samba.git
13 years agos4: Rename WRAP_XATTR to wrap_xattr.
Jelmer Vernooij [Sat, 23 Oct 2010 21:53:08 +0000 (23:53 +0200)]
s4: Rename WRAP_XATTR to wrap_xattr.

13 years agos4: Rename LIBEVENTS to libevents.
Jelmer Vernooij [Sat, 23 Oct 2010 21:49:33 +0000 (23:49 +0200)]
s4: Rename LIBEVENTS to libevents.

13 years agos4: Rename NDR_TABLE to ndr_table.
Jelmer Vernooij [Sat, 23 Oct 2010 21:41:19 +0000 (23:41 +0200)]
s4: Rename NDR_TABLE to ndr_table.

13 years agos4: Rename LIBNETIF to libnetif.
Jelmer Vernooij [Sat, 23 Oct 2010 21:36:32 +0000 (23:36 +0200)]
s4: Rename LIBNETIF to libnetif.

13 years agowaf: Rename some BUNDLED_ functios to PRIVATE_.
Jelmer Vernooij [Sat, 23 Oct 2010 21:26:43 +0000 (23:26 +0200)]
waf: Rename some BUNDLED_ functios to PRIVATE_.

13 years agocreate_descriptor.c - fix comment
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 20:50:29 +0000 (22:50 +0200)]
create_descriptor.c - fix comment

The location in MS-DTYPE changed.

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Sat Oct 23 21:33:46 UTC 2010 on sn-devel-104

13 years agos4:provision.py - add the correct "CN=Sites" security descriptor
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 19:26:05 +0000 (21:26 +0200)]
s4:provision.py - add the correct "CN=Sites" security descriptor

This should help to fix bug #7403.

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Sat Oct 23 20:16:59 UTC 2010 on sn-devel-104

13 years agos4:schema.py - reformat and fix the security descriptor
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 18:27:50 +0000 (20:27 +0200)]
s4:schema.py - reformat and fix the security descriptor

- Now it matches Windows's order
- It contained a superfluous entry (an "Administrator" user grant)

13 years agoldb: Support using system pyldb library.
Jelmer Vernooij [Sat, 23 Oct 2010 18:41:27 +0000 (20:41 +0200)]
ldb: Support using system pyldb library.

Autobuild-User: Jelmer Vernooij <jelmer@samba.org>
Autobuild-Date: Sat Oct 23 19:24:25 UTC 2010 on sn-devel-104

13 years agoldb: Install pkg-config file for pyldb.
Jelmer Vernooij [Sat, 23 Oct 2010 18:39:48 +0000 (20:39 +0200)]
ldb: Install pkg-config file for pyldb.

13 years agoldb: Install pyldb-util as public library.
Jelmer Vernooij [Sat, 23 Oct 2010 18:38:52 +0000 (20:38 +0200)]
ldb: Install pyldb-util as public library.

13 years agotdb: Revert re-addition of tdb_set_logging_function.
Jelmer Vernooij [Sat, 23 Oct 2010 17:53:38 +0000 (19:53 +0200)]
tdb: Revert re-addition of tdb_set_logging_function.

I accidentally committed this patch which we carry in the Debian
packages.

Autobuild-User: Jelmer Vernooij <jelmer@samba.org>
Autobuild-Date: Sat Oct 23 18:37:16 UTC 2010 on sn-devel-104

13 years agoldb:ldb.h - include a comment that the relax control is mainly used by the OpenLDAP...
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 14:54:55 +0000 (16:54 +0200)]
ldb:ldb.h - include a comment that the relax control is mainly used by the OpenLDAP backend

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Sat Oct 23 16:40:04 UTC 2010 on sn-devel-104

13 years agos4/ldb:introduce the LDB_CONTROL_PROVISION_OID control
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 14:15:51 +0000 (16:15 +0200)]
s4/ldb:introduce the LDB_CONTROL_PROVISION_OID control

This control is exactly thought for the actions which previously were performed
using the RELAX one.

We agreed that the RELAX control will only remain for interactions with OpenLDAP.

13 years agoldb:rename LDB_CONTROL_BYPASSOPERATIONAL_OID into LDB_CONTROL_BYPASS_OPERATIONAL_OID
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 14:06:17 +0000 (16:06 +0200)]
ldb:rename LDB_CONTROL_BYPASSOPERATIONAL_OID into LDB_CONTROL_BYPASS_OPERATIONAL_OID

It's nicer to have this consistent with "BYPASS_PASSWORD_HASH".

13 years agos4:dns_server - fix counter types
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 13:52:34 +0000 (15:52 +0200)]
s4:dns_server - fix counter types

13 years agotdb: commit the version 1.2.7 signatures
Matthias Dieter Wallnöfer [Sat, 23 Oct 2010 14:36:45 +0000 (16:36 +0200)]
tdb: commit the version 1.2.7 signatures

13 years agos4 dns: Implement update record prescan logic
Kai Blin [Sun, 3 Oct 2010 10:21:00 +0000 (12:21 +0200)]
s4 dns: Implement update record prescan logic

Autobuild-User: Kai Blin <kai@samba.org>
Autobuild-Date: Sat Oct 23 10:58:18 UTC 2010 on sn-devel-104

13 years agos4 dns: Add stub checking if updates are allowed
Kai Blin [Sat, 2 Oct 2010 22:40:32 +0000 (00:40 +0200)]
s4 dns: Add stub checking if updates are allowed

13 years agos4 dns: Add a prerequisites check for updates
Kai Blin [Mon, 11 Oct 2010 21:40:18 +0000 (23:40 +0200)]
s4 dns: Add a prerequisites check for updates

13 years agos4 dns: Switch to WERROR
Kai Blin [Mon, 11 Oct 2010 21:39:44 +0000 (23:39 +0200)]
s4 dns: Switch to WERROR

13 years agos4 dns: Split up the code into multiple files for easier development
Kai Blin [Fri, 1 Oct 2010 19:59:22 +0000 (12:59 -0700)]
s4 dns: Split up the code into multiple files for easier development

13 years agos4 dns: More work on updates
Kai Blin [Mon, 11 Oct 2010 21:50:16 +0000 (23:50 +0200)]
s4 dns: More work on updates

13 years agos4 dns: Map between NTSTATUS and dns error codes
Kai Blin [Mon, 11 Oct 2010 21:22:55 +0000 (23:22 +0200)]
s4 dns: Map between NTSTATUS and dns error codes

13 years agos4 dns: Better error handling when parsing invalid or unknown records
Kai Blin [Fri, 1 Oct 2010 03:35:00 +0000 (20:35 -0700)]
s4 dns: Better error handling when parsing invalid or unknown records

13 years agos4 dns: start handling update requests, return correct error codes
Kai Blin [Fri, 1 Oct 2010 01:21:53 +0000 (18:21 -0700)]
s4 dns: start handling update requests, return correct error codes

13 years agos4 dns: Allow more components as part of a domain name
Kai Blin [Fri, 1 Oct 2010 01:20:42 +0000 (18:20 -0700)]
s4 dns: Allow more components as part of a domain name

13 years agos4 dns: Handle CNAME records
Kai Blin [Fri, 1 Oct 2010 00:05:23 +0000 (17:05 -0700)]
s4 dns: Handle CNAME records

13 years agos4 dns: Parse srv and soa records
Stefan Metzmacher [Thu, 30 Sep 2010 23:41:29 +0000 (01:41 +0200)]
s4 dns: Parse srv and soa records

Signed-off-by: Kai Blin <kai@samba.org>
13 years agos4 dns: Look up all names in the ldb database.
Kai Blin [Thu, 30 Sep 2010 23:35:04 +0000 (16:35 -0700)]
s4 dns: Look up all names in the ldb database.

13 years agos4 dns: Look up records in the ldb database
Kai Blin [Mon, 11 Oct 2010 20:32:25 +0000 (22:32 +0200)]
s4 dns: Look up records in the ldb database

13 years agos4 dns: Fix a data corruption in the dns_string parsing
Kai Blin [Mon, 11 Oct 2010 20:31:14 +0000 (22:31 +0200)]
s4 dns: Fix a data corruption in the dns_string parsing

13 years agodnsp: Can't have two memebers of a union with the same name
Kai Blin [Mon, 11 Oct 2010 20:29:05 +0000 (22:29 +0200)]
dnsp: Can't have two memebers of a union with the same name

13 years agos4 dns: Reply to a name request with an A record.
Kai Blin [Thu, 30 Sep 2010 00:24:53 +0000 (17:24 -0700)]
s4 dns: Reply to a name request with an A record.

The first real answer to a DNS request. Still uses hardcoded reply.

13 years agondr dns: Add simple parser
Kai Blin [Fri, 22 Oct 2010 07:37:38 +0000 (09:37 +0200)]
ndr dns: Add simple parser

13 years agos4 dns: Add a boilerplate DNS server implementation
Kai Blin [Tue, 12 Oct 2010 04:23:32 +0000 (06:23 +0200)]
s4 dns: Add a boilerplate DNS server implementation

13 years agodns/nbt: Fix spelling of the "authoritative" flag.
Kai Blin [Thu, 30 Sep 2010 00:22:09 +0000 (17:22 -0700)]
dns/nbt: Fix spelling of the "authoritative" flag.

13 years agoidl: Add idl describing DNS structures
Kai Blin [Fri, 22 Oct 2010 07:08:20 +0000 (09:08 +0200)]
idl: Add idl describing DNS structures

13 years agonetlogon.idl: Switch to explicit constants to remove dependency on nbt.idl
Kai Blin [Sat, 25 Sep 2010 14:23:56 +0000 (07:23 -0700)]
netlogon.idl: Switch to explicit constants to remove dependency on nbt.idl

13 years agos4 dns: Import DNS win32 error codes from MS-ERREF
Kai Blin [Sat, 2 Oct 2010 00:41:01 +0000 (17:41 -0700)]
s4 dns: Import DNS win32 error codes from MS-ERREF

13 years agos4 dsdb kcc: Prefer msDS-hasMasterNCs over hasMasterNCs when replicating
Kai Blin [Thu, 30 Sep 2010 20:16:19 +0000 (13:16 -0700)]
s4 dsdb kcc: Prefer msDS-hasMasterNCs over hasMasterNCs when replicating

13 years agos4 socket: increase the debuglevel to make add interface debug messages less verbose
Kai Blin [Fri, 1 Oct 2010 08:13:28 +0000 (01:13 -0700)]
s4 socket: increase the debuglevel to make add interface debug messages less verbose

13 years agos4:rpc_server/netlogon: netr_ServerAuthenticate3 should return NO_TRUST_SAM_ACCOUNT
Stefan Metzmacher [Sat, 23 Oct 2010 09:03:41 +0000 (11:03 +0200)]
s4:rpc_server/netlogon: netr_ServerAuthenticate3 should return NO_TRUST_SAM_ACCOUNT

If we can't find the account we should return NT_STATUS_NO_TRUST_SAM_ACCOUNT
instead of NT_STATUS_ACCESS_DENIED.

metze

Autobuild-User: Stefan Metzmacher <metze@samba.org>
Autobuild-Date: Sat Oct 23 10:05:35 UTC 2010 on sn-devel-104

13 years agos4:rpc_server/netlogon: netr_ServerAuthenticate3 should reject invalid sec_channel_ty...
Stefan Metzmacher [Sat, 23 Oct 2010 09:02:43 +0000 (11:02 +0200)]
s4:rpc_server/netlogon: netr_ServerAuthenticate3 should reject invalid sec_channel_types early

metze

13 years agos4:rpc_server/netlogon: netr_ServerAuthenticate3 should check the challenge after...
Stefan Metzmacher [Sat, 23 Oct 2010 09:01:43 +0000 (11:01 +0200)]
s4:rpc_server/netlogon: netr_ServerAuthenticate3 should check the challenge after the account

metze

13 years agos4:rpc_server/netlogon: fix comment in netr_DsRGetDCName()
Stefan Metzmacher [Wed, 29 Sep 2010 22:33:18 +0000 (00:33 +0200)]
s4:rpc_server/netlogon: fix comment in netr_DsRGetDCName()

metze

13 years agos4:rpc_server/netlogon: handle DC_RETURN_NETBIOS and DC_RETURN_DNS in netr_DsRGetDCNa...
Stefan Metzmacher [Wed, 29 Sep 2010 22:29:48 +0000 (00:29 +0200)]
s4:rpc_server/netlogon: handle DC_RETURN_NETBIOS and DC_RETURN_DNS in netr_DsRGetDCNameEx2()

metze

13 years agos4:rpc_server/netlogon: validate flags in netr_DsRGetDCNameEx2() and callers
Stefan Metzmacher [Wed, 29 Sep 2010 22:27:52 +0000 (00:27 +0200)]
s4:rpc_server/netlogon: validate flags in netr_DsRGetDCNameEx2() and callers

Thanks to Tarun Chopra for the help of looking up all the bits in
the docs.

metze

13 years agos4:rpc_server/netlogon: netr_GetDcName should return WERR_DCNOTFOUND for invalid...
Stefan Metzmacher [Wed, 29 Sep 2010 18:36:40 +0000 (20:36 +0200)]
s4:rpc_server/netlogon: netr_GetDcName should return WERR_DCNOTFOUND for invalid names

Only netbios domain names are allowed.

metze

13 years agomisc.idl: add SEC_CHAN_LOCAL and SEC_CHAN_LANMAN
Stefan Metzmacher [Sat, 23 Oct 2010 08:55:49 +0000 (10:55 +0200)]
misc.idl: add SEC_CHAN_LOCAL and SEC_CHAN_LANMAN

MsvApSecureChannel and UasServerSecureChannel in [MS-NRPC]

metze

13 years agolib/util: Add tevent WERROR wrappers
Kai Blin [Fri, 22 Oct 2010 14:40:38 +0000 (16:40 +0200)]
lib/util: Add tevent WERROR wrappers

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Autobuild-User: Stefan Metzmacher <metze@samba.org>
Autobuild-Date: Sat Oct 23 07:35:28 UTC 2010 on sn-devel-104

13 years agotsocket: let tstream_inet_tcp_connect_recv() optionally return the used local address
Stefan Metzmacher [Thu, 21 Oct 2010 21:31:41 +0000 (23:31 +0200)]
tsocket: let tstream_inet_tcp_connect_recv() optionally return the used local address

tstream_inet_tcp_connect_send() usually only gets no local port number
and it may use the wildcard address '0.0.0.0' or '::'.

tstream_inet_tcp_connect_recv() provides the used local address and port
which are used on the wire.

metze

13 years agotsocket: ask the kernel for the specific local address after a tcp connect
Stefan Metzmacher [Thu, 21 Oct 2010 21:26:14 +0000 (23:26 +0200)]
tsocket: ask the kernel for the specific local address after a tcp connect

metze

13 years agolib/replace: use snprintf() in test code to avoid warnings in the IBM-Checker
Stefan Metzmacher [Fri, 22 Oct 2010 12:41:47 +0000 (14:41 +0200)]
lib/replace: use snprintf() in test code to avoid warnings in the IBM-Checker

metze

13 years agolib/replace: fix rep_strtoull() prototype
Stefan Metzmacher [Fri, 22 Oct 2010 06:44:29 +0000 (08:44 +0200)]
lib/replace: fix rep_strtoull() prototype

metze

13 years agoRevert "Wrap security_token_has_privilege() with a check for lp_enable_privileges...
Jeremy Allison [Fri, 22 Oct 2010 22:58:40 +0000 (15:58 -0700)]
Revert "Wrap security_token_has_privilege() with a check for lp_enable_privileges(). Needed"

Not needed - privileges code prevents "enable privileges = no" from adding privileges
anyway.

This reverts commit a8b95686a7bde3f96f141b6938e24e101567ef54.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Fri Oct 22 23:41:36 UTC 2010 on sn-devel-104

13 years agos4-dsdb_syntax: Setup "String(Case Sensitive)" syntax
Kamen Mazdrashki [Fri, 22 Oct 2010 21:13:09 +0000 (00:13 +0300)]
s4-dsdb_syntax: Setup "String(Case Sensitive)" syntax

Currently it is mapped to Octet String LDAP syntax
for comparison purposes.

According to LDAP rfc we should be using same comparison
as Directory String (LDB_SYNTAX_DIRECTORY_STRING), but case sensitive.
But according to ms docs binary compare should do the job:
http://msdn.microsoft.com/en-us/library/cc223200(v=PROT.10).aspx

Autobuild-User: Kamen Mazdrashki <kamenim@samba.org>
Autobuild-Date: Fri Oct 22 22:19:50 UTC 2010 on sn-devel-104

13 years agoWrap security_token_has_privilege() with a check for lp_enable_privileges(). Needed
Jeremy Allison [Fri, 22 Oct 2010 17:31:06 +0000 (10:31 -0700)]
Wrap security_token_has_privilege() with a check for lp_enable_privileges(). Needed
to maintain compatibility with smb.conf manpage.

Jeremy.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Fri Oct 22 18:15:48 UTC 2010 on sn-devel-104

13 years agoFix const warning. Allocate off NULL as we always talloc_free().
Jeremy Allison [Thu, 21 Oct 2010 19:50:33 +0000 (12:50 -0700)]
Fix const warning. Allocate off NULL as we always talloc_free().

13 years agos4-dsdb/schema_syntax: Separate validation for numericoid OID values
Kamen Mazdrashki [Wed, 20 Oct 2010 10:49:46 +0000 (13:49 +0300)]
s4-dsdb/schema_syntax: Separate validation for numericoid OID values

This implementation doesn't use prefixMap/Schema to validate
numericoid OIDs. We may not have this OID yet, so I see no point
checking schema for if we have it.

Side effect of using prefixMap/Schema for validating numericoids
is that we mistakenly add the OID to the prefixMap.
This led to a corrupted prefixMap in LDB.

Autobuild-User: Kamen Mazdrashki <kamenim@samba.org>
Autobuild-Date: Thu Oct 21 23:32:26 UTC 2010 on sn-devel-104

13 years agoasn1_tests: Implement negative unit-tests for ber_write_OID_String()
Kamen Mazdrashki [Wed, 20 Oct 2010 10:46:34 +0000 (13:46 +0300)]
asn1_tests: Implement negative unit-tests for ber_write_OID_String()

13 years agoasn1: ber_write_OID_String() to be more picky about supplied OID
Kamen Mazdrashki [Wed, 20 Oct 2010 10:45:59 +0000 (13:45 +0300)]
asn1: ber_write_OID_String() to be more picky about supplied OID

Now function will check for invalid OID handling cases where:
 - sub-identifier has invalid characters (non-digit)
 - 'dot' separator found on unexpected place. For instance
    '.' at start or end of the OID. Two '.' in a row.

13 years agowaf: Mark the replacement zlib private so that it can build on machine without a...
Matthieu Patou [Thu, 21 Oct 2010 21:01:53 +0000 (01:01 +0400)]
waf: Mark the replacement zlib private so that it can build on machine without a system zlib

Autobuild-User: Matthieu Patou <mat@samba.org>
Autobuild-Date: Thu Oct 21 21:47:46 UTC 2010 on sn-devel-104

13 years agoreplace: use replace for non 'samba' compliant strptime
Matthieu Patou [Wed, 20 Oct 2010 22:14:39 +0000 (02:14 +0400)]
replace: use replace for non 'samba' compliant strptime

13 years agoreplace: use a wrapper around strtoll if it didn't behave as expected
Matthieu Patou [Wed, 20 Oct 2010 20:13:54 +0000 (00:13 +0400)]
replace: use a wrapper around strtoll if it didn't behave as expected

13 years agoLowercase socket_wrapper name.
Jelmer Vernooij [Thu, 21 Oct 2010 19:43:13 +0000 (21:43 +0200)]
Lowercase socket_wrapper name.

Avoid linking against socket_wrapper outside of developer mode.

Autobuild-User: Jelmer Vernooij <jelmer@samba.org>
Autobuild-Date: Thu Oct 21 20:26:11 UTC 2010 on sn-devel-104

13 years agos4-dsdb extended_dn_out: Move lazy dereference control creation to lazy-init
Andrew Bartlett [Thu, 21 Oct 2010 10:08:45 +0000 (21:08 +1100)]
s4-dsdb extended_dn_out: Move lazy dereference control creation to lazy-init

We didn't seem to get the control created by the time we do searches here.

Andrew Bartlett

Autobuild-User: Anatoliy Atanasov <anatoliy@samba.org>
Autobuild-Date: Thu Oct 21 12:29:54 UTC 2010 on sn-devel-104

13 years agotdb: Set _PUBLIC_ in C file rather than header files (Debian bug 600898)
Jelmer Vernooij [Thu, 21 Oct 2010 09:51:37 +0000 (11:51 +0200)]
tdb: Set _PUBLIC_ in C file rather than header files (Debian bug 600898)

Autobuild-User: Jelmer Vernooij <jelmer@samba.org>
Autobuild-Date: Thu Oct 21 11:47:22 UTC 2010 on sn-devel-104

13 years agos4-waf: we don't need the smbtorture.static for s3 any more
Andrew Tridgell [Thu, 21 Oct 2010 10:17:57 +0000 (21:17 +1100)]
s4-waf: we don't need the smbtorture.static for s3 any more

this breaks the build farm

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

Autobuild-User: Andrew Tridgell <tridge@samba.org>
Autobuild-Date: Thu Oct 21 11:04:21 UTC 2010 on sn-devel-104

13 years agoautobuild: don't cleanup the pid file within the retry loop
Andrew Tridgell [Thu, 21 Oct 2010 09:41:06 +0000 (20:41 +1100)]
autobuild: don't cleanup the pid file within the retry loop

if we rebase and retry we need to keep the pid file

13 years agowaf: RPC_NDR_WINBIND is samba4 specific
Andrew Tridgell [Thu, 21 Oct 2010 09:21:10 +0000 (20:21 +1100)]
waf: RPC_NDR_WINBIND is samba4 specific

this caused problems with the s3 waf build

13 years agoldb:ldb_modules.c - "dlclose" could cause inference on "dlerror"
Matthias Dieter Wallnöfer [Thu, 21 Oct 2010 08:28:32 +0000 (10:28 +0200)]
ldb:ldb_modules.c - "dlclose" could cause inference on "dlerror"

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Thu Oct 21 09:28:19 UTC 2010 on sn-devel-104

13 years agowaf: check the linker accepts a set of ldflags before using them
Andrew Tridgell [Thu, 21 Oct 2010 07:36:41 +0000 (18:36 +1100)]
waf: check the linker accepts a set of ldflags before using them

Autobuild-User: Andrew Tridgell <tridge@samba.org>
Autobuild-Date: Thu Oct 21 08:45:49 UTC 2010 on sn-devel-104

13 years agos4-dsdb: force LDB_ERR_NO_SUCH_ATTRIBUTE on missing schemaInfo
Andrew Tridgell [Thu, 21 Oct 2010 07:17:59 +0000 (18:17 +1100)]
s4-dsdb: force LDB_ERR_NO_SUCH_ATTRIBUTE on missing schemaInfo

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-ldb: make ldb_options_find() public
Andrew Tridgell [Thu, 21 Oct 2010 06:55:24 +0000 (17:55 +1100)]
s4-ldb: make ldb_options_find() public

we need to make this symbol public to allow for -Wl,-no-undefined, as
otherwise the pyldb module can't find the symbol when it creates the
module

13 years agowaf: loosen the restriction on depending on python libs
Andrew Tridgell [Thu, 21 Oct 2010 06:45:23 +0000 (17:45 +1100)]
waf: loosen the restriction on depending on python libs

the pidl generated python code can generate dependencies between two
python modules, so we have to allow this for now

13 years agowaf-python: make the pyext flag add the pyembed features for libraries
Andrew Tridgell [Thu, 21 Oct 2010 06:44:32 +0000 (17:44 +1100)]
waf-python: make the pyext flag add the pyembed features for libraries

this is rather strange, but we get build errors without it. There may
be a bug in the waf python tool, or I may misunderstand how to use it

13 years agowaf: fixed the handling of -Wl,-no-undefined
Andrew Tridgell [Thu, 21 Oct 2010 06:41:42 +0000 (17:41 +1100)]
waf: fixed the handling of -Wl,-no-undefined

this flag was not being propogated to our link rules, so we were not
in fact enforcing no undefined symbols in libraries.

13 years agos4-librpc: fixed depenencies for libcli/security
Andrew Tridgell [Thu, 21 Oct 2010 06:36:15 +0000 (17:36 +1100)]
s4-librpc: fixed depenencies for libcli/security

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agolibcli: LIBSECURITY depends on NDR_SECURITY
Andrew Tridgell [Thu, 21 Oct 2010 06:34:55 +0000 (17:34 +1100)]
libcli: LIBSECURITY depends on NDR_SECURITY

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-dsdb: fixed depenencies for -no-undefined
Andrew Tridgell [Thu, 21 Oct 2010 06:14:10 +0000 (17:14 +1100)]
s4-dsdb: fixed depenencies for -no-undefined

added some depenencies needed for -Wl,-no-undefined

13 years agos4-events: LIBEVENTS depends on LIBSAMBA-UTIL
Andrew Tridgell [Thu, 21 Oct 2010 06:13:26 +0000 (17:13 +1100)]
s4-events: LIBEVENTS depends on LIBSAMBA-UTIL

it needs it for the debug code

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-rpc_server: split out DCERPC_SHARE as a separate subsystem
Andrew Tridgell [Thu, 21 Oct 2010 06:12:31 +0000 (17:12 +1100)]
s4-rpc_server: split out DCERPC_SHARE as a separate subsystem

this avoids a problem with -Wl,-no-undefined in the ntvfs layer

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-python: python_samba needs pyext
Andrew Tridgell [Thu, 21 Oct 2010 06:11:20 +0000 (17:11 +1100)]
s4-python: python_samba needs pyext

13 years agowaf: show duplicate objects in python modules as well as libraries
Andrew Tridgell [Thu, 21 Oct 2010 04:30:27 +0000 (15:30 +1100)]
waf: show duplicate objects in python modules as well as libraries

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-waf: removed the dependency loop between ntvfs and dcerpc_server
Andrew Tridgell [Thu, 21 Oct 2010 04:27:50 +0000 (15:27 +1100)]
s4-waf: removed the dependency loop between ntvfs and dcerpc_server

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agolibrpc: added a few more NDR_* targets to NDR_SAMBA
Andrew Tridgell [Thu, 21 Oct 2010 04:27:25 +0000 (15:27 +1100)]
librpc: added a few more NDR_* targets to NDR_SAMBA

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-ldb: make pyldb_util a private library
Andrew Tridgell [Thu, 21 Oct 2010 04:26:38 +0000 (15:26 +1100)]
s4-ldb: make pyldb_util a private library

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agolibrpc: added RPC_NDR_SAMBA grouping library
Andrew Tridgell [Thu, 21 Oct 2010 04:26:20 +0000 (15:26 +1100)]
librpc: added RPC_NDR_SAMBA grouping library

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agolib: make WRAP_XATTR a private library
Andrew Tridgell [Thu, 21 Oct 2010 04:26:00 +0000 (15:26 +1100)]
lib: make WRAP_XATTR a private library

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agowaf: added pyext option to SAMBA_LIBRARY()
Andrew Tridgell [Thu, 21 Oct 2010 04:25:44 +0000 (15:25 +1100)]
waf: added pyext option to SAMBA_LIBRARY()

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agolibrpc: added NDR_XATTR and NDR_UNIXINFO to the NDR_SAMBA grouping library
Andrew Tridgell [Thu, 21 Oct 2010 03:58:14 +0000 (14:58 +1100)]
librpc: added NDR_XATTR and NDR_UNIXINFO to the NDR_SAMBA grouping library

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-python: added a samba_python grouping library
Andrew Tridgell [Thu, 21 Oct 2010 03:57:34 +0000 (14:57 +1100)]
s4-python: added a samba_python grouping library

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-param: added a libshares grouping library
Andrew Tridgell [Thu, 21 Oct 2010 03:56:59 +0000 (14:56 +1100)]
s4-param: added a libshares grouping library

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos3-waf: mark some libraries as private
Andrew Tridgell [Thu, 21 Oct 2010 03:56:36 +0000 (14:56 +1100)]
s3-waf: mark some libraries as private

public libraries must have a vnum specified

13 years agowaf: raise an error on a dependency on a python module
Andrew Tridgell [Thu, 21 Oct 2010 03:55:19 +0000 (14:55 +1100)]
waf: raise an error on a dependency on a python module

it is never correct to list a dependency on a python module

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-waf: don't depend directly on python modules
Andrew Tridgell [Thu, 21 Oct 2010 03:54:11 +0000 (14:54 +1100)]
s4-waf: don't depend directly on python modules

build rules should not list dependencies on python modules. Instead,
if code needs the module it should use the python API import calls to
access the module.

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agos4-waf: removed the XATTR and SASL aliases
Andrew Tridgell [Thu, 21 Oct 2010 03:52:25 +0000 (14:52 +1100)]
s4-waf: removed the XATTR and SASL aliases

these were hangovers from the old build system names

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

13 years agowaf: prevent the global deps list creating depenency loops
Andrew Tridgell [Thu, 21 Oct 2010 02:52:47 +0000 (13:52 +1100)]
waf: prevent the global deps list creating depenency loops

this prevents a loop between SOCKET_WRAPPER and replace in the s3 waf
build

13 years agos4-libcli: make LIBSECURITY_SESSION a private library
Andrew Tridgell [Thu, 21 Oct 2010 02:52:15 +0000 (13:52 +1100)]
s4-libcli: make LIBSECURITY_SESSION a private library