[SCM] Samba Shared Repository - branch master updated

Michael Adam obnox at samba.org
Mon May 30 18:57:03 MDT 2011


The branch, master has been updated
       via  8a75d73 winbindd.8: Fix typo
       via  762aa71 idmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback
       via  c42c8c9 idmap_tdb.8: Remove references to alloc backend
       via  d73a891 idmap_tdb.8: Use new idmap syntax in examples
       via  f5607da idmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallback
       via  f29cb77 idmap_ldap.8: Backend is not only used for searching
       via  fce6422 idmap_ldap.8: Remove references to idmap alloc backend
       via  47fdd74 idmap_ldap.8: Rework example to use new idmap syntax
       via  615a2d4 idmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid options as fallback
       via  f093d51 idmap_tdb2.8: Avoid confusion with idmap uid and idmap gid options
       via  a8d0d83 idmap_tdb2.8: Remove part about alloc backend
       via  09b2dd9 idmap_tdb2.8: Use new syntax in example
       via  529bb5e winbindd.8: Use new syntax in example
       via  8355384 wbinfo.1: Avoid confusion with idmap uid option
       via  4a154a0 idmap_autorid.8: Avoid confusion with idmap uid and idmap gid options
       via  eb51cea idmap_autorid.8: Use new syntax in autorid backend examples
       via  577d410 idmap_rid.8: Use new syntax in rid backend example
       via  a58510a idmap_nss.8: Use new syntax for nss backend
       via  53ec4e9 idmap_hash.8: Use new syntax for hash backend
       via  63b536c idmap_adex.8: Use new syntax in adex backend example
       via  21975dc idmap_ad.8: use new syntax in ad backend example
       via  6ef8122 s3:libgpo/gpo_proto.h: add _LIBGPO_GPO_PROTO_H_ guard
       via  59950fa s3:libgpo/gpo_proto.h: add GPL/Copyright header
       via  4c54201 s3:libads/kerberos_proto.h: add _LIBADS_KERBEROS_PROTO_H_ guard
       via  6bf3228 s3:libads/kerberos_proto.h: add GPL/Copyright header
       via  eb5db22 s3:libads/ads_proto.h: add _LIBADS_ADS_PROTO_H_ guard
       via  6e9c055 s3:libads/ads_proto.h: add GPL/Copyright header
       via  d8f269f s3:nmbd/nmbd_proto.h: add GPL/Copyright header
       via  b88d80a s3:winbindd/idmap_proto.h: add _WINBINDD_IDMAP_PROTO_H_ guard
       via  88078c8 s3:winbindd/idmap_proto.h: add GPL/Copyright header
       via  447f0d3 s3:groupdb/proto.h: add _GROUPDB_PROTO_H_ guard
       via  f2cbced s3:groupdb/proto.h: add GPL/Copyright header
       via  2e6f8f7 s3:smbd/proto.h: add _SMBD_PROTO_H_ guard
       via  e1bad49 s3:smbd/proto.h: add GPL/Copyright header
       via  ff82f77 s3:locking/proto.h: add _LOCKING_PROTO_H_ guard
       via  93b8e90 s3:locking/proto.h: add GPL/Copyright header
       via  9cc1410 s3:auth/proto.h: add _AUTH_PROTO_H_ guard
       via  1b70772 s3:auth/proto.h: add GPL/Copyright header
       via  7d40c88 s3:passdb/proto.h: add _PASSDB_PROTO_H_ guard
       via  b3cbcd0 s3:passdb/proto.h: add GPL/copyright comment header
      from  caf0df2 s3-build Specify more of the smbconf dependencies

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit 8a75d738673adaca903fe71a0b9368b9bcaea4bd
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:39 2011 +0200

    winbindd.8: Fix typo
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>
    
    Autobuild-User: Michael Adam <obnox at samba.org>
    Autobuild-Date: Tue May 31 02:56:52 CEST 2011 on sn-devel-104

commit 762aa71ce052d9f8f65a089e7cd6c80b7cf8619f
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:38 2011 +0200

    idmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit c42c8c957efb9a901d09ffdef9e566c71c7c8130
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:37 2011 +0200

    idmap_tdb.8: Remove references to alloc backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit d73a891e38048702b03a7cd0d99f121ec2bf782c
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:36 2011 +0200

    idmap_tdb.8: Use new idmap syntax in examples
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit f5607da49ca9b9f337feb127409f615e9b49faa1
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:35 2011 +0200

    idmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallback
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit f29cb77919d3b8198b8df4c59f9fb8b87eb6ebf4
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:34 2011 +0200

    idmap_ldap.8: Backend is not only used for searching
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit fce64223607cc9a048fba66f79e7748b8221e33f
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:33 2011 +0200

    idmap_ldap.8: Remove references to idmap alloc backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 47fdd740ce3a96cbbf5e3d7474d74b5a7ae72736
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:32 2011 +0200

    idmap_ldap.8: Rework example to use new idmap syntax
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 615a2d4abe1276353c810c13589a5314ffb7ba8e
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:31 2011 +0200

    idmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid options as fallback
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit f093d5199a745ad125379b7d381c8f721d9a9349
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:30 2011 +0200

    idmap_tdb2.8: Avoid confusion with idmap uid and idmap gid options
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit a8d0d832e9dbb864b878da04c3e06a170fd66c66
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:29 2011 +0200

    idmap_tdb2.8: Remove part about alloc backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 09b2dd93df2dfa8c18eb6f90ae2e15bccde81562
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:28 2011 +0200

    idmap_tdb2.8: Use new syntax in example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 529bb5e1f5dbb6bff99898efc834fa83bd0e8eb6
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:27 2011 +0200

    winbindd.8: Use new syntax in example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 8355384bb7754737e8a7ae59afa3a591a23db7ca
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:26 2011 +0200

    wbinfo.1: Avoid confusion with idmap uid option
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 4a154a0bf56b3e0fd5aa31129291e4f4476a08a7
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:25 2011 +0200

    idmap_autorid.8: Avoid confusion with idmap uid and idmap gid options
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit eb51ceae9cb3ec868a6606c07c95c723a2b59a13
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:24 2011 +0200

    idmap_autorid.8: Use new syntax in autorid backend examples
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 577d410891b3a53348a705cbf720ab11b10f8c59
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:23 2011 +0200

    idmap_rid.8: Use new syntax in rid backend example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit a58510a301a820db44b7451a4f7d92cecac6833b
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:22 2011 +0200

    idmap_nss.8: Use new syntax for nss backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 53ec4e919918cdd0ab28d813644b9dd8f33b8e13
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:21 2011 +0200

    idmap_hash.8: Use new syntax for hash backend
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 63b536c01412d0e7b76b513272dffdc1454fee35
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:20 2011 +0200

    idmap_adex.8: Use new syntax in adex backend example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 21975dc1aad2810fccb367e00cf8a3c672e9c1f3
Author: Luk Claes <luk at debian.org>
Date:   Tue May 31 00:26:19 2011 +0200

    idmap_ad.8: use new syntax in ad backend example
    
    Signed-off-by: Luk Claes <luk at debian.org>
    Signed-off-by: Michael Adam <obnox at samba.org>

commit 6ef8122cba3566d4ed177612066cbbe1b8684677
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:45:57 2011 +0200

    s3:libgpo/gpo_proto.h: add _LIBGPO_GPO_PROTO_H_ guard

commit 59950faddc898ea97171d2eac5759314cc1cbeb9
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:45:06 2011 +0200

    s3:libgpo/gpo_proto.h: add GPL/Copyright header

commit 4c542015a1a36a230a1a5b6f4ba6b643494e1185
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:39:09 2011 +0200

    s3:libads/kerberos_proto.h: add _LIBADS_KERBEROS_PROTO_H_ guard

commit 6bf3228f2850b2960276f683e51ccfd6c952a62d
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:38:18 2011 +0200

    s3:libads/kerberos_proto.h: add GPL/Copyright header

commit eb5db22771d1c700f881f879b98ae08c69d2203b
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:34:17 2011 +0200

    s3:libads/ads_proto.h: add _LIBADS_ADS_PROTO_H_ guard

commit 6e9c055ce28d66be76957dc0bde87655190bc622
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:33:13 2011 +0200

    s3:libads/ads_proto.h: add GPL/Copyright header

commit d8f269feefc3891c01788d5c74cf0954702c6022
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:29:17 2011 +0200

    s3:nmbd/nmbd_proto.h: add GPL/Copyright header

commit b88d80a97572a9d7730830f09b25a7d6dc655653
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:25:05 2011 +0200

    s3:winbindd/idmap_proto.h: add _WINBINDD_IDMAP_PROTO_H_ guard

commit 88078c856976ebcad68251129ddc0556663dcf9c
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:23:46 2011 +0200

    s3:winbindd/idmap_proto.h: add GPL/Copyright header

commit 447f0d356b4cef3e8501923d040146e782022d44
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:19:22 2011 +0200

    s3:groupdb/proto.h: add _GROUPDB_PROTO_H_ guard

commit f2cbced75e33c5467672b8eb5c9bc2fc82a2f7da
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:18:26 2011 +0200

    s3:groupdb/proto.h: add GPL/Copyright header

commit 2e6f8f7bdadd4b6e8b8c9ff2adf3dc1275c50430
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:13:15 2011 +0200

    s3:smbd/proto.h: add _SMBD_PROTO_H_ guard

commit e1bad49f3e6490ac7ff28b7bf8ddb8fb1447c7bd
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:12:27 2011 +0200

    s3:smbd/proto.h: add GPL/Copyright header

commit ff82f77796f0d867089962f7970efbe53c51289d
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:10:29 2011 +0200

    s3:locking/proto.h: add _LOCKING_PROTO_H_ guard

commit 93b8e90b5beb5704807834bb710f3b4f303ba5a8
Author: Michael Adam <obnox at samba.org>
Date:   Tue May 31 00:09:28 2011 +0200

    s3:locking/proto.h: add GPL/Copyright header

commit 9cc1410718ae16bd30a7aa24878901dd70c19f75
Author: Michael Adam <obnox at samba.org>
Date:   Mon May 30 23:57:23 2011 +0200

    s3:auth/proto.h: add _AUTH_PROTO_H_ guard

commit 1b7077204d30c4151662cf2f4547bf22baaae6fe
Author: Michael Adam <obnox at samba.org>
Date:   Mon May 30 23:54:36 2011 +0200

    s3:auth/proto.h: add GPL/Copyright header

commit 7d40c88695173e93606546e895731f66b87381d2
Author: Michael Adam <obnox at samba.org>
Date:   Mon May 30 23:42:02 2011 +0200

    s3:passdb/proto.h: add _PASSDB_PROTO_H_ guard

commit b3cbcd0eda4fdb993acc63c8cb6923feea067a7d
Author: Michael Adam <obnox at samba.org>
Date:   Mon May 30 23:38:13 2011 +0200

    s3:passdb/proto.h: add GPL/copyright comment header

-----------------------------------------------------------------------

Summary of changes:
 docs-xml/manpages-3/idmap_ad.8.xml      |    5 +-
 docs-xml/manpages-3/idmap_adex.8.xml    |    5 +-
 docs-xml/manpages-3/idmap_autorid.8.xml |   12 ++---
 docs-xml/manpages-3/idmap_hash.8.xml    |    5 +-
 docs-xml/manpages-3/idmap_ldap.8.xml    |   75 ++++--------------------------
 docs-xml/manpages-3/idmap_nss.8.xml     |    5 +-
 docs-xml/manpages-3/idmap_rid.8.xml     |    5 +-
 docs-xml/manpages-3/idmap_tdb.8.xml     |   36 +++------------
 docs-xml/manpages-3/idmap_tdb2.8.xml    |   30 ++-----------
 docs-xml/manpages-3/wbinfo.1.xml        |    2 +-
 docs-xml/manpages-3/winbindd.8.xml      |    5 +-
 source3/auth/proto.h                    |   36 +++++++++++++++
 source3/groupdb/proto.h                 |   27 +++++++++++
 source3/libads/ads_proto.h              |   36 +++++++++++++++
 source3/libads/kerberos_proto.h         |   34 ++++++++++++++
 source3/libgpo/gpo_proto.h              |   24 ++++++++++
 source3/locking/proto.h                 |   26 +++++++++++
 source3/nmbd/nmbd_proto.h               |   25 ++++++++++
 source3/passdb/proto.h                  |   40 ++++++++++++++++
 source3/smbd/proto.h                    |   49 ++++++++++++++++++++
 source3/winbindd/idmap_proto.h          |   29 ++++++++++++
 21 files changed, 364 insertions(+), 147 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/idmap_ad.8.xml b/docs-xml/manpages-3/idmap_ad.8.xml
index e628f0c..fbadaf2 100644
--- a/docs-xml/manpages-3/idmap_ad.8.xml
+++ b/docs-xml/manpages-3/idmap_ad.8.xml
@@ -85,9 +85,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = tdb
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend = tdb
+	idmap config * : range = 1000000-1999999
 
 	idmap config CORP : backend  = ad
 	idmap config CORP : range = 1000-999999
diff --git a/docs-xml/manpages-3/idmap_adex.8.xml b/docs-xml/manpages-3/idmap_adex.8.xml
index 7349caa..16d12cd 100644
--- a/docs-xml/manpages-3/idmap_adex.8.xml
+++ b/docs-xml/manpages-3/idmap_adex.8.xml
@@ -66,9 +66,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = adex
-	idmap uid = 1000-4000000000
-	idmap gid = 1000-4000000000
+	idmap config * : backend = adex
+	idmap config * : range = 1000-4000000000
 
 	winbind nss info = adex
 	winbind normalize names = yes
diff --git a/docs-xml/manpages-3/idmap_autorid.8.xml b/docs-xml/manpages-3/idmap_autorid.8.xml
index 38790ea..ac66384 100644
--- a/docs-xml/manpages-3/idmap_autorid.8.xml
+++ b/docs-xml/manpages-3/idmap_autorid.8.xml
@@ -88,9 +88,8 @@
 	workgroup = CUSTOMER
 	realm = CUSTOMER.COM
 
-	idmap backend = autorid
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend = autorid
+	idmap config * : range = 1000000-1999999
 
 	</programlisting>
 
@@ -98,7 +97,7 @@
 		This example shows how to configure idmap_autorid as default
 		for all domains with a potentially large amount of users
 		plus a specific configuration for a trusted domain
-		that uses the SFU mapping scheme. Please note that idmap uid/gid
+		that uses the SFU mapping scheme. Please note that idmap 
 		ranges and sfu ranges are not allowed to overlap.
 	</para>
 
@@ -108,10 +107,9 @@
 	workgroup = CUSTOMER
 	realm = CUSTOMER.COM
 
-	idmap backend = autorid
+	idmap config * : backend = autorid
+	idmap config * : range = 1000000-19999999
 	autorid:rangesize = 1000000
-	idmap uid = 1000000-19999999
-	idmap gid = 1000000-19999999
 
 	idmap config TRUSTED : backend  = ad
 	idmap config TRUSTED : range    = 50000 - 99999
diff --git a/docs-xml/manpages-3/idmap_hash.8.xml b/docs-xml/manpages-3/idmap_hash.8.xml
index 2bbae71..f3ec6a7 100644
--- a/docs-xml/manpages-3/idmap_hash.8.xml
+++ b/docs-xml/manpages-3/idmap_hash.8.xml
@@ -52,9 +52,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = hash
-	idmap uid = 1000-4000000000
-	idmap gid = 1000-4000000000
+	idmap config * : backend = hash
+	idmap config * : range = 1000-4000000000
 
 	winbind nss info = hash
 	winbind normalize names = yes
diff --git a/docs-xml/manpages-3/idmap_ldap.8.xml b/docs-xml/manpages-3/idmap_ldap.8.xml
index e3588b9..4cbfe84 100644
--- a/docs-xml/manpages-3/idmap_ldap.8.xml
+++ b/docs-xml/manpages-3/idmap_ldap.8.xml
@@ -27,26 +27,9 @@
 	<para>
 	In contrast to read only backends like idmap_rid, it is an allocating
 	backend: This means that it needs to allocate new user and group IDs in
-	order to create new mappings. The allocator can be provided by the
-	idmap_ldap backend itself or by any other allocating backend like
-	idmap_tdb or idmap_tdb2. This is configured with the
-	parameter <parameter>idmap alloc backend</parameter>.
+	order to create new mappings.
 	</para>
 
-	<para>
-	Note that in order for this (or any other allocating) backend to
-	function at all, the default backend needs to be writeable.
-	The ranges used for uid and gid allocation are the default ranges
-	configured by "idmap uid" and "idmap gid".
-	</para>
-
-	<para>
-	Furthermore, since there is only one global allocating backend
-	responsible for all domains using writeable idmap backends,
-	any explicitly configured domain with idmap backend ldap
-	should have the same range as the default range, since it needs
-	to use the global uid / gid allocator. See the example below.
-	</para>
 </refsynopsisdiv>
 
 <refsect1>
@@ -56,7 +39,7 @@
 		<varlistentry>
 		<term>ldap_base_dn = DN</term>
 		<listitem><para>
-			Defines the directory base suffix to use when searching for
+			Defines the directory base suffix to use for
 			SID/uid/gid mapping entries.  If not defined, idmap_ldap will default
 			to using the "ldap idmap suffix" option from smb.conf.
 		</para></listitem>
@@ -73,7 +56,7 @@
 		<varlistentry>
 		<term>ldap_url = ldap://server/</term>
 		<listitem><para>
-			Specifies the LDAP server to use when searching for existing
+			Specifies the LDAP server to use for
 			SID/uid/gid map entries. If not defined, idmap_ldap will
 			assume that ldap://localhost/ should be used.
 		</para></listitem>
@@ -84,64 +67,26 @@
                 <listitem><para>
 			Defines the available matching uid and gid range for which the
 			backend is authoritative.
-			If the parameter is absent, Winbind fails over to use the
-			"idmap uid" and "idmap gid" options
-			from smb.conf.
                 </para></listitem>
                 </varlistentry>
 	</variablelist>
 </refsect1>
 
 <refsect1>
-	<title>IDMAP ALLOC OPTIONS</title>
-
-	<variablelist>
-		<varlistentry>
-		<term>ldap_base_dn = DN</term>
-		<listitem><para>
-			Defines the directory base suffix under which new SID/uid/gid mapping
-			entries should be stored.  If not defined, idmap_ldap will default
-			to using the "ldap idmap suffix" option from smb.conf.
-		</para></listitem>
-		</varlistentry>
-
-		<varlistentry>
-		<term>ldap_user_dn = DN</term>
-		<listitem><para>
-			Defines the user DN to be used for authentication. If absent an
-			anonymous bind will be performed.
-		</para></listitem>
-		</varlistentry>
-
-		<varlistentry>
-		<term>ldap_url = ldap://server/</term>
-		<listitem><para>
-			Specifies the LDAP server to which modify/add/delete requests should
-			be sent.  If not defined, idmap_ldap will assume that ldap://localhost/
-			should be used.
-		</para></listitem>
-		</varlistentry>
-	</variablelist>
-</refsect1>
-
-<refsect1>
 	<title>EXAMPLES</title>
 
 	<para>
-	The follow sets of a LDAP configuration which uses two LDAP
-	directories, one for storing the ID mappings and one for retrieving
-	new IDs.
+	The following example shows how an ldap directory is used as the 
+	default idmap backend. It also configures the idmap range and base 
+	directory suffix.
 	</para>
 
 	<programlisting>
 	[global]
-	idmap backend = ldap:ldap://localhost/
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
-
-	idmap alloc backend = ldap
-	idmap alloc config : ldap_url	= ldap://id-master/
-	idmap alloc config : ldap_base_dn = ou=idmap,dc=example,dc=com
+	idmap config * : backend      = ldap
+	idmap config * : range        = 1000000-1999999
+	idmap config * : ldap_url     = ldap://localhost/
+	idmap config * : ldap_base_dn = ou=idmap,dc=example,dc=com
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/idmap_nss.8.xml b/docs-xml/manpages-3/idmap_nss.8.xml
index a7fdca0..576eef6 100644
--- a/docs-xml/manpages-3/idmap_nss.8.xml
+++ b/docs-xml/manpages-3/idmap_nss.8.xml
@@ -38,9 +38,8 @@
 
 	<programlisting>
 	[global]
-	idmap backend = tdb
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend = tdb
+	idmap config * : range = 1000000-1999999
 
 	idmap config SAMBA : backend  = nss
 	idmap config SAMBA : range = 1000-999999
diff --git a/docs-xml/manpages-3/idmap_rid.8.xml b/docs-xml/manpages-3/idmap_rid.8.xml
index 2fb246f..3f87352 100644
--- a/docs-xml/manpages-3/idmap_rid.8.xml
+++ b/docs-xml/manpages-3/idmap_rid.8.xml
@@ -106,9 +106,8 @@
 	security = domain
 	workgroup = MAIN
 
-	idmap backend = tdb
-	idmap uid = 1000000-1999999
-	idmap gid = 1000000-1999999
+	idmap config * : backend        = tdb
+	idmap config * : range          = 1000000-1999999
 
 	idmap config MAIN : backend     = rid
 	idmap config MAIN : range       = 10000 - 49999
diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml
index 06a2967..cd024e8 100644
--- a/docs-xml/manpages-3/idmap_tdb.8.xml
+++ b/docs-xml/manpages-3/idmap_tdb.8.xml
@@ -27,25 +27,7 @@
 	<para>
 	In contrast to read only backends like idmap_rid, it is an allocating
 	backend: This means that it needs to allocate new user and group IDs in
-	order to create new mappings. The allocator can be provided by the
-	idmap_tdb backend itself or by any other allocating backend like
-	idmap_ldap or idmap_tdb2. This is configured with the
-	parameter <parameter>idmap alloc backend</parameter>.
-	</para>
-
-	<para>
-	Note that in order for this (or any other allocating) backend to
-	function at all, the default backend needs to be writeable.
-	The ranges used for uid and gid allocation are the default ranges
-	configured by "idmap uid" and "idmap gid".
-	</para>
-
-	<para>
-	Furthermore, since there is only one global allocating backend
-	responsible for all domains using writeable idmap backends,
-	any explicitly configured domain with idmap backend tdb
-	should have the same range as the default range, since it needs
-	to use the global uid / gid allocator. See the example below.
+	order to create new mappings.
 	</para>
 </refsynopsisdiv>
 
@@ -58,9 +40,6 @@
                 <listitem><para>
 			Defines the available matching uid and gid range for which the
 			backend is authoritative.
-			If the parameter is absent, Winbind fails over to use
-			the "idmap uid" and "idmap gid" options
-			from smb.conf.
                 </para></listitem>
                 </varlistentry>
 	</variablelist>
@@ -77,10 +56,9 @@
 
 	<programlisting>
 	[global]
-	# "idmap backend = tdb" is redundant here since it is the default
-	idmap backend = tdb
-	idmap uid = 1000000-2000000
-	idmap gid = 1000000-2000000
+	# "backend = tdb" is redundant here since it is the default
+	idmap config * : backend = tdb
+	idmap config * : range = 1000000-2000000
 	</programlisting>
 
 	<para>
@@ -95,11 +73,9 @@
 
 	<programlisting>
 	[global]
-	idmap backend = ldap
-	idmap uid = 1000000-2000000
-	idmap gid = 1000000-2000000
+	idmap config * : backend = ldap
+	idmap config * : range = 1000000-2000000
 	# use a different uid/gid allocator:
-	idmap alloc backend = tdb
 
 	idmap config DOM1 : backend = tdb
 	idmap config DOM1 : range = 1000000-2000000
diff --git a/docs-xml/manpages-3/idmap_tdb2.8.xml b/docs-xml/manpages-3/idmap_tdb2.8.xml
index a5d1080..980ffe6 100644
--- a/docs-xml/manpages-3/idmap_tdb2.8.xml
+++ b/docs-xml/manpages-3/idmap_tdb2.8.xml
@@ -28,25 +28,7 @@
 	<para>
 	In contrast to read only backends like idmap_rid, it is an allocating
 	backend: This means that it needs to allocate new user and group IDs in
-	order to create new mappings. The allocator can be provided by the
-	idmap_tdb2 backend itself or by any other allocating backend like
-	idmap_tdb or idmap_ldap. This is configured with the
-	parameter <parameter>idmap alloc backend</parameter>.
-	</para>
-
-	<para>
-	Note that in order for this (or any other allocating) backend to
-	function at all, the default backend needs to be writeable.
-	The ranges used for uid and gid allocation are the default ranges
-	configured by "idmap uid" and "idmap gid".
-	</para>
-
-	<para>
-	Furthermore, since there is only one global allocating backend
-	responsible for all domains using writeable idmap backends,
-	any explicitly configured domain with idmap backend tdb2
-	should have the same range as the default range, since it needs
-	to use the global uid / gid allocator. See the example below.
+	order to create new mappings.
 	</para>
 </refsynopsisdiv>
 
@@ -59,9 +41,6 @@
 		<listitem><para>
 			Defines the available matching uid and gid range for which the
 			backend is authoritative.
-			If the parameter is absent, Winbind fails over to use
-			the "idmap uid" and "idmap gid" options
-			from smb.conf.
 		</para></listitem>
 		</varlistentry>
 	</variablelist>
@@ -108,14 +87,13 @@
 	<para>
 	This example shows how tdb2 is used as a the default idmap backend.
 	It configures the idmap range through the global options for all
-	domains encountered. This same range is used for uid/gid allocation.
+	domains encountered.
 	</para>
 
 	<programlisting>
 	[global]
-	idmap backend = tdb2
-	idmap uid = 1000000-2000000
-	idmap gid = 1000000-2000000
+	idmap config * : backend = tdb2
+	idmap config * : range = 1000000-2000000
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/wbinfo.1.xml b/docs-xml/manpages-3/wbinfo.1.xml
index c1b2c1f..0701d08 100644
--- a/docs-xml/manpages-3/wbinfo.1.xml
+++ b/docs-xml/manpages-3/wbinfo.1.xml
@@ -423,7 +423,7 @@
 		<term>-U|--uid-to-sid <replaceable>uid</replaceable></term>
 		<listitem><para>Try to convert a UNIX user id to a Windows NT
 		SID.  If the uid specified does not refer to one within
-		the idmap uid range then the operation will fail. </para></listitem>
+		the idmap range then the operation will fail. </para></listitem>
 		</varlistentry>
 
 		<varlistentry>
diff --git a/docs-xml/manpages-3/winbindd.8.xml b/docs-xml/manpages-3/winbindd.8.xml
index c9fd4d8..c46371e 100644
--- a/docs-xml/manpages-3/winbindd.8.xml
+++ b/docs-xml/manpages-3/winbindd.8.xml
@@ -45,7 +45,7 @@
 	<para>Even if winbind is not used for nsswitch, it still provides a
 	service to <command>smbd</command>, <command>ntlm_auth</command>
 	and the <command>pam_winbind.so</command> PAM module, by managing connections to
-	domain controllers.  In this configuraiton the
+	domain controllers.  In this configuration the
 	<smbconfoption name="idmap uid"/> and
 	<smbconfoption name="idmap gid"/>
 	parameters are not required. (This is known as `netlogon proxy only mode'.)</para>
@@ -340,8 +340,7 @@ auth  required    /lib/security/pam_unix.so \
         winbind cache time = 10
         template shell = /bin/bash
         template homedir = /home/%D/%U
-        idmap uid = 10000-20000
-        idmap gid = 10000-20000
+        idmap config * : range = 10000-20000
         workgroup = DOMAIN
         security = domain
         password server = *
diff --git a/source3/auth/proto.h b/source3/auth/proto.h
index b88bb8c..46846ac 100644
--- a/source3/auth/proto.h
+++ b/source3/auth/proto.h
@@ -1,3 +1,37 @@
+/*
+ *  Unix SMB/CIFS implementation.
+ *  Password and authentication handling
+ *
+ *  Copyright (C) Andrew Tridgell		1992-2001
+ *  Copyright (C) Luke Kenneth Casson Leighton	1996-2000
+ *  Copyright (C) Jeremy Allison		1997-2001
+ *  Copyright (C) John H Terpsta		1999-2001
+ *  Copyright (C) Tim Potter			2000
+ *  Copyright (C) Andrew Bartlett		2001-2003
+ *  Copyright (C) Jelmer Vernooij		2002
+ *  Copyright (C) Rafal Szczesniak		2002
+ *  Copyright (C) Gerald Carter			2003
+ *  Copyright (C) Volker Lendecke		2006,2010
+ *  Copyright (C) Michael Adam			2007
+ *  Copyright (C) Dan Sledz			2009
+ *  Copyright (C) Simo Sorce			2010
+ *
+ *  This program is free software; you can redistribute it and/or modify
+ *  it under the terms of the GNU General Public License as published by
+ *  the Free Software Foundation; either version 3 of the License, or
+ *  (at your option) any later version.
+ *
+ *  This program is distributed in the hope that it will be useful,
+ *  but WITHOUT ANY WARRANTY; without even the implied warranty of
+ *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ *  GNU General Public License for more details.
+ *
+ *  You should have received a copy of the GNU General Public License
+ *  along with this program.  If not, see <http://www.gnu.org/licenses/>.
+ */
+
+#ifndef _AUTH_PROTO_H_
+#define _AUTH_PROTO_H_
 
 /* The following definitions come from auth/auth.c  */
 
@@ -270,3 +304,5 @@ NTSTATUS make_session_info_krb5(TALLOC_CTX *mem_ctx,
 				bool mapped_to_guest, bool username_was_mapped,
 				DATA_BLOB *session_key,
 				struct auth_serversupplied_info **session_info);
+
+#endif /* _AUTH_PROTO_H_ */
diff --git a/source3/groupdb/proto.h b/source3/groupdb/proto.h
index 11162e6..db07d4d 100644
--- a/source3/groupdb/proto.h
+++ b/source3/groupdb/proto.h
@@ -1,3 +1,28 @@
+/*
+ *  Unix SMB/CIFS implementation.
+ *  Group Mapping Database
+ *
+ *  Copyright (C) Andrew Tridgell              1992-2006
+ *  Copyright (C) Jean François Micouleau      1998-2001
+ *  Copyright (C) Gerald Carter                2006
+ *  Copyright (C) Volker Lendecke              2006
+ *
+ *  This program is free software; you can redistribute it and/or modify
+ *  it under the terms of the GNU General Public License as published by
+ *  the Free Software Foundation; either version 3 of the License, or
+ *  (at your option) any later version.
+ *
+ *  This program is distributed in the hope that it will be useful,
+ *  but WITHOUT ANY WARRANTY; without even the implied warranty of
+ *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ *  GNU General Public License for more details.
+ *
+ *  You should have received a copy of the GNU General Public License
+ *  along with this program; if not, see <http://www.gnu.org/licenses/>.
+ */
+
+#ifndef _GROUPDB_PROTO_H_
+#define _GROUPDB_PROTO_H_
 
 /* The following definitions come from groupdb/mapping.c  */
 
@@ -73,3 +98,5 @@ NTSTATUS pdb_create_builtin_alias(uint32 rid);
 /* The following definitions come from groupdb/mapping_tdb.c  */
 
 const struct mapping_backend *groupdb_tdb_init(void);
+
+#endif /* _GROUPDB_PROTO_H_ */
diff --git a/source3/libads/ads_proto.h b/source3/libads/ads_proto.h
index ed702de..324fa2a 100644
--- a/source3/libads/ads_proto.h
+++ b/source3/libads/ads_proto.h
@@ -1,3 +1,37 @@
+/*
+ *  Unix SMB/CIFS implementation.
+ *  ads (active directory) utility library
+ *


-- 
Samba Shared Repository


More information about the samba-cvs mailing list