[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-0rc2-162-g5739cc5

Karolin Seeger kseeger at samba.org
Thu Jan 22 09:16:05 GMT 2009


The branch, v3-3-stable has been updated
       via  5739cc5eb4d222b435a3cc32c1733288bf3d5635 (commit)
       via  73b8c4f330de5cd839c17e20194fa73bac77c8e7 (commit)
       via  22661691f8b3954bc00ccbfffc536fdf6add9825 (commit)
       via  5ba5772f15b07bec7655aaaa85327b455d8cdd8d (commit)
       via  6778099259661a65337a66282db6d0228e453545 (commit)
       via  340931bd335e9906cc72e7d4f7f1ae15d2906dcd (commit)
       via  dc13349f46a6cd8a0428df083a47c40e3b32ac2f (commit)
       via  73444ccb1e3ecf25d9ae0616cf83534781de94a7 (commit)
       via  0e9a11c95786cbdc828cf964550ffdca8d0e6d6e (commit)
       via  ea1c6bf5b3d7a122f6d7f07342e50504aa3d76dd (commit)
       via  a22441750b2f696713c5b39633ae7a2b1a407096 (commit)
       via  522f80f42723c5b0b9be43315008203324a07e2a (commit)
       via  eb462e71913d4ba83afaed7007545239cdafd2b0 (commit)
       via  bd414008b921f3277c6df8a8f0e86676c4bdd102 (commit)
      from  5a882d8b5801f1d7c8a70d1a50b474066b1bf0fb (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -----------------------------------------------------------------
commit 5739cc5eb4d222b435a3cc32c1733288bf3d5635
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 15:10:10 2009 +0100

    build-docs: cleanup exit of the script
    
    exit in the directory where it was called using pushd/popd.
    
    Michael
    (cherry picked from commit b319549f129b1c79afc9bfd4a84f2730b96d69a3)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit b7d6536b323df9c5503b6a225e03a47ae2112e5c)

commit 73b8c4f330de5cd839c17e20194fa73bac77c8e7
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 15:09:46 2009 +0100

    s3:docs: clean build/catalog.xml in "make clean"
    
    Michael
    (cherry picked from commit 5e21fc3506f2ba7b1135b1acad2697dfb86b5df0)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit a33ec84ef7c64bf94526383340fb446e86d919e0)

commit 22661691f8b3954bc00ccbfffc536fdf6add9825
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 15:09:12 2009 +0100

    s3:docs: clean generated .png images in "make clean"
    
    Michael
    (cherry picked from commit 9b32e839bec8611c30745607a3a6b124d5b34c01)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 6a9346f0c2f900d95d0ba3ae0bdb22a6e88a7916)

commit 5ba5772f15b07bec7655aaaa85327b455d8cdd8d
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 10:56:34 2009 +0100

    s3:docs: clarify explanation of the allocator in the idmap_ldap manpage
    
    Michael
    (cherry picked from commit 816934faa8bbe53dd299bc5e39f471eafdddefa8)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 0b1036d5d6e06e2fa14dab163d51a902ca63fc0a)

commit 6778099259661a65337a66282db6d0228e453545
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 10:55:19 2009 +0100

    s3:docs: clarify explanation of the allocator in the idmap_tdb manpage
    
    Michael
    (cherry picked from commit 665b5dc70333ca36129a6fe06645bd9faa4f2350)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 83a03a3ced255f0a64935fe788ac3b0ddf669ca5)

commit 340931bd335e9906cc72e7d4f7f1ae15d2906dcd
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 10:49:48 2009 +0100

    s3:docs: clarify explanation of allocator in the idmap_tdb2 manpage
    
    Michael
    (cherry picked from commit 65b79200e46751278c125ad260d899d10d6466a2)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 73a835335e329f0aaa0b72ebfd538b8c2b813812)

commit dc13349f46a6cd8a0428df083a47c40e3b32ac2f
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 10:38:49 2009 +0100

    s3:docs: fix copy and paste error in the idmap_tdb2 manpage
    
    Michael
    (cherry picked from commit bd252ad665547d2ad012725ccb18720e160d221f)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit ea5be10d0656d4f7edec43a4cb926573050823aa)

commit 73444ccb1e3ecf25d9ae0616cf83534781de94a7
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 00:56:03 2009 +0100

    s3:docs: add a manpage for idmap_tdb2
    
    Michael
    (cherry picked from commit 84f2b2d731fb7d97c98414196bf96ee94ea88bb3)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit c52948a2b019bb1620ffa69605673d88bfa34bb4)

commit 0e9a11c95786cbdc828cf964550ffdca8d0e6d6e
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 00:13:29 2009 +0100

    s3:docs: update the idmap_ldap manpage to reflect current facts.
    
    Michael
    (cherry picked from commit 7c5621b6e09d9ae3fe936a86e46d1b0f35906e6d)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 1bbc5f228b8b73a623f7afc5eb79c08757366029)

commit ea1c6bf5b3d7a122f6d7f07342e50504aa3d76dd
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 00:06:10 2009 +0100

    s3:docs: update the idmap_tdb manpage to reflect current facts.
    
    Michael
    (cherry picked from commit 32be66b19da07983670002d1b2b5bc80cf0c8d16)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 4145a1de91a18ea9a09b3088f0e5cd054875760b)

commit a22441750b2f696713c5b39633ae7a2b1a407096
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 11:47:46 2009 +0100

    s3:docs: fix ommission in fix of (real)distclean targets
    
    Michael
    (cherry picked from commit 37412017c5dd2f05a7f4bbe0410a6e00ce4805e5)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit ba941074ce20617856c138eff5762646384d37de)

commit 522f80f42723c5b0b9be43315008203324a07e2a
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 11:45:23 2009 +0100

    s3:create-tarball: also include the VENDOR_PATCH in the version
    
    Michael
    (cherry picked from commit ce3e34d37ce5592e0268be5d16240387d971585a)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 05b83098ed49cee906a5b16d15dce9e6baf62b07)

commit eb462e71913d4ba83afaed7007545239cdafd2b0
Author: Michael Adam <obnox at samba.org>
Date:   Wed Jan 21 11:41:14 2009 +0100

    s3:docs: fix distclean target and add realdistclean target
    
    - remove stuff created by configure in distclean
    - remove stuff created by autoconf in realdistclean
    
    Michael
    (cherry picked from commit 65c92fea3d18c3520ff2a1e53a0c5c8825c9788f)
    
    Signed-off-by: Michael Adam <obnox at samba.org>
    (cherry picked from commit 58db911a3845c4a8475c413e5fd8d755498dd447)

commit bd414008b921f3277c6df8a8f0e86676c4bdd102
Author: Karolin Seeger <kseeger at samba.org>
Date:   Wed Jan 21 11:37:30 2009 +0100

    build_docs: Use 'make distclean' instead of 'make clean'.
    
    This fixes bug #6058.
    Thanks to Christian Perrier for reporting!
    
    Karolin
    (cherry picked from commit 162e4b66601b41dd5adb24e192f3b5a91dfb41cc)

-----------------------------------------------------------------------

Summary of changes:
 docs-xml/Makefile                    |    9 ++-
 docs-xml/manpages-3/idmap_ldap.8.xml |   36 ++++++++--
 docs-xml/manpages-3/idmap_tdb.8.xml  |   87 +++++++++++++++++-----
 docs-xml/manpages-3/idmap_tdb2.8.xml |  133 ++++++++++++++++++++++++++++++++++
 release-scripts/build-docs           |   22 ++++--
 release-scripts/create-tarball       |    4 +
 6 files changed, 255 insertions(+), 36 deletions(-)
 create mode 100644 docs-xml/manpages-3/idmap_tdb2.8.xml


Changeset truncated at 500 lines:

diff --git a/docs-xml/Makefile b/docs-xml/Makefile
index 2acef3e..610d720 100644
--- a/docs-xml/Makefile
+++ b/docs-xml/Makefile
@@ -58,13 +58,15 @@ clean::
 	rm -rf $(OUTPUTDIR)/* $(DOCBOOKDIR)
 	rm -f $(patsubst %.svg,%.png,$(foreach DOC,$(MAIN_DOCS),$($(DOC)-images-latex-dia))) \
 			$(patsubst %.svg,%.pdf,$(foreach DOC,$(MAIN_DOCS),$($(DOC)-images-latex-svg))) \
-			$(patsubst %.svg,%.eps,$(foreach DOC,$(MAIN_DOCS),$($(DOC)-images-latex-svg)))
+			$(patsubst %.svg,%.eps,$(foreach DOC,$(MAIN_DOCS),$($(DOC)-images-latex-svg))) \
+			$(patsubst %.svg,%.png,$(foreach DOC,$(MAIN_DOCS),$($(DOC)-images-latex-svg)))
 	rm -f *-attributions.xml *.d *.tpt *.tex *.loc *.toc *.lof *.glo *.idx *.aux
 	rm -f *-images-html*
 	rm -f *-images-latex-* $(LATEX_FIGURES)
 	rm -f xslt/figures/*pdf
 	rm -f $(SMBDOTCONFDOC)/parameters.*.xml
 	rm -f $(addsuffix .*,$(MAIN_DOCS))
+	rm -f build/catalog.xml
 
 # Output format targets
 pdf:: $(patsubst %,$(PDFDIR)/%.pdf,$(MAIN_DOCS))
@@ -320,7 +322,10 @@ xslt/man.xsl:
 xslt/pearson.xsl:
 
 distclean clobber:: clean
-	rm Makefile.settings config.status config.log configure
+	rm -f Makefile.settings config.status config.log
+
+realdistclean:: distclean
+	rm -f configure
 	rm -rf autom4te.cache
 
 
diff --git a/docs-xml/manpages-3/idmap_ldap.8.xml b/docs-xml/manpages-3/idmap_ldap.8.xml
index 5bd65aa..603f800 100644
--- a/docs-xml/manpages-3/idmap_ldap.8.xml
+++ b/docs-xml/manpages-3/idmap_ldap.8.xml
@@ -21,8 +21,31 @@
 
 	<para>The idmap_ldap plugin provides a means for Winbind to
 	store and retrieve SID/uid/gid mapping tables in an LDAP directory
-	service.  The module implements both the &quot;idmap&quot; and
-	&quot;idmap alloc&quot; APIs.
+	service.
+	</para>
+
+	<para>
+	In contrast to read only backends like idmap_rid, it is an allocating
+	backend: This means that it needs to allocate new user and group IDs in
+	order to create new mappings. The allocator can be provided by the
+	idmap_ldap backend itself or by any other allocating backend like
+	idmap_tdb or idmap_tdb2. This is configured with the
+	parameter <parameter>idmap alloc backend</parameter>.
+	</para>
+
+	<para>
+	Note that in order for this (or any other allocating) backend to
+	function at all, the default backend needs to be writeable.
+	The ranges used for uid and gid allocation are the default ranges
+	configured by &quot;idmap uid&quot; and &quot;idmap gid&quot;.
+	</para>
+
+	<para>
+	Furthermore, since there is only one global allocating backend
+	responsible for all domains using writeable idmap backends,
+	any explicitly configured domain with idmap backend ldap
+	should have the same range as the default range, since it needs
+	to use the global uid / gid allocator. See the example below.
 	</para>
 </refsynopsisdiv>
 
@@ -60,11 +83,10 @@
 		<term>range = low - high</term>
                 <listitem><para>
 			Defines the available matching uid and gid range for which the
-			backend is authoritative.  Note that the range commonly matches
-			the allocation range due to the fact that the same backend will
-			store and retrieve SID/uid/gid mapping entries.  If the parameter
-			is absent, Winbind fail over to use the &quot;idmap uid&quot; and
-			&quot;idmap gid&quot; options from smb.conf.
+			backend is authoritative.
+			If the parameter is absent, Winbind fails over to use the
+			&quot;idmap uid&quot; and &quot;idmap gid&quot; options
+			from smb.conf.
                 </para></listitem>
                 </varlistentry>
 	</variablelist>
diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml
index e535bf0..9c44f1a 100644
--- a/docs-xml/manpages-3/idmap_tdb.8.xml
+++ b/docs-xml/manpages-3/idmap_tdb.8.xml
@@ -19,9 +19,33 @@
 <refsynopsisdiv>
 	<title>DESCRIPTION</title>
 
-	<para>The idmap_tdb plugin is the default backend used by winbindd
-	for storing SID/uid/gid mapping tables and implements
-	both the &quot;idmap&quot; and &quot;idmap alloc&quot; APIs.
+	<para>
+	The idmap_tdb plugin is the default backend used by winbindd
+	for storing SID/uid/gid mapping tables.
+	</para>
+
+	<para>
+	In contrast to read only backends like idmap_rid, it is an allocating
+	backend: This means that it needs to allocate new user and group IDs in
+	order to create new mappings. The allocator can be provided by the
+	idmap_tdb backend itself or by any other allocating backend like
+	idmap_ldap or idmap_tdb2. This is configured with the
+	parameter <parameter>idmap alloc backend</parameter>.
+	</para>
+
+	<para>
+	Note that in order for this (or any other allocating) backend to
+	function at all, the default backend needs to be writeable.
+	The ranges used for uid and gid allocation are the default ranges
+	configured by &quot;idmap uid&quot; and &quot;idmap gid&quot;.
+	</para>
+
+	<para>
+	Furthermore, since there is only one global allocating backend
+	responsible for all domains using writeable idmap backends,
+	any explicitly configured domain with idmap backend tdb
+	should have the same range as the default range, since it needs
+	to use the global uid / gid allocator. See the example below.
 	</para>
 </refsynopsisdiv>
 
@@ -33,30 +57,53 @@
 		<term>range = low - high</term>
                 <listitem><para>
 			Defines the available matching uid and gid range for which the
-			backend is authoritative.  Note that the range commonly matches
-			the allocation range due to the fact that the same backend will
-			store and retrieve SID/uid/gid mapping entries.  If the parameter
-			is absent, Winbind fail over to use the &quot;idmap uid&quot; and
-			&quot;idmap gid&quot; options from smb.conf.
+			backend is authoritative.
+			If the parameter is absent, Winbind fails over to use
+			the &quot;idmap uid&quot; and &quot;idmap gid&quot; options
+			from smb.conf.
                 </para></listitem>
                 </varlistentry>
 	</variablelist>
 </refsect1>
 
 <refsect1>
-	<title>IDMAP ALLOC OPTIONS</title>
+	<title>EXAMPLES</title>
 
-	<variablelist>
-                <varlistentry>
-		<term>range = low - high</term>
-                <listitem><para>
-			Defines the available matching uid and gid range from which
-			winbindd can allocate for users and groups.  If the parameter
-			is absent, Winbind fail over to use the &quot;idmap uid&quot;
-			and &quot;idmap gid&quot; options from smb.conf.
-                </para></listitem>
-                </varlistentry>
-	</variablelist>
+	<para>
+	This example shows how tdb is used as a the default idmap backend.
+	It configures the idmap range through the global options for all
+	domains encountered. This same range is used for uid/gid allocation.
+	</para>
+
+	<programlisting>
+	[global]
+	# "idmap backend = tdb" is redundant here since it is the default
+	idmap backend = tdb
+	idmap uid = 1000000-2000000
+	idmap gid = 1000000-2000000
+	</programlisting>
+
+	<para>
+	This (rather theoretical) example shows how tdb can be used as the
+	allocating backend while ldap is the default backend used to store
+	the mappings.
+	It adds an explicit configuration for some domain DOM1, that
+	uses the tdb idmap backend. Note that the same range as the
+	default uid/gid range is used, since the allocator has to serve
+	both the default backend and the explicitly configured domain DOM1.
+	</para>
+
+	<programlisting>
+	[global]
+	idmap backend = ldap
+	idmap uid = 1000000-2000000
+	idmap gid = 1000000-2000000
+	# use a different uid/gid allocator:
+	idmap alloc backend = tdb
+
+	idmap config DOM1 : backend = tdb
+	idmap config DOM1 : range = 1000000-2000000
+	</programlisting>
 </refsect1>
 
 <refsect1>
diff --git a/docs-xml/manpages-3/idmap_tdb2.8.xml b/docs-xml/manpages-3/idmap_tdb2.8.xml
new file mode 100644
index 0000000..4f19ba1
--- /dev/null
+++ b/docs-xml/manpages-3/idmap_tdb2.8.xml
@@ -0,0 +1,133 @@
+<?xml version="1.0" encoding="iso-8859-1"?>
+<!DOCTYPE refentry PUBLIC "-//Samba-Team//DTD DocBook V4.2-Based Variant V1.0//EN" "http://www.samba.org/samba/DTD/samba-doc">
+<refentry id="idmap_tdb2.8">
+
+<refmeta>
+	<refentrytitle>idmap_tdb2</refentrytitle>
+	<manvolnum>8</manvolnum>
+	<refmiscinfo class="source">Samba</refmiscinfo>
+	<refmiscinfo class="manual">System Administration tools</refmiscinfo>
+	<refmiscinfo class="version">3.3</refmiscinfo>
+</refmeta>
+
+
+<refnamediv>
+	<refname>idmap_tdb2</refname>
+	<refpurpose>Samba's idmap_tdb2 Backend for Winbind</refpurpose>
+</refnamediv>
+
+<refsynopsisdiv>
+	<title>DESCRIPTION</title>
+
+	<para>
+	The idmap_tdb2 plugin is a substitute for the default idmap_tdb
+	backend used by winbindd for storing SID/uid/gid mapping tables
+	in clustered environments with Samba and CTDB.
+	</para>
+
+	<para>
+	In contrast to read only backends like idmap_rid, it is an allocating
+	backend: This means that it needs to allocate new user and group IDs in
+	order to create new mappings. The allocator can be provided by the
+	idmap_tdb2 backend itself or by any other allocating backend like
+	idmap_tdb or idmap_ldap. This is configured with the
+	parameter <parameter>idmap alloc backend</parameter>.
+	</para>
+
+	<para>
+	Note that in order for this (or any other allocating) backend to
+	function at all, the default backend needs to be writeable.
+	The ranges used for uid and gid allocation are the default ranges
+	configured by &quot;idmap uid&quot; and &quot;idmap gid&quot;.
+	</para>
+
+	<para>
+	Furthermore, since there is only one global allocating backend
+	responsible for all domains using writeable idmap backends,
+	any explicitly configured domain with idmap backend tdb2
+	should have the same range as the default range, since it needs
+	to use the global uid / gid allocator. See the example below.
+	</para>
+</refsynopsisdiv>
+
+<refsect1>
+	<title>IDMAP OPTIONS</title>
+
+	<variablelist>
+		<varlistentry>
+		<term>range = low - high</term>
+		<listitem><para>
+			Defines the available matching uid and gid range for which the
+			backend is authoritative.
+			If the parameter is absent, Winbind fails over to use
+			the &quot;idmap uid&quot; and &quot;idmap gid&quot; options
+			from smb.conf.
+		</para></listitem>
+		</varlistentry>
+	</variablelist>
+</refsect1>
+
+<refsect1>
+	<title>IDMAP SCRIPT</title>
+
+	<para>
+	The tdb2 idmap backend supports a script for performing id mappings
+	through the smb.conf option <parameter>idmap : script</parameter>.
+	The script should accept the following command line options.
+	</para>
+
+	<programlisting>
+	SIDTOID S-1-xxxx
+	IDTOSID UID xxxx
+	IDTOSID GID xxxx
+	</programlisting>
+
+	<para>
+	And it should return one of the following responses as a single line of
+	text.
+	</para>
+
+	<programlisting>
+	UID:yyyy
+	GID:yyyy
+	SID:yyyy
+	ERR:yyyy
+	</programlisting>
+
+	<para>
+	Note that the script should cover the complete range of SIDs
+	that can be passed in for SID to Unix ID mapping, since otherwise
+	SIDs unmapped by the script might get mapped to IDs that had
+	previously been mapped by the script.
+	</para>
+</refsect1>
+
+<refsect1>
+	<title>EXAMPLES</title>
+
+	<para>
+	This example shows how tdb2 is used as a the default idmap backend.
+	It configures the idmap range through the global options for all
+	domains encountered. This same range is used for uid/gid allocation.
+	</para>
+
+	<programlisting>
+	[global]
+	idmap backend = tdb2
+	idmap uid = 1000000-2000000
+	idmap gid = 1000000-2000000
+	</programlisting>
+</refsect1>
+
+<refsect1>
+	<title>AUTHOR</title>
+
+	<para>
+	The original Samba software and related utilities
+	were created by Andrew Tridgell. Samba is now developed
+	by the Samba Team as an Open Source project similar
+	to the way the Linux kernel is developed.
+	</para>
+</refsect1>
+
+</refentry>
diff --git a/release-scripts/build-docs b/release-scripts/build-docs
index b80a7fb..5da641a 100755
--- a/release-scripts/build-docs
+++ b/release-scripts/build-docs
@@ -1,8 +1,14 @@
 #!/bin/sh
 
+_exit() {
+	echo $@
+	popd
+	exit 1
+}
+
 DOCSRCDIR=`dirname $0`/../docs-xml
 
-cd $DOCSRCDIR || exit 1
+pushd $DOCSRCDIR || exit 1
 
 git clean -d -x -f
 autoconf && \
@@ -11,21 +17,23 @@ autoconf && \
 	make release
 
 if [ $? != 0 ]; then
-        echo "Docs build failed!"
-        exit 1
+        _exit "Docs build failed!"
 fi
 
-mkdir ../docs
+mkdir -p ../docs
 rsync -Ca --delete --exclude=.git output/ ../docs/
 rsync -Ca --exclude=.svn registry ../docs/
 rsync -Ca --exclude=.svn archives/ ../docs/
 
-cd ../docs || exit 1
+cd ../docs || _exit "Error changing dir to ${DOCSDIR}/../docs/"
+
 /bin/rm -rf test.pdf Samba4*pdf htmldocs/Samba4* htmldocs/test
 mv manpages-3 manpages
 mv htmldocs/manpages-3 htmldocs/manpages
 
-cd ../docs-xml || exit 1
-make clean
+cd ../docs-xml || _exit "Error changing dir to ${DOCSDIR}/../docs-xml/"
+make distclean
 
+echo "Success"
+popd
 exit
diff --git a/release-scripts/create-tarball b/release-scripts/create-tarball
index da39d89..d468dd3 100755
--- a/release-scripts/create-tarball
+++ b/release-scripts/create-tarball
@@ -183,6 +183,10 @@ function main
     if [ -n "$vendor_version" ]; then
 	version="$version-$vendor_version"
     fi
+    vendor_patch=`grep "define SAMBA_VERSION_VENDOR_PATCH" $VER_H | awk '{print $3}'`
+    if [ -n "$vendor_patch" ]; then
+	version="$version-$vendor_patch"
+    fi
     version=`echo $version | sed 's/\"//g'`
 
     echo "Creating release tarball for Samba $version"


-- 
Samba Shared Repository


More information about the samba-cvs mailing list