bbaumbach/samba-autobuild/.git
2 years agos4/regdiff: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:21:31 +0000 (07:21 +0200)]
s4/regdiff: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/cifsdd: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:16:30 +0000 (07:16 +0200)]
s4/cifsdd: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agotestparm: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:15:49 +0000 (07:15 +0200)]
testparm: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosplit_tokens: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:14:40 +0000 (07:14 +0200)]
split_tokens: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbtree: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:13:48 +0000 (07:13 +0200)]
smbtree: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbget: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:12:57 +0000 (07:12 +0200)]
smbget: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbcquotas: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:12:21 +0000 (07:12 +0200)]
smbcquotas: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbcacls: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:11:43 +0000 (07:11 +0200)]
smbcacls: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosharesec: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:11:07 +0000 (07:11 +0200)]
sharesec: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoregedit: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:10:39 +0000 (07:10 +0200)]
regedit: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoprofiles: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:09:34 +0000 (07:09 +0200)]
profiles: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agopdbedit: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:08:59 +0000 (07:08 +0200)]
pdbedit: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agontlm_auth: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:08:37 +0000 (07:08 +0200)]
ntlm_auth: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agonmblookup: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:07:48 +0000 (07:07 +0200)]
nmblookup: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agomvxattr: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:06:54 +0000 (07:06 +0200)]
mvxattr: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agolog2pcaphex: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:05:58 +0000 (07:05 +0200)]
log2pcaphex: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos3/async-tracker: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:05:02 +0000 (07:05 +0200)]
s3/async-tracker: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agovfstest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:04:21 +0000 (07:04 +0200)]
vfstest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agopdbtest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:03:21 +0000 (07:03 +0200)]
pdbtest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agorpcclient: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:01:56 +0000 (07:01 +0200)]
rpcclient: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos3/param: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 04:56:36 +0000 (06:56 +0200)]
s3/param: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosource3/lib/smbconf: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 04:30:45 +0000 (06:30 +0200)]
source3/lib/smbconf: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agonmblookup: don't ignore unknown options
Ralph Boehme [Thu, 9 Sep 2021 16:15:51 +0000 (18:15 +0200)]
nmblookup: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/smbclient: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 03:50:07 +0000 (05:50 +0200)]
s4/smbclient: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbstatus: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 03:46:27 +0000 (05:46 +0200)]
smbstatus: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agotexpect: don't ignore unknown options
Ralph Boehme [Thu, 9 Sep 2021 16:14:36 +0000 (18:14 +0200)]
texpect: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbclient: don't ignore unknown options
Stefan Metzmacher [Thu, 9 Sep 2021 14:45:37 +0000 (16:45 +0200)]
smbclient: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Ralph Boehme <slow@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
2 years agoselftest: remove unsupported smbcacls option --get
Ralph Boehme [Fri, 10 Sep 2021 09:29:35 +0000 (11:29 +0200)]
selftest: remove unsupported smbcacls option --get

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agolib/cmdline: restore s3 option name --max-protocol for MAXPROTOCOL from 4.14
Ralph Boehme [Fri, 10 Sep 2021 09:22:07 +0000 (11:22 +0200)]
lib/cmdline: restore s3 option name --max-protocol for MAXPROTOCOL from 4.14

s4 used --maxprotocol, s3 used --max-protocol. We should continue supporting
--max-protocol.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agomanpages: remove duplicate options from smbclient
Ralph Boehme [Fri, 10 Sep 2021 09:21:19 +0000 (11:21 +0200)]
manpages: remove duplicate options from smbclient

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoselftest: fix ---configfile option
Ralph Boehme [Fri, 10 Sep 2021 09:09:25 +0000 (11:09 +0200)]
selftest: fix ---configfile option

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agolib/cmdline: fix --configfile handling of POPT_COMMON_CONFIG_ONLY used by ntlm_auth
Stefan Metzmacher [Thu, 9 Sep 2021 09:11:03 +0000 (11:11 +0200)]
lib/cmdline: fix --configfile handling of POPT_COMMON_CONFIG_ONLY used by ntlm_auth

ntlm_auth only every knew about '--configfile' without the '-s' alias,
keep it that way and make sure we actually process the argument via
the OPT_CONFIGFILE handling.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
2 years agogpo: Add Chromium Group Policy
David Mulder [Wed, 8 Sep 2021 13:46:26 +0000 (07:46 -0600)]
gpo: Add Chromium Group Policy

Signed-off-by: David Mulder <dmulder@suse.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Sep  9 20:42:35 UTC 2021 on sn-devel-184

2 years agogpo: Test Chromium Group Policy
David Mulder [Wed, 8 Sep 2021 13:45:56 +0000 (07:45 -0600)]
gpo: Test Chromium Group Policy

Signed-off-by: David Mulder <dmulder@suse.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoDon't use sysconf(_SC_NGROUPS_MAX) on macOS for getgroups()
Alex Richardson [Fri, 5 Oct 2018 08:35:40 +0000 (09:35 +0100)]
Don't use sysconf(_SC_NGROUPS_MAX) on macOS for getgroups()

On MacOS sysconf(_SC_NGROUPS_MAX) always returns 16. However, this is not
the value used by getgroups(2). MacOS uses nested groups but getgroups(2)
will return the flattened list which can easily exceed 16 groups. In my
testing getgroups() already returns 16 groups on a freshly installed
system. And on a 10.14 system the root user is in more than 16 groups by
default which makes it impossible to run smbd without this change.
Setting _DARWIN_UNLIMITED_GETGROUPS allows getgroups() to return more than
16 groups. This also changes set_unix_security_ctx() to only set up to
16 groups since that is the limit for initgroups() according to the manpage.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=8773

Signed-off-by: Alex Richardson <Alexander.Richardson@cl.cam.ac.uk>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Sep  9 17:43:19 UTC 2021 on sn-devel-184

2 years agoctdb-daemon: Don't mark a node as unhealthy when connecting to it
Martin Schwenke [Fri, 9 Jul 2021 07:25:32 +0000 (17:25 +1000)]
ctdb-daemon: Don't mark a node as unhealthy when connecting to it

Remote nodes are already initialised as UNHEALTHY when the node list
is initialised at startup (ctdb_load_nodes_file() calls
convert_node_map_to_list()) and when disconnected (ctdb_node_dead()).
So, drop this code.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
Autobuild-User(master): Amitay Isaacs <amitay@samba.org>
Autobuild-Date(master): Thu Sep  9 02:38:34 UTC 2021 on sn-devel-184

2 years agoctdb-daemon: Ignore flag changes for disconnected nodes
Martin Schwenke [Tue, 27 Jul 2021 05:50:54 +0000 (15:50 +1000)]
ctdb-daemon: Ignore flag changes for disconnected nodes

If this node is not connected to a node then we shouldn't know
anything about it.  The state will be pushed later by the recovery
master.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Signed-off-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Simplify ctdb_control_modflags()
Martin Schwenke [Thu, 8 Jul 2021 01:11:11 +0000 (11:11 +1000)]
ctdb-daemon: Simplify ctdb_control_modflags()

Now that there are separate disable/enable controls used by the ctdb
tool this control can ignore any flag updates for the current nodes.
These only come from the recovery master, which depends on being able
to fetch flags for all nodes.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete
Martin Schwenke [Wed, 17 Jan 2018 08:04:34 +0000 (19:04 +1100)]
ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete

CTDB_SRVID_SET_NODE_FLAGS is no longer sent so drop monitor_handler()
and replace with srvid_not_implemented().  Mark the SRVID obsolete in
its comment.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Don't bother sending CTDB_SRVID_SET_NODE_FLAGS
Martin Schwenke [Thu, 8 Jul 2021 01:32:20 +0000 (11:32 +1000)]
ctdb-daemon: Don't bother sending CTDB_SRVID_SET_NODE_FLAGS

The code that handles this message is
ctdb_recoverd.c:monitor_handler().  Although it appears to do
something potentially useful, it only logs the flags changes.  All
changes made are to local structures - there are no actual
side-effects.

It used to trigger a takeover run when the DISABLED flag changed.
This was dropped back in commit
662f06de9fdce7b1bc1772a4fbe43de271564917.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Modernise remaining debug macro in this function
Martin Schwenke [Thu, 8 Jul 2021 01:34:49 +0000 (11:34 +1000)]
ctdb-daemon: Modernise remaining debug macro in this function

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Update logging for flag changes
Martin Schwenke [Thu, 8 Jul 2021 01:29:38 +0000 (11:29 +1000)]
ctdb-daemon: Update logging for flag changes

When flags change, promote the message to NOTICE level and switch the
message to the style that is currently generated by
ctdb-recoverd.c:monitor_handler().  This will allow monitor_handler()
to go away in future.

Drop logging when flags do not change.  The recovery master now logs
when it pushes flags for a node, so the lack of a corresponding
"changed flags" message here indicates that no update was required.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Correct the condition for logging unchanged flags
Martin Schwenke [Fri, 9 Jul 2021 05:13:49 +0000 (15:13 +1000)]
ctdb-daemon: Correct the condition for logging unchanged flags

Don't trust the old flags from the recovery master.

Surrounding code will change in future comments, including the use of
old-style debug macros, so just make this change clear.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-tools: Use disable and enable controls in tool
Martin Schwenke [Fri, 9 Jul 2021 04:37:19 +0000 (14:37 +1000)]
ctdb-tools: Use disable and enable controls in tool

Note that there a change from broadcast to a directed control here.
This is OK because the recovery master will push flags if any nodes
disagree with the canonical flags fetched from a node.

Static function ctdb_ctrl_modflags() is no longer used to drop it.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-client: Add client code for disable/enable controls
Martin Schwenke [Fri, 9 Jul 2021 04:32:12 +0000 (14:32 +1000)]
ctdb-client: Add client code for disable/enable controls

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE
Martin Schwenke [Fri, 9 Jul 2021 04:12:59 +0000 (14:12 +1000)]
ctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Start as disabled means PERMANENTLY_DISABLED
Martin Schwenke [Fri, 9 Jul 2021 04:02:28 +0000 (14:02 +1000)]
ctdb-daemon: Start as disabled means PERMANENTLY_DISABLED

DISABLED is UNHEALTHY | PERMANENTLY_DISABLED, which is not what is
intended here.  Luckily, it doesn't do any harm because nodes are
marked unhealthy at startup anyway.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Factor out a function to get node structure from PNN
Martin Schwenke [Fri, 9 Jul 2021 04:01:33 +0000 (14:01 +1000)]
ctdb-daemon: Factor out a function to get node structure from PNN

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Add a helper variable
Martin Schwenke [Wed, 28 Jul 2021 00:27:42 +0000 (10:27 +1000)]
ctdb-daemon: Add a helper variable

Simplifies a subsequent change.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-protocol: Add marshalling for controls DISABLE_NODE/ENABLE_NODE
Martin Schwenke [Fri, 9 Jul 2021 02:10:12 +0000 (12:10 +1000)]
ctdb-protocol: Add marshalling for controls DISABLE_NODE/ENABLE_NODE

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-protocol: Add new controls to disable and enable nodes
Martin Schwenke [Thu, 8 Jul 2021 07:28:20 +0000 (17:28 +1000)]
ctdb-protocol: Add new controls to disable and enable nodes

These are CTDB_CONTROL_DISABLE_NODE and CTDB_CONTROL_ENABLE_NODE.

For consistency these match CTDB_CONTROL_STOP_NODE and
CTDB_CONTROL_CONTINUE_NODE.  It would be possible to add a single
control but it would need to take data.

The aim is to finally fix races in flag handling.  Previous fixes have
improved the situation but they have only narrowed the race window.
The problem is that the recovery daemon on the master node pushes
flags to nodes the same way that disable and enable are implemented.
So the following sequence is still racy:

1. Node A is disabled
2. Recovery master pulls flags from all nodes including A
3. Node A is enabled
4. Recovery master notices A is disabled and pushes a flag update to
   all nodes including node A
5. Node A is erroneously marked disabled

Node A can not tell if the MODIFY_FLAGS control is from a "ctdb
disable" command or a flag update from the recovery master.

The solution is to use a different mechanism for disable/enable and
for a node to ignore MODIFY_FLAGS controls for their own flags.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-recoverd: Push flags for a node if any remote node disagrees
Martin Schwenke [Sun, 11 Jul 2021 12:17:08 +0000 (22:17 +1000)]
ctdb-recoverd: Push flags for a node if any remote node disagrees

This will usually happen if flags on the node in question change, so
keeping the code simple and pushing to all nodes won't hurt.  When all
nodes come up there might be differences in connected nodes, causing
such "fix ups".  Receiving nodes will ignore no-op pushes.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-recoverd: Update the local node map before pushing out flags
Martin Schwenke [Sun, 11 Jul 2021 11:28:43 +0000 (21:28 +1000)]
ctdb-recoverd: Update the local node map before pushing out flags

The resulting code structure looks a little weird.  However, there is
another condition that requires the flags to be pushed that will be
inserted before the continue statement in a subsequent commit..

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-recoverd: Add a helper variable
Martin Schwenke [Sun, 11 Jul 2021 10:40:10 +0000 (20:40 +1000)]
ctdb-recoverd: Add a helper variable

Improves readability and simplifies subsequent changes.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agogitlab-ci: run samba-fuzz autobuild target on Ubuntu 20.04-based image
Uri Simchoni [Tue, 7 Sep 2021 15:39:12 +0000 (18:39 +0300)]
gitlab-ci: run samba-fuzz autobuild target on Ubuntu 20.04-based image

REF: https://github.com/google/oss-fuzz/issues/6301#issuecomment-911705365

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Thu Sep  9 01:45:09 UTC 2021 on sn-devel-184

2 years agofuzzing/oss-fuzz: strip RUNPATH from dependencies
Uri Simchoni [Mon, 6 Sep 2021 19:55:55 +0000 (22:55 +0300)]
fuzzing/oss-fuzz: strip RUNPATH from dependencies

Strip all RUNPATH headers from all dependency shared objects that
we copy to the fuzzing target, as those libraries aren't placed
in their original place.

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
2 years agofuzzing/oss-fuzz: fix samba build script for Ubuntu 20.04
Uri Simchoni [Sat, 4 Sep 2021 07:30:56 +0000 (10:30 +0300)]
fuzzing/oss-fuzz: fix samba build script for Ubuntu 20.04

Add a linker flag to generate fuzzer binaries with an RPATH
header instead of RUNPATH.

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
2 years agofuzzing/oss-fuzz: fix RPATH comments for post-Ubuntu-16.04 era
Uri Simchoni [Sat, 4 Sep 2021 07:11:58 +0000 (10:11 +0300)]
fuzzing/oss-fuzz: fix RPATH comments for post-Ubuntu-16.04 era

Remove what appears to be a copy+paste error in one place, and
explain that RPATH/RUNPATH is set by the linker, not by chrpath
utility.

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
2 years agoconfigure: allow configure script to accept parameters with spaces
Uri Simchoni [Sat, 4 Sep 2021 08:01:56 +0000 (11:01 +0300)]
configure: allow configure script to accept parameters with spaces

Specifically this enables passing two linker flags to the --fuzz-target-ldflags
configure argument.

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
2 years agofuzzing/oss-fuzz: fix image build recipe for Ubuntu 20.04
Uri Simchoni [Fri, 3 Sep 2021 18:46:17 +0000 (18:46 +0000)]
fuzzing/oss-fuzz: fix image build recipe for Ubuntu 20.04

Update the build_image.sh script to install Ubuntu 20.04 packages
instead of Ubuntu 16.04 on the oss-fuzz container - this will
allow the oss-fuzz container to be based on Ubuntu 20.04.

REF: https://github.com/google/oss-fuzz/issues/6301#issuecomment-911705365

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
2 years agodocs: Avoid duplicate information on USER and PASSWD, reference the common section
Andrew Bartlett [Mon, 9 Aug 2021 21:20:45 +0000 (09:20 +1200)]
docs: Avoid duplicate information on USER and PASSWD, reference the common section

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14791

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Sep  9 00:52:09 UTC 2021 on sn-devel-184

2 years agodocs: Document all the other ways to send a password to smbclient et al
Andrew Bartlett [Mon, 9 Aug 2021 21:14:08 +0000 (09:14 +1200)]
docs: Document all the other ways to send a password to smbclient et al

This was previously hidden knowlege not easily available to
administrators and end users.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14791

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agodocs: Ensure to rebuild manpages if samba.entities or samba.version changes
Andrew Bartlett [Mon, 9 Aug 2021 21:13:15 +0000 (09:13 +1200)]
docs: Ensure to rebuild manpages if samba.entities or samba.version changes

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14791

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agodocs-xml: use upper case for "{client,server} smb3 {signing,encryption} algorithms...
Stefan Metzmacher [Wed, 8 Sep 2021 13:10:14 +0000 (15:10 +0200)]
docs-xml: use upper case for "{client,server} smb3 {signing,encryption} algorithms" values

This matches what smbstatus prints out. Note there's also the removal of
an '-' in "hmac-sha-256" => HMAC-SHA256".

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14825
RN: "{client,server} smb3 {signing,encryption} algorithms" should use the same strings as smbstatus output

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Wed Sep  8 16:37:07 UTC 2021 on sn-devel-184

2 years agoAdded russian translate file
Alenka Glukhovskaya [Tue, 18 May 2021 15:05:23 +0000 (19:05 +0400)]
Added russian translate file

Signed-off-by: Alenka Glukhovskaya <alenka@altlinux.org>
Signed-off-by: Elena Mishina <lepata@altlinux.org>
Reviewed-by: David Mulder <dmulder@suse.com>
Reviewed-by: Alexander Bokovoy <ab@samba.org>
Autobuild-User(master): David Mulder <dmulder@samba.org>
Autobuild-Date(master): Wed Sep  8 15:44:42 UTC 2021 on sn-devel-184

2 years agos3: auth: Andrew noticed f585f01148ab2d8f84c96b12e018742f5f17bcb0 doesn't keep the...
Jeremy Allison [Wed, 8 Sep 2021 00:39:38 +0000 (17:39 -0700)]
s3: auth: Andrew noticed f585f01148ab2d8f84c96b12e018742f5f17bcb0 doesn't keep the same logic.

This should make it identical.

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Wed Sep  8 06:38:21 UTC 2021 on sn-devel-184

2 years agolib/replace: drop runtime copy_file_range() check
Ralph Boehme [Sun, 5 Sep 2021 13:09:12 +0000 (15:09 +0200)]
lib/replace: drop runtime copy_file_range() check

This reverts commit 4354823c5146753ef8a3791bc8562379096659b8
"libreplace: properly execute SYS_copy_file_range check".

We now use a runtime check in the user of copy_file_range().

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Tue Sep  7 19:24:57 UTC 2021 on sn-devel-184

2 years agosamba_dnsupdate: Fix deprecation warnings
Volker Lendecke [Tue, 7 Sep 2021 13:04:16 +0000 (15:04 +0200)]
samba_dnsupdate: Fix deprecation warnings

We should not call samba-tool with -k anymore

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agosamba-tool: Fix a typo
Volker Lendecke [Tue, 7 Sep 2021 12:25:34 +0000 (14:25 +0200)]
samba-tool: Fix a typo

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoauth: Fix a typo
Volker Lendecke [Sun, 5 Sep 2021 07:13:25 +0000 (09:13 +0200)]
auth: Fix a typo

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoauth: Simplify is_our_machine_account()
Volker Lendecke [Sun, 5 Sep 2021 06:59:13 +0000 (08:59 +0200)]
auth: Simplify is_our_machine_account()

Use strnequal instead of duplicating a string

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agorpc_server3: Include the right "dcerpc.h" from a SAMBA_SUBSYSTEM
Volker Lendecke [Thu, 28 Jan 2021 09:56:51 +0000 (10:56 +0100)]
rpc_server3: Include the right "dcerpc.h" from a SAMBA_SUBSYSTEM

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agos4/samba: POPT_COMMON_DAEMON
Ralph Boehme [Fri, 3 Sep 2021 12:04:22 +0000 (14:04 +0200)]
s4/samba: POPT_COMMON_DAEMON

Note: this also changes logging to go to stderr instead of stdout which is the
same behaviour as smbd, nmbd and winbindd (starting with 4.15).

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14803
RN: smbd/winbindd started in daemon mode generate output on stderr/stdout

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Mon Sep  6 14:23:15 UTC 2021 on sn-devel-184

2 years agowinbindd: use POPT_COMMON_DAEMON
Ralph Boehme [Fri, 3 Sep 2021 10:25:00 +0000 (12:25 +0200)]
winbindd: use POPT_COMMON_DAEMON

Note: this also changes logging to go to stderr instead of stdout which is the
same behaviour as smbd and nmbd (starting with 4.15).

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14803

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agonmbd: use POPT_COMMON_DAEMON
Ralph Boehme [Fri, 3 Sep 2021 10:14:19 +0000 (12:14 +0200)]
nmbd: use POPT_COMMON_DAEMON

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14803

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agosmbd: use POPT_COMMON_DAEMON
Ralph Boehme [Fri, 3 Sep 2021 05:33:39 +0000 (07:33 +0200)]
smbd: use POPT_COMMON_DAEMON

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14803

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agolib/cmdline: restore pre-4.15 logging behaviour for daemons
Ralph Boehme [Fri, 3 Sep 2021 05:28:45 +0000 (07:28 +0200)]
lib/cmdline: restore pre-4.15 logging behaviour for daemons

For servers ensure logging is configured to go to a logfile unless in
interactive mode by calling setup_logging() before lp_load_global() is
called.

In 4.14 servers had the chance to call setup_logging(getprogname(),
DEBUG_FILE) before they called lp_load_*() explicitly in the server.

Now in 4.15 lp_load_*() is called internally when parsing the command
line arguments triggered by the server running the poptGetNextOpt()
loop, so it's too late when the server calls
setup_logging(getprogname(), DEBUG_FILE) as lots of debugging from
lp_load_()* was already written to DEBUG_DEFAULT_STDERR.

Note that there's a chicken and egg problem *within* this patchset:
this change here breaks stdout logging for servers until the servers
are converted to use the new POPT_COMMON_DAEMON. The only way to
address that would be squashing all changes into one patchset, but for
the sake of reviewability (is that an actual english word? :)) I chose
to split the changes.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14803

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agolib/cmdline: add POPT_COMMON_DAEMON daemon popt options
Ralph Boehme [Fri, 3 Sep 2021 05:22:18 +0000 (07:22 +0200)]
lib/cmdline: add POPT_COMMON_DAEMON daemon popt options

Note: interactive=true implies fork=false. This matches the semantics
that currently 3/4 daemons implement manually.

Not used so far, no change in behaviour.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14803

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agos3: smbd: Fix openat_pathref_fsp() to cope with FIFO's in the filesystem.
Jeremy Allison [Thu, 2 Sep 2021 21:40:53 +0000 (14:40 -0700)]
s3: smbd: Fix openat_pathref_fsp() to cope with FIFO's in the filesystem.

Remove skip test for the DISABLE_OPATH case.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14816
RN: Fix pathref open of a filesystem fifo in the DISABLE_OPATH build

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Mon Sep  6 09:51:54 UTC 2021 on sn-devel-184

2 years agos3: smbd: Add fifo test for the DISABLE_OPATH case.
Jeremy Allison [Thu, 2 Sep 2021 22:32:27 +0000 (15:32 -0700)]
s3: smbd: Add fifo test for the DISABLE_OPATH case.

Currently we hang when trying to list a directory
containing a fifo when configured with DISABLE_OPATH.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14816

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
2 years agoselftest: Add prefix to new schema attributes to avoid flapping dsdb_schema_attributes
Andrew Bartlett [Sun, 5 Sep 2021 20:52:21 +0000 (08:52 +1200)]
selftest: Add prefix to new schema attributes to avoid flapping dsdb_schema_attributes

If two of these unit tests run in the same second they could
select the same name, as the name was only based on the time
and a common prefix.

As observed by Jeremy Allison.  Thanks for the report!

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14819

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Mon Sep  6 02:32:51 UTC 2021 on sn-devel-184

2 years agos4-lsa: Cache sam.ldb handle in lsa_LookupSids3/LookupNames4
Andrew Bartlett [Wed, 25 Aug 2021 00:03:08 +0000 (12:03 +1200)]
s4-lsa: Cache sam.ldb handle in lsa_LookupSids3/LookupNames4

Since 5c0345ea9bb34695dcd7be6c913748323bebe937 this
would not have been implicitly cached via the ldb_wrap
cache, due to the recording of the remote IP address
(which is a good thing).

This creates a more explicit and direct correct
cache on the connection.

The common code, including the SCHANNEL check is
placed into a helper function.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14807

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Sun Sep  5 03:19:26 UTC 2021 on sn-devel-184

2 years agoselftest: Add a test for LookupSids3 and LookupNames4 in python
Andrew Bartlett [Wed, 25 Aug 2021 09:54:04 +0000 (09:54 +0000)]
selftest: Add a test for LookupSids3 and LookupNames4 in python

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14807

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agodsdb: Be careful to avoid use of the expensive talloc_is_parent()
Andrew Bartlett [Tue, 24 Aug 2021 21:41:11 +0000 (09:41 +1200)]
dsdb: Be careful to avoid use of the expensive talloc_is_parent()

The wrong talloc API was selected while addressing a memory leak.

commit ee2fe56ba0ef6626b634376e8dc2185aa89f8c99
Author: Aaron Haslett <aaronhaslett@catalyst.net.nz>
Date:   Tue Nov 27 11:07:44 2018 +1300

    drepl: memory leak fix

    Fixes a memory leak where schema reference attached to ldb
    instance is lost before it can be freed.

    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14042

Signed-off-by: Aaron Haslett <aaronhaslett@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Garming Sam <garming@catalyst.net.nz>
    Autobuild-User(master): Garming Sam <garming@samba.org>
    Autobuild-Date(master): Wed Jul 17 06:17:10 UTC 2019 on sn-devel-184

By using talloc_get_parent() walking the entire talloc tree is
avoided.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14806

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoselftest: Only run samba_tool_drs_showrepl test once
Andrew Bartlett [Sat, 4 Sep 2021 01:11:08 +0000 (13:11 +1200)]
selftest: Only run samba_tool_drs_showrepl test once

This test is not slow, but there is no value running it twice.

Running this test twice just increases the chances we might
loose a race as it shows and validates live replication data.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoselftest: Split up targets for samba_tool_drs from samba_tool_drs_showrepl
Andrew Bartlett [Sat, 4 Sep 2021 00:28:20 +0000 (12:28 +1200)]
selftest: Split up targets for samba_tool_drs from samba_tool_drs_showrepl

These now run in the disconnected sets schema_dc/schema_pair_dc and
ad_dc/vampire_dc/promoted_dc.  By aiming at different sets ofservers
we can't cause cross-contamination in terms of which servers are
listed as outbound connections.

Also, by running the tests only once we reduce the chaces of trouble
by half.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoFix Python docstrings
Joseph Sutton [Wed, 28 Apr 2021 04:48:55 +0000 (16:48 +1200)]
Fix Python docstrings

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Sat Sep  4 00:55:32 UTC 2021 on sn-devel-184

2 years agopython: Fix usage strings
Joseph Sutton [Mon, 10 May 2021 23:21:21 +0000 (11:21 +1200)]
python: Fix usage strings

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agolibcli/smb: Don't call memcpy() with a NULL pointer
Joseph Sutton [Wed, 14 Jul 2021 04:06:31 +0000 (16:06 +1200)]
libcli/smb: Don't call memcpy() with a NULL pointer

Doing so is undefined behaviour.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agos4/dnsserver: Fix NULL check
Joseph Sutton [Thu, 2 Sep 2021 05:14:44 +0000 (17:14 +1200)]
s4/dnsserver: Fix NULL check

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agos4/dnsserver: Don't call memcpy() with a NULL pointer
Joseph Sutton [Wed, 14 Jul 2021 04:09:01 +0000 (16:09 +1200)]
s4/dnsserver: Don't call memcpy() with a NULL pointer

Doing so is undefined behaviour.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agodsdb/samdb/ldb_modules: Use correct member of union
Joseph Sutton [Wed, 14 Jul 2021 04:10:09 +0000 (16:10 +1200)]
dsdb/samdb/ldb_modules: Use correct member of union

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agothird_party: Update waf to version 2.0.22
Andreas Schneider [Wed, 25 Aug 2021 13:34:58 +0000 (15:34 +0200)]
third_party: Update waf to version 2.0.22

New in waf 2.0.22

* Fix stdin propagation with faulty vcvarsall scripts #2315
* Enable mixing Unix-style paths with destdir on Windows platforms #2337
* Fix shell escaping unit test parameters #2314
* Improve extras/clang_compilation_database and extras/swig compatibility #2336
* Propagate C++ flags to the Cuda compiler in extras/cuda #2311
* Fix detection of Qt 5.0.0 (preparation for Qt6) #2331
* Enable Haxe processing #2308
* Fix regression in MACOSX_DEPLOYMENT_TARGET caused by distutils #2330
* Fix extras/wafcache concurrent trimming issues #2312
* Fix extras/wafcache symlink handling #2327

The import was done like this:

./third_party/waf/update.sh

Then changing buildtools/bin/waf and buildtools/wafsamba/wafsamba.py
by hand.

Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Andreas Schneider <asn@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Thu Sep  2 21:22:17 UTC 2021 on sn-devel-184

2 years agothird_party: Add a script to update waf
Andreas Schneider [Thu, 26 Aug 2021 12:52:14 +0000 (14:52 +0200)]
third_party: Add a script to update waf

    ./third_party/waf/update.sh

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
2 years agowinbind: ensure wb_parent_idmap_setup_send() gets called in winbindd_allocate_uid_send()
Ralph Boehme [Fri, 20 Aug 2021 13:04:49 +0000 (15:04 +0200)]
winbind: ensure wb_parent_idmap_setup_send() gets called in winbindd_allocate_uid_send()

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14804

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Thu Sep  2 15:20:06 UTC 2021 on sn-devel-184

2 years agowinbindd: call wb_parent_idmap_setup_send() in wb_queryuser_send()
Ralph Boehme [Tue, 31 Aug 2021 15:04:56 +0000 (17:04 +0200)]
winbindd: call wb_parent_idmap_setup_send() in wb_queryuser_send()

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14804

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agotests/krb5: Allow KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN for a missing sname
Andrew Bartlett [Tue, 31 Aug 2021 10:38:01 +0000 (22:38 +1200)]
tests/krb5: Allow KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN for a missing sname

This allows our code to still pass with the error code that
MIT and Heimdal have chosen

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14770

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Autobuild-User(master): Andreas Schneider <asn@cryptomilk.org>
Autobuild-Date(master): Thu Sep  2 14:28:31 UTC 2021 on sn-devel-184

2 years agokdc: KRB5KDC_ERR_{C,S}_PRINCIPAL_UNKNOWN if missing field
Luke Howard [Tue, 31 Aug 2021 05:38:16 +0000 (17:38 +1200)]
kdc: KRB5KDC_ERR_{C,S}_PRINCIPAL_UNKNOWN if missing field

If missing cname or sname in AS-REQ, return KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN and
KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN. This matches MIT behaviour.

[abartlet@samba.org Backported from Heimdal commit 892a1ffcaad98157e945c540b81f65edb14d29bd
and knownfail added]

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14770

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
2 years agotests/krb5: Allow expected_error_mode to be a container type
Joseph Sutton [Tue, 31 Aug 2021 07:42:33 +0000 (19:42 +1200)]
tests/krb5: Allow expected_error_mode to be a container type

This allows a range of possible error codes to be checked against, for
cases when the particular error code returned is not so important.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14770

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andreas Schneider <asn@samba.org>
2 years agotests/krb5: Add tests for omitting sname in inner request
Joseph Sutton [Fri, 27 Aug 2021 01:37:16 +0000 (13:37 +1200)]
tests/krb5: Add tests for omitting sname in inner request

Note: the test 'test_fast_tgs_inner_no_sname' crashes the MIT KDC.

This is fixed in MIT Krb5 commit d775c95af7606a51bf79547a94fa52ddd1cb7f49
and was given CVE-2021-37750

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14770

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andreas Schneider <asn@samba.org>