834231f50dea79d
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 13:05:19 2011 +1000

ldb: use base searches for @ special DNs

subtree searches on these DNs don't work any more

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit c60a48948a75a6d300e31c2a2629daa4a48cbeb1
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 12:25:09 2011 +1000

ldb: don't return special DNs on non-base searches

to look at a special DN, give the full DN

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 58e89443e2e1722dec85ec426a63449b53b19ea3
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Jul 13 12:24:25 2011 +1000

ldb: don't shortcut dn comparison for mismatched special DNs

DNs that 

[SCM] Samba Shared Repository - branch master updated

2011-07-13 Thread Andreas Schneider
The branch, master has been updated
   via  5e0ff95 s3-epmapper: Fix adding tcpip endpoints.
   via  f97bdeb s3-auth: Fix account check over ncalrpc.
   via  15e017d s3-waf: Don't link LIBNTLMSSP twice.
  from  3dae323 s4-dsdb: fixed the defaultObjectCategory to have a full GUID

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5e0ff955ad38b9ead0b45334333bbe0572fd2bcc
Author: Andreas Schneider a...@samba.org
Date:   Tue Jul 5 15:46:59 2011 +0200

s3-epmapper: Fix adding tcpip endpoints.

Autobuild-User: Andreas Schneider a...@cryptomilk.org
Autobuild-Date: Wed Jul 13 15:22:11 CEST 2011 on sn-devel-104

commit f97bdebbbe29c896524e7a0a68296f2d4709364a
Author: Andreas Schneider a...@samba.org
Date:   Tue Jul 12 12:23:08 2011 +0200

s3-auth: Fix account check over ncalrpc.

commit 15e017deb02de40af1226316614386cfadb205eb
Author: Andreas Schneider a...@samba.org
Date:   Mon Jul 11 18:36:44 2011 +0200

s3-waf: Don't link LIBNTLMSSP twice.

It is already linked in libsmb.

---

Summary of changes:
 source3/auth/auth.c|   16 ++--
 source3/auth/auth_unix.c   |   14 +-
 source3/rpc_server/epmapper/srv_epmapper.c |8 
 source3/wscript_build  |2 +-
 4 files changed, 28 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/auth/auth.c b/source3/auth/auth.c
index 0bdce9d..a7fe1c6 100644
--- a/source3/auth/auth.c
+++ b/source3/auth/auth.c
@@ -284,12 +284,16 @@ static NTSTATUS check_ntlm_password(const struct 
auth_context *auth_context,
if (NT_STATUS_IS_OK(nt_status)) {
unix_username = (*server_info)-unix_name;
if (!(*server_info)-guest) {
-   char *rhost;
+   const char *rhost;
 
-   rhost = 
tsocket_address_inet_addr_string(user_info-remote_host,
-talloc_tos());
-   if (rhost == NULL) {
-   return NT_STATUS_NO_MEMORY;
+   if (tsocket_address_is_inet(user_info-remote_host, 
ip)) {
+   rhost = 
tsocket_address_inet_addr_string(user_info-remote_host,
+
talloc_tos());
+   if (rhost == NULL) {
+   return NT_STATUS_NO_MEMORY;
+   }
+   } else {
+   rhost = 127.0.0.1;
}
 
/* We might not be root if we are an RPC call */
diff --git a/source3/auth/auth_unix.c b/source3/auth/auth_unix.c
index 6f232ec..c8b5435 100644
--- a/source3/auth/auth_unix.c
+++ b/source3/auth/auth_unix.c
@@ -39,14 +39,18 @@ static NTSTATUS check_unix_security(const struct 
auth_context *auth_context,
 {
NTSTATUS nt_status;
struct passwd *pass = NULL;
-   char *rhost;
+   const char *rhost;
 
DEBUG(10, (Check auth for: [%s]\n, user_info-mapped.account_name));
 
-   rhost = tsocket_address_inet_addr_string(user_info-remote_host,
-talloc_tos());
-   if (rhost == NULL) {
-   return NT_STATUS_NO_MEMORY;
+   if (tsocket_address_is_inet(user_info-remote_host, ip)) {
+   rhost = tsocket_address_inet_addr_string(user_info-remote_host,
+talloc_tos());
+   if (rhost == NULL) {
+   return NT_STATUS_NO_MEMORY;
+   }
+   } else {
+   rhost = 127.0.0.1;
}
 
become_root();
diff --git a/source3/rpc_server/epmapper/srv_epmapper.c 
b/source3/rpc_server/epmapper/srv_epmapper.c
index 49f2c9a..0d3ed11 100644
--- a/source3/rpc_server/epmapper/srv_epmapper.c
+++ b/source3/rpc_server/epmapper/srv_epmapper.c
@@ -142,6 +142,14 @@ static bool endpoints_match(const struct dcerpc_binding 
*ep1,
return false;
}
 
+   if (!ep1-host || !ep2-host) {
+   return ep1-endpoint == ep2-endpoint;
+   }
+
+   if (!strequal(ep1-host, ep2-host)) {
+   return false;
+   }
+
return true;
 }
 
diff --git a/source3/wscript_build b/source3/wscript_build
index 31552a0..51dc399 100755
--- a/source3/wscript_build
+++ b/source3/wscript_build
@@ -847,7 +847,7 @@ bld.SAMBA3_SUBSYSTEM('SMBLDAP',
 
 bld.SAMBA3_LIBRARY('ads',
source=LIBADS_SRC,
-   deps='cli-ldap-common KRB5_WRAP ldap lber KRBCLIENT param 
LIBNTLMSSP LIBNMB libsmb DCUTIL',
+   deps='cli-ldap-common KRB5_WRAP ldap lber KRBCLIENT param 

[SCM] Samba Shared Repository - branch master updated

2011-07-13 Thread Jeremy Allison
The branch, master has been updated
   via  9b3357c Fix bug 8305 - nmbd segfaults - when using smbtree ...
  from  5e0ff95 s3-epmapper: Fix adding tcpip endpoints.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9b3357c54e66eef62cd7bbb5d4c9acd3cacd9fcd
Author: Günter Kukkukk li...@kukkukk.com
Date:   Wed Jul 13 06:10:13 2011 -0700

Fix bug 8305 - nmbd segfaults - when using smbtree ...

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Wed Jul 13 16:35:16 CEST 2011 on sn-devel-104

---

Summary of changes:
 source3/libsmb/unexpected.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/unexpected.c b/source3/libsmb/unexpected.c
index cf9ed7d..483d325 100644
--- a/source3/libsmb/unexpected.c
+++ b/source3/libsmb/unexpected.c
@@ -221,7 +221,7 @@ static void nb_packet_got_query(struct tevent_req *req)
 
nread = read_packet_recv(req, talloc_tos(), buf, err);
TALLOC_FREE(req);
-   if (nread  sizeof(struct nb_packet_query)) {
+   if (nread  (ssize_t)sizeof(struct nb_packet_query)) {
DEBUG(10, (read_packet_recv returned %d (%s)\n,
   (int)nread,
   (nread == -1) ? strerror(err) : wrong length));


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-07-13 Thread Stefan Metzmacher
The branch, master has been updated
   via  8612c6b dynconfig/wscript: use $libdir/security for PAMMODULESDIR 
as in config.m4
   via  46109a9 s3:configure: use the same dynconfig options and default 
values as the toplevel build
  from  9b3357c Fix bug 8305 - nmbd segfaults - when using smbtree ...

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8612c6bf56ebfcbf6273d8e7305ee382fa4f807e
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Jul 13 13:06:16 2011 +0200

dynconfig/wscript: use $libdir/security for PAMMODULESDIR as in config.m4

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Wed Jul 13 17:44:01 CEST 2011 on sn-devel-104

commit 46109a9f8a04115d709fa004fcadc5a6259c4bfa
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Jul 13 11:26:12 2011 +0200

s3:configure: use the same dynconfig options and default values as the 
toplevel build

metze

---

Summary of changes:
 dynconfig/config.m4  |  256 ++
 dynconfig/wscript|6 +-
 source3/Makefile.in  |  142 --
 source3/m4/check_path.m4 |  303 +-
 4 files changed, 336 insertions(+), 371 deletions(-)
 create mode 100644 dynconfig/config.m4


Changeset truncated at 500 lines:

diff --git a/dynconfig/config.m4 b/dynconfig/config.m4
new file mode 100644
index 000..4e95991
--- /dev/null
+++ b/dynconfig/config.m4
@@ -0,0 +1,256 @@
+#
+# Directory handling stuff to support both the
+# legacy SAMBA directories and FHS compliant
+# ones...
+AC_PREFIX_DEFAULT(/usr/local/samba)
+
+test x${modulesdir} = x  {
+modulesdir=\${exec_prefix}/modules
+}
+
+BINDIR=${bindir}
+SBINDIR=${sbindir}
+LIBDIR=${libdir}
+LIBEXECDIR=${libexecdir}
+MANDIR=${mandir}
+DATADIR=${datadir}
+LOCALEDIR=${localedir}
+SCRIPTSBINDIR=${sbindir}
+#PYTHONDIR
+#PYTHONARCHDIR
+
+AC_ARG_ENABLE(fhs,
+[AS_HELP_STRING([--enable-fhs], [Turn on FHS support (default=no)])])
+
+if test x$enable_fhs != xyes; then
+   MODULESDIR=${modulesdir}
+   INCLUDEDIR=${includedir}
+   SETUPDIR=${datadir}/setup
+   PKGCONFIGDIR=${libdir}/pkgconfig
+   SWATDIR=${datadir}/swat
+   CODEPAGEDIR=${datadir}/codepages
+   PAMMODULESDIR=${libdir}/security
+   CONFIGDIR=${sysconfdir}
+   PRIVATE_DIR=${prefix}/private
+   LOCKDIR=${localstatedir}/lock
+   PIDDIR=${localstatedir}/run
+   STATEDIR=${localstatedir}/locks
+   CACHEDIR=${localstatedir}/cache
+   LOGFILEBASE=${localstatedir}
+   SOCKET_DIR=${localstatedir}/run
+   PRIVILEGED_SOCKET_DIR=${localstatedir}/lib
+else
+   AC_DEFINE(FHS_COMPATIBLE, 1, [Whether to use fully FHS-compatible 
paths])
+
+   MODULESDIR=${modulesdir}/samba
+   INCLUDEDIR=${includedir}/samba-4.0
+   SETUPDIR=${datadir}/samba/setup
+   PKGCONFIGDIR=${libdir}/pkgconfig
+   SWATDIR=${datadir}/samba/swat
+   CODEPAGEDIR=${datadir}/samba/codepages
+   PAMMODULESDIR=${libdir}/security
+   CONFIGDIR=${sysconfdir}/samba
+   PRIVATE_DIR=${localstatedir}/lib/samba/private
+   LOCKDIR=${localstatedir}/lock/samba
+   PIDDIR=${localstatedir}/run/samba
+   STATEDIR=${localstatedir}/lib/samba
+   CACHEDIR=${localstatedir}/cache/samba
+   LOGFILEBASE=${localstatedir}/log/samba
+   SOCKET_DIR=${localstatedir}/run/samba
+   PRIVILEGED_SOCKET_DIR=${localstatedir}/lib/samba
+fi
+
+AC_ARG_WITH(pammodulesdir,
+[AS_HELP_STRING([--with-pammodulesdir=DIR],
+ [Which directory to use for PAM modules ($libdir/security)])],
+[ case $withval in
+  yes|no)
+  #
+  # Just in case anybody calls it without argument
+  #
+AC_MSG_WARN([--with-pammodulesdir called without argument - will use 
default])
+  ;;
+  * )
+PAMMODULESDIR=$withval
+  ;;
+  esac])
+
+AC_ARG_WITH(configdir,
+[AS_HELP_STRING([--with-configdir=DIR],
+ [Where to put configuration files ($sysconfdir)])],
+[ case $withval in
+  yes|no)
+  #
+  # Just in case anybody calls it without argument
+  #
+AC_MSG_WARN([--with-configdir called without argument - will use default])
+  ;;
+  * )
+CONFIGDIR=$withval
+  ;;
+  esac])
+
+AC_ARG_WITH(privatedir,
+[AS_HELP_STRING([--with-privatedir=DIR],
+ [Where to put passdb.tdb and other private files ($prefix/private)])],
+[ case $withval in
+  yes|no)
+  #
+  # Just in case anybody calls it without argument
+  #
+AC_MSG_WARN([--with-privatedir called without argument - will use default])
+  ;;
+  * )
+PRIVATE_DIR=$withval
+  ;;
+  esac])
+
+AC_ARG_WITH(lockdir,
+[AS_HELP_STRING([--with-lockdir=DIR],
+ [Where to put short term disposable state files ($localstatedir/lock)])],
+[ case $withval in
+  yes|no)
+  #
+  # Just in case anybody calls it without argument
+  #
+

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-07-13 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  e5f4b6e Fix bug 8305 - nmbd segfaults - when using smbtree ... 
(cherry picked from commit 102a931c8081559423fb25b3a4d445b6f2e790ac)
  from  73e6673 s3-docs: Remove manpages for ldb tools.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit e5f4b6e7aa1d102db023a491991684118875ee38
Author: Günter Kukkukk li...@kukkukk.com
Date:   Wed Jul 13 06:10:13 2011 -0700

Fix bug 8305 - nmbd segfaults - when using smbtree ... (cherry picked 
from commit 102a931c8081559423fb25b3a4d445b6f2e790ac)

---

Summary of changes:
 source3/libsmb/unexpected.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/unexpected.c b/source3/libsmb/unexpected.c
index 1b1d8cb..96bb1bf 100644
--- a/source3/libsmb/unexpected.c
+++ b/source3/libsmb/unexpected.c
@@ -221,7 +221,7 @@ static void nb_packet_got_query(struct tevent_req *req)
 
nread = read_packet_recv(req, talloc_tos(), buf, err);
TALLOC_FREE(req);
-   if (nread  sizeof(struct nb_packet_query)) {
+   if (nread  (ssize_t)sizeof(struct nb_packet_query)) {
DEBUG(10, (read_packet_recv returned %d (%s)\n,
   (int)nread,
   (nread == -1) ? strerror(err) : wrong length));


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-07-13 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  ba6f88a Fix bug #Bug 8304 - Uninitialized variable referenced in 
error path.
  from  e5f4b6e Fix bug 8305 - nmbd segfaults - when using smbtree ... 
(cherry picked from commit 102a931c8081559423fb25b3a4d445b6f2e790ac)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit ba6f88a6720358bea75b162f193182b724b9411c
Author: Jeremy Allison j...@samba.org
Date:   Tue Jul 12 13:06:13 2011 -0700

Fix bug #Bug 8304 - Uninitialized variable referenced in error path.

princ must not be used uninitialized. auth_data is not used at all.

---

Summary of changes:
 source3/rpc_server/dcesrv_gssapi.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/dcesrv_gssapi.c 
b/source3/rpc_server/dcesrv_gssapi.c
index 25d85a6..f027961 100644
--- a/source3/rpc_server/dcesrv_gssapi.c
+++ b/source3/rpc_server/dcesrv_gssapi.c
@@ -105,7 +105,6 @@ NTSTATUS gssapi_server_get_user_info(struct gse_context 
*gse_ctx,
 struct auth_serversupplied_info 
**server_info)
 {
TALLOC_CTX *tmp_ctx;
-   DATA_BLOB auth_data;
DATA_BLOB pac;
struct PAC_DATA *pac_data;
struct PAC_LOGON_INFO *logon_info = NULL;
@@ -135,6 +134,11 @@ NTSTATUS gssapi_server_get_user_info(struct gse_context 
*gse_ctx,
goto done;
}
 
+   status = gse_get_client_name(gse_ctx, tmp_ctx, princ_name);
+   if (!NT_STATUS_IS_OK(status)) {
+   goto done;
+   }
+
pac_data = talloc_zero(tmp_ctx, struct PAC_DATA);
if (!pac_data) {
status = NT_STATUS_NO_MEMORY;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-07-13 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  ae41415 WHATSNEW: Update changes since rc2.
   via  7bbf4bc VERSION: Set version to 3.6.0rc3.
  from  ba6f88a Fix bug #Bug 8304 - Uninitialized variable referenced in 
error path.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit ae414153864100daa616b169b1b55e2d903b590c
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Jul 13 21:21:23 2011 +0200

WHATSNEW: Update changes since rc2.

Karolin

commit 7bbf4bc9870c5a9b02a40d321b2efdb86b0440d2
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Jul 13 21:20:56 2011 +0200

VERSION: Set version to 3.6.0rc3.

Karolin

---

Summary of changes:
 WHATSNEW.txt|   14 +++---
 source3/VERSION |2 +-
 2 files changed, 12 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 8a1186d..f217d90 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,10 +1,10 @@

-   Release Notes for Samba 3.6.0rc2
-June 7, 2011
+   Release Notes for Samba 3.6.0rc3
+July , 2011

 
 
-This is the second release candidate of Samba 3.6.0.  This is *not*
+This is the third release candidate of Samba 3.6.0.  This is *not*
 intended for production environments and is designed for testing
 purposes only.  Please report any defects via the Samba bug reporting
 system at https://bugzilla.samba.org/.
@@ -269,6 +269,8 @@ o   Jeremy Allison j...@samba.org
   is set.
 * BUG 8219: Fix SMB Panic from Windows 7 client.
 * BUG 8254: Fix acl check permissions = no.
+* BUG 8293: Fix log file rotating in SMB2.
+* BUG 8304: Fix uninitialized variable in error path.
 
 
 o   Christian Ambach a...@samba.org
@@ -290,12 +292,18 @@ o   Gregor Beck gb...@sernet.de
 
 o   Günther Deschner g...@samba.org
 * BUG 7888: Deal with buggy 3.0 based PDCs.
+* BUG 8214: Fix smbd crash on printer driver upgrade.
+* BUG 8235: Fix smbd crash on startup caused by migrate_printer().
 
 
 o   Björn Jacke b...@sernet.de
 * BUG 8262: Fix build of vfs_commit.
 
 
+o   Günter Kukkukk li...@kukkukk.com
+* BUG 8305: Fix segfault in nmbd when using 'smbtree ...'..
+
+
 o   Volker Lendecke v...@samba.org
 * BUG 7841: Explicitly pass domain_sid to wbint_LookupRids().
 * BUG 8247: Fix Coverity ID 2582: FORWARD_NULL.
diff --git a/source3/VERSION b/source3/VERSION
index 8946805..c8cfdbc 100644
--- a/source3/VERSION
+++ b/source3/VERSION
@@ -56,7 +56,7 @@ SAMBA_VERSION_PRE_RELEASE=
 # e.g. SAMBA_VERSION_RC_RELEASE=1  #
 #  -  3.0.0rc1  #
 
-SAMBA_VERSION_RC_RELEASE=
+SAMBA_VERSION_RC_RELEASE=3
 
 
 # To mark SVN snapshots this should be set to 'yes'#


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-07-13 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  d43d147 s3:smb2_create: use smbd_calculate_access_mask() instead of 
smbd_check_open_rights()
   via  89a05c3 s3:smb2_tcon: return the correct maximal_access on the share
   via  c384bf7 s3:smbd: return the real share access mask in the SMBtconX 
response
   via  3e87706 s3:smbd: use smbd_calculate_access_mask() also for 
fake_files
   via  d43f7ff s3:smbd: check the share level access mask in 
smbd_calculate_access_mask()
   via  5a1c2b4 s3:smbd: make smbd_calculate_access_mask() non-static
   via  bd91cb8 s3:smbd/msdfs: let create_conn_struct() check the share 
security descriptor
   via  b3a0350 s3: Fix bug 8102
   via  83c6e9d s3: Calculatestore the maximum share access mask
   via  283f76c s3: Return granted from share_access_check
   via  7b28ae9 s3:smb2_server: add some comments about change_to_user() 
and change_to_root_user()
   via  3de9d22 s3:smb2_server: call change_to_root_user() or 
smbd_smb2_request_check_tcon()
   via  fe6a325 s3:smb2_server: there's no reason to check the session id 
twice on a smb2_tcon request
  from  ae41415 WHATSNEW: Update changes since rc2.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit d43d147c9d69dd23296677f9ae998c9362771682
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jul 10 13:09:06 2011 +0200

s3:smb2_create: use smbd_calculate_access_mask() instead of 
smbd_check_open_rights()

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Mon Jul 11 22:45:01 CEST 2011 on sn-devel-104
(cherry picked from commit f5d320ac0fb74d4ad95a03969366096e9b074379)

The last 10 patches address bug #8102 (domuser can change ACL from his files
over the network).

commit 89a05c3a54239d384317f9881430fac264138f3f
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jul 10 13:02:11 2011 +0200

s3:smb2_tcon: return the correct maximal_access on the share

metze
(cherry picked from commit a1046389ffcc476456ac76cb701a4325d1c42ef9)

commit c384bf75284fa7280b9279d305c5404f9f1066df
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jul 11 16:12:57 2011 +0200

s3:smbd: return the real share access mask in the SMBtconX response

metze
(cherry picked from commit 58eed1b295afeff6acfb8c1f10b0bb02280fd491)

commit 3e8770619c53c956f623ae852f97e6226513898d
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jul 10 13:59:40 2011 +0200

s3:smbd: use smbd_calculate_access_mask() also for fake_files

metze
(cherry picked from commit 581d8fa36b73abab030168dc35fb631ccd42a388)

commit d43f7ffb9fa8449a954d2e9fc9012a00289b41e2
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jul 10 13:03:51 2011 +0200

s3:smbd: check the share level access mask in smbd_calculate_access_mask()

I think we should reject invalid access early,
before we might create new files.

Also smbd_check_open_rights() is only called if the file existed.

metze
(cherry picked from commit 896f105ed40dc04f83bcbfac367b309c8d957f86)

commit 5a1c2b4774c914a45bf2da7e666f6acf7f6927c6
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jul 10 13:00:25 2011 +0200

s3:smbd: make smbd_calculate_access_mask() non-static

metze
(cherry picked from commit ce66d4e4a885add09edfa8e6d5eab0f3b5d63081)

commit bd91cb862c4ceb3955c742d1c516e51733a19e6e
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jul 12 17:31:13 2011 +0200

s3:smbd/msdfs: let create_conn_struct() check the share security descriptor

metze
(cherry picked from commit 18f967a24881aa899b39f7676fc70a7f7aaca07b)

commit b3a035005ef98bcb31bade50a9e3ddf088302779
Author: Volker Lendecke v...@samba.org
Date:   Tue Jul 5 11:13:07 2011 +0200

s3: Fix bug 8102

We can't allow open with access that has been denied via the share
security descriptor

Signed-off-by: Stefan Metzmacher me...@samba.org

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Tue Jul  5 16:21:54 CEST 2011 on sn-devel-104
(cherry picked from commit 4deca5d72804a40e68158a1183f5633dabf24761)

commit 83c6e9d3ad76e8009778e5ba0bf22e256d06ad48
Author: Volker Lendecke v...@samba.org
Date:   Mon Jul 4 18:35:21 2011 +0200

s3: Calculatestore the maximum share access mask

Signed-off-by: Stefan Metzmacher me...@samba.org
(cherry picked from commit 720fa46f9443ccbe471b265f1c2b9cb9782a3c26)

commit 283f76c06308eaeaf9d134e0bfb45188ee684fb3
Author: Volker Lendecke v...@samba.org
Date:   Mon Jul 4 17:02:34 2011 +0200

s3: Return granted from share_access_check

Signed-off-by: Stefan Metzmacher me...@samba.org
(cherry picked from commit 1c022d2e414607633323e65abbc63bb3aeaaa6a4)

commit 7b28ae90603ff152e31b2113109bdaebc540810f
Author: Stefan Metzmacher me...@samba.org
Date:   

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-07-13 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  8585ac3 WHATSNEW: Update changes since rc2.
  from  d43d147 s3:smb2_create: use smbd_calculate_access_mask() instead of 
smbd_check_open_rights()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 8585ac3635e9ae284a5b35dba2412d996a73f7ad
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Jul 13 21:52:32 2011 +0200

WHATSNEW: Update changes since rc2.

Karolin

---

Summary of changes:
 WHATSNEW.txt |3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index f217d90..6fa673a 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -306,6 +306,7 @@ o   Günter Kukkukk li...@kukkukk.com
 
 o   Volker Lendecke v...@samba.org
 * BUG 7841: Explicitly pass domain_sid to wbint_LookupRids().
+* BUG 8102: Do not allow to change file ACLs from normal domusers.
 * BUG 8247: Fix Coverity ID 2582: FORWARD_NULL.
 
 
@@ -314,6 +315,7 @@ o   Herb Lewis hle...@panasas.com
 
 
 o   Stefan Metzmacher me...@samba.org
+* BUG 8102: Do not allow to change file ACLs from normal domusers.
 * BUG 8195: Make rpc client code working against NT4 servers.
 * BUG 8224: Fix the build on FreeBSD.
 * BUG 8226: Use c99 initializers which are supported by old gcc 2.95
@@ -321,6 +323,7 @@ o   Stefan Metzmacher me...@samba.org
 * BUG 8260: Fix DCERPC responses with fragments larger than 1024 bytes.
 * BUG 8264: Fix Valgrind bugs in svcctl.
 * BUG 8276: Close all sockets attached to a subnet in close_subnet().
+* BUG 8292: Fix a major architectural flaw in the SMB2 server code.
 
 
 o   Andreas Schneider a...@samba.org


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-07-13 Thread Andrew Tridgell
The branch, master has been updated
   via  1838e16 Add intrasite code test switch
   via  c8413b3 Add kccsrv_add_repsFrom() possibility of NULL res argument
   via  4b19415 Remove static to allow availability to other KCC files
   via  f6c90df kcc_connection invocation_id added to struct
   via  4dea78d KCC NTDSConnection should utilize NTDSCONN_OPT_IS_GENERATED
   via  0d1c54e Standalone samdb_ntds_site_settings_options() helper
   via  b52246b NTDSConnection and NTDSA Site setting flags
  from  8612c6b dynconfig/wscript: use $libdir/security for PAMMODULESDIR 
as in config.m4

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1838e16f34544c824615481f618c89ed6e062013
Author: Dave Craft wimber...@gmail.com
Date:   Tue Jul 5 21:39:05 2011 -0500

Add intrasite code test switch

kcc_service struct gets a intrasite_code
boolean that is filled in via parametric parameter
kccsrv:intrasite = [true/false] in smb.conf.   This
will allow us to continue to utilize old simple
KCC topology as continuing default while newer
intra-site topology matures further.

Signed-off-by: Andrew Tridgell tri...@samba.org

Autobuild-User: Andrew Tridgell tri...@samba.org
Autobuild-Date: Thu Jul 14 00:19:12 CEST 2011 on sn-devel-104

commit c8413b3420d7401fe3b9588a7832d1e30e76a501
Author: Dave Craft wimber...@gmail.com
Date:   Tue Jul 5 21:34:32 2011 -0500

Add kccsrv_add_repsFrom() possibility of NULL res argument

We need the ability to utilize this function in a different
manner.  KCC intra-site topology has already vetted the
replica as being appropriate to produce a repsFrom from.
We do not want kccsrv_add_repsFrom() to produce further
checking as was the case for simple topology.   Thus if
we pass a NULL (res) parameter this extra check will
be skipped.

Signed-off-by: Andrew Tridgell tri...@samba.org

commit 4b19415f5b5f5e6df5ca03ffa5fb0f8b212726ec
Author: Dave Craft wimber...@gmail.com
Date:   Tue Jul 5 21:31:45 2011 -0500

Remove static to allow availability to other KCC files

kccsrv_replica_flags() and
kccsrv_add_repsFrom() need to be available to functions
outside kcc_periodic.c

Signed-off-by: Andrew Tridgell tri...@samba.org

commit f6c90dfebada626b92658cf54da4ce1d9a5277f4
Author: Dave Craft wimber...@gmail.com
Date:   Tue Jul 5 21:26:07 2011 -0500

kcc_connection invocation_id added to struct

Utilized by KCC to carry the invocation id of the NTDSDSA
that we are replicating the name context from.  Utilized
when NTDSConnection is created (much like dsa_guid tracks
the NTDSDSA objectGUID that we are replicating the name
context from).

Signed-off-by: Andrew Tridgell tri...@samba.org

commit 4dea78d5084e0eed4b80dced087d71aa60b1fd3a
Author: Dave Craft wimber...@gmail.com
Date:   Tue Jul 5 21:22:31 2011 -0500

KCC NTDSConnection should utilize NTDSCONN_OPT_IS_GENERATED

Previously this set an explicit (0x1) value whereas it
can now utilize NTDSCONN_OPT_IS_GENERATED from flags.h

Signed-off-by: Andrew Tridgell tri...@samba.org

commit 0d1c54ecafc0f324b84ddd5cdf64db9f6108f517
Author: Dave Craft wimber...@gmail.com
Date:   Tue Jul 5 21:19:54 2011 -0500

Standalone samdb_ntds_site_settings_options() helper

A helper function for retrieving the ntds site settings
via standalone function call.  Used within KCC

Signed-off-by: Andrew Tridgell tri...@samba.org

commit b52246bf2f75e2a4869bce3e474e6c1c81a492b7
Author: Dave Craft wimber...@gmail.com
Date:   Tue Jul 5 21:17:10 2011 -0500

NTDSConnection and NTDSA Site setting flags

Flags that were missing from flags.h or were incorrectly
defined inline to the kcc_topology.c code (and thus unusable
elsewhere).   These are the NTDSConnection and NTDSDSA Site
settings flags.

Signed-off-by: Andrew Tridgell tri...@samba.org

---

Summary of changes:
 libds/common/flags.h  |   20 +++
 source4/dsdb/common/util.c|   48 +
 source4/dsdb/kcc/kcc_connection.c |   10 +++-
 source4/dsdb/kcc/kcc_connection.h |1 +
 source4/dsdb/kcc/kcc_periodic.c   |   12 
 source4/dsdb/kcc/kcc_service.c|6 
 source4/dsdb/kcc/kcc_service.h|3 ++
 source4/dsdb/kcc/kcc_topology.c   |8 --
 8 files changed, 93 insertions(+), 15 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libds/common/flags.h b/libds/common/flags.h
index a3ed771..714251d 100644
--- a/libds/common/flags.h
+++ b/libds/common/flags.h
@@ -185,6 +185,18 @@
 #define DS_FLAG_ATTR_REQ_PARTIAL_SET_MEMBER 0x0002
 #define DS_FLAG_ATTR_IS_CONSTRUCTED0x0004
 
+/* 7.1.1.2.2.1.1   nTDSSiteSettings