bbaumbach/samba-autobuild/.git
2 years agoexamples/VFS/skel_transparent: Rename kernel_flock to filesystem_sharemode
Christof Schmitt [Mon, 20 Sep 2021 21:56:08 +0000 (14:56 -0700)]
examples/VFS/skel_transparent: Rename kernel_flock to filesystem_sharemode

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoVFS: Increase VFS version for renamed function
Christof Schmitt [Mon, 20 Sep 2021 21:53:59 +0000 (14:53 -0700)]
VFS: Increase VFS version for renamed function

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoVFS: Rename kernel_flock to filesystem_sharemode
Christof Schmitt [Mon, 20 Sep 2021 21:51:02 +0000 (14:51 -0700)]
VFS: Rename kernel_flock to filesystem_sharemode

With the removal of the call to flock LOCK_MAND, the only remaining use
of this VFS path is to register sharemodes with specific file systems.
Rename the VFS call to reflect that this is no longer related to flock.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoprofile: Remove syscall_kernel_flock profiling
Christof Schmitt [Mon, 20 Sep 2021 20:46:18 +0000 (13:46 -0700)]
profile: Remove syscall_kernel_flock profiling

This no longer calls flock, so it should not be part of the system call
profiling.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agos3:rpc_server: Do not use the default ncalrpc endpoint for external services
Samuel Cabrero [Mon, 23 Aug 2021 12:27:49 +0000 (14:27 +0200)]
s3:rpc_server: Do not use the default ncalrpc endpoint for external services

In samba3 it is possible to run some services externally, for example:

rpc_daemon:lsasd = fork
rpc_server:netlogon = disabled
rpc_server:samr = external
rpc_server:lsarpc = external

The external services running in separate processes have to use its own
dedicated ncalrpc endpoint, otherwise will race with main smbd serving the
embedded services to accept connections on ncalrpc default socket. If the
connection ends in an external process and the client tries to bind to an
interface not registered there (like winreg for example) the bind will fail.

Signed-off-by: Samuel Cabrero <scabrero@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Tue Sep 21 11:00:01 UTC 2021 on sn-devel-184

2 years agolibrpc:core: Add a function to register an interface passing the binding handle
Samuel Cabrero [Thu, 19 Aug 2021 10:52:04 +0000 (12:52 +0200)]
librpc:core: Add a function to register an interface passing the binding handle

Signed-off-by: Samuel Cabrero <scabrero@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agopidl:NDR/ServerCompat.pm: Do not register disabled services
Samuel Cabrero [Mon, 23 Aug 2021 12:23:58 +0000 (14:23 +0200)]
pidl:NDR/ServerCompat.pm: Do not register disabled services

In samba3 it is possible to disable RPC services, for exapmle:

rpc_server:netlogon = disabled

If a service is disabled do not register the interface neither create its
endpoint.

Signed-off-by: Samuel Cabrero <scabrero@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
2 years agolib: Move closefrom_except*() to a separate file
Volker Lendecke [Mon, 20 Sep 2021 10:09:55 +0000 (12:09 +0200)]
lib: Move closefrom_except*() to a separate file

Enable use in other daemons

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Tue Sep 21 01:12:12 UTC 2021 on sn-devel-184

2 years agosamba-bgqd: Convert closeall_*() to closefrom_*()
Volker Lendecke [Mon, 20 Sep 2021 09:59:13 +0000 (11:59 +0200)]
samba-bgqd: Convert closeall_*() to closefrom_*()

Align it with closefrom() in preparation for use elsewhere

Signed-off-by: Volker Lendecke <vl@samba.org>
2 years agolib: Avoid an "includes.h"
Volker Lendecke [Thu, 16 Sep 2021 15:05:25 +0000 (17:05 +0200)]
lib: Avoid an "includes.h"

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agolib: Give util_specialsids.c its own prototype header
Volker Lendecke [Sat, 18 Sep 2021 06:30:07 +0000 (08:30 +0200)]
lib: Give util_specialsids.c its own prototype header

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agolib: Add required #includes
Volker Lendecke [Thu, 16 Sep 2021 15:04:47 +0000 (17:04 +0200)]
lib: Add required #includes

dom_sid.h itself references talloc, and security.h references
DATA_BLOB.

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agowinbind: Fix a typo
Volker Lendecke [Sat, 18 Sep 2021 05:59:25 +0000 (07:59 +0200)]
winbind: Fix a typo

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agorpc_server4: Fix a typo
Volker Lendecke [Fri, 17 Sep 2021 13:00:36 +0000 (15:00 +0200)]
rpc_server4: Fix a typo

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agosamba-bgqd: Enable smbcontrol pool-usage
Volker Lendecke [Sun, 19 Sep 2021 08:01:33 +0000 (10:01 +0200)]
samba-bgqd: Enable smbcontrol pool-usage

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agolib: Simplify sid_linearize()
Volker Lendecke [Sat, 18 Sep 2021 06:51:59 +0000 (08:51 +0200)]
lib: Simplify sid_linearize()

We have ndr_push_dom_sid() for this

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agos3: rpc_server: Avoid creating new handles when received an empty policy_handle
Samuel Cabrero [Thu, 16 Sep 2021 12:08:28 +0000 (14:08 +0200)]
s3: rpc_server: Avoid creating new handles when received an empty policy_handle

After merging s3 and s4 RPC handles implementations in commit
70fa7e817e48c9faa3c6c7ae3749e4a8ebf3e6c2 a new empty handle is allocated
when find_policy_by_hnd() or close_policy_hnd() is called with an empty
policy_handle (see dcesrv_handle_lookup() implementation).

This new behavior was causing a crash when running samba3.rpc.mdssvc test
with log level >= 10, because a debug message in _mdssvc_close() was
dereferencing the handle's associated data when called from
test_mdssvc_close() with an empty policy_handle.

Signed-off-by: Samuel Cabrero <scabrero@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Mon Sep 20 14:31:33 UTC 2021 on sn-devel-184

2 years agodebug: Remove "override_logfile"
Volker Lendecke [Fri, 17 Sep 2021 08:22:29 +0000 (10:22 +0200)]
debug: Remove "override_logfile"

The only writer to this variable left with c377845d27d4dcd7. The
closest match for override_logfile is is_default_dyn_LOGFILEBASE()
with the opposite logic.

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Sat Sep 18 00:53:28 UTC 2021 on sn-devel-184

2 years agosmbtorture: Fix epmapper.Map_full test
Volker Lendecke [Fri, 10 Sep 2021 10:22:46 +0000 (12:22 +0200)]
smbtorture: Fix epmapper.Map_full test

For detailed knownfail on subtests we need torture_assert() calls

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agolib/tsocket: Fix build on Freebsd
Amitay Isaacs [Wed, 15 Sep 2021 04:29:28 +0000 (14:29 +1000)]
lib/tsocket: Fix build on Freebsd

This fixes the following build error on freebsd.

[1567/3959] Compiling lib/tsocket/tsocket_bsd.c
../../lib/tsocket/tsocket_bsd.c:415:8: error: use of undeclared identifier 'EAI_ADDRFAMILY'
                case EAI_ADDRFAMILY:
                     ^

On FreeBSD EAI_ADDRFAMILY is obsoleted.  Here's the relevant excerpt
from netdb.h on FreeBSD 13.

-----------------------------------------------------------------
  /*
   * Error return codes from gai_strerror(3), see RFC 3493.
   */
  #if 0
  /* Obsoleted on RFC 2553bis-02 */
  #define EAI_ADDRFAMILY   1      /* address family for hostname not supported */
  #endif
-----------------------------------------------------------------

Signed-off-by: Amitay Isaacs <amitay@gmail.com>
Reviewed-by: Uri Simchoni <uri@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Sep 16 19:42:19 UTC 2021 on sn-devel-184

2 years agoselftest: Update user_account_control tests to pass against Windows 2019
Andrew Bartlett [Mon, 30 Aug 2021 06:17:47 +0000 (18:17 +1200)]
selftest: Update user_account_control tests to pass against Windows 2019

This gets us closer to passing against Windows 2019, without
making major changes to what was tested.  More tests are needed,
but it is important to get what was being tested tested again.

Account types (eg UF_NORMAL_ACCOUNT, UF_WORKSTATION_TRUST_ACCOUNT)
are now required on all objects, this can't be omitted any more.

Also for UF_NORMAL_ACCOUNT for these accounts without a password
set |UF_PASSWD_NOTREQD must be included.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Alexander Bokovoy <ab@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Wed Sep 15 08:49:11 UTC 2021 on sn-devel-184

2 years agotests/krb5: Allow replicating accounts to the created RODC
Joseph Sutton [Mon, 13 Sep 2021 09:24:31 +0000 (21:24 +1200)]
tests/krb5: Allow replicating accounts to the created RODC

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Create RODC account for testing
Joseph Sutton [Mon, 13 Sep 2021 09:24:05 +0000 (21:24 +1200)]
tests/krb5: Create RODC account for testing

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Allow replicating accounts to the RODC
Joseph Sutton [Mon, 13 Sep 2021 10:13:24 +0000 (22:13 +1200)]
tests/krb5: Allow replicating accounts to the RODC

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Add get_secrets() method to get the secret attributes of a DN
Joseph Sutton [Mon, 13 Sep 2021 08:58:01 +0000 (20:58 +1200)]
tests/krb5: Add get_secrets() method to get the secret attributes of a DN

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Add method to get RODC krbtgt credentials
Joseph Sutton [Mon, 13 Sep 2021 08:20:23 +0000 (20:20 +1200)]
tests/krb5: Add method to get RODC krbtgt credentials

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Sign-extend kvno from 32-bit integer
Joseph Sutton [Mon, 13 Sep 2021 09:14:18 +0000 (21:14 +1200)]
tests/krb5: Sign-extend kvno from 32-bit integer

This helps to avoid problems with RODC kvnos that have the high bit set.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agopyldb: Avoid use-after-free in msg_diff()
Joseph Sutton [Sun, 12 Sep 2021 23:15:17 +0000 (11:15 +1200)]
pyldb: Avoid use-after-free in msg_diff()

Make a deep copy of the message elements in msg_diff() so that if either
of the input messages are deallocated early, the result does not refer
to non-existing elements.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642
BUG: https://bugzilla.samba.org/show_bug.cgi?id=14836

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agoldb_msg: Don't fail in ldb_msg_copy() if source DN is NULL
Joseph Sutton [Mon, 13 Sep 2021 23:08:41 +0000 (11:08 +1200)]
ldb_msg: Don't fail in ldb_msg_copy() if source DN is NULL

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642
BUG: https://bugzilla.samba.org/show_bug.cgi?id=14836

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agopytest:segfault: Add test for ldb.msg_diff()
Joseph Sutton [Sun, 12 Sep 2021 23:34:56 +0000 (11:34 +1200)]
pytest:segfault: Add test for ldb.msg_diff()

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642
BUG: https://bugzilla.samba.org/show_bug.cgi?id=14836

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Generate padata for FAST tests
Joseph Sutton [Tue, 7 Sep 2021 23:28:52 +0000 (11:28 +1200)]
tests/krb5: Generate padata for FAST tests

This gives us access to parameters of kdc_exchange_dict and enables us
to simplify the logic.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Add get_cached_creds() method to create persistent accounts for testing
Joseph Sutton [Fri, 3 Sep 2021 03:36:24 +0000 (15:36 +1200)]
tests/krb5: Add get_cached_creds() method to create persistent accounts for testing

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Get encpart decryption key from kdc_exchange_dict
Joseph Sutton [Thu, 2 Sep 2021 21:55:10 +0000 (09:55 +1200)]
tests/krb5: Get encpart decryption key from kdc_exchange_dict

Instead of using check_padata_fn to get the encpart decryption key, we
can get the key from the AS-REQ preauth phase or from the TGT, depending
on whether the message is an AS-REQ or a TGS-REQ. This allows removal of
check_padata_fn and some duplicated code.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Get expected cname from TGT for TGS-REQ messages
Joseph Sutton [Thu, 2 Sep 2021 21:40:02 +0000 (09:40 +1200)]
tests/krb5: Get expected cname from TGT for TGS-REQ messages

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Allow specifying status code to be checked
Joseph Sutton [Wed, 1 Sep 2021 07:26:43 +0000 (19:26 +1200)]
tests/krb5: Allow specifying status code to be checked

This allows us to check the status code that may be sent in an error
reply to a TGS-REQ message.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agoWHATSNEW: Document changes for "kernel share modes"
Christof Schmitt [Tue, 14 Sep 2021 17:32:58 +0000 (10:32 -0700)]
WHATSNEW: Document changes for "kernel share modes"

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Wed Sep 15 00:04:47 UTC 2021 on sn-devel-184

2 years agodocs-xml: Update manpage for "kernel share modes" option
Christof Schmitt [Mon, 13 Sep 2021 20:25:09 +0000 (13:25 -0700)]
docs-xml: Update manpage for "kernel share modes" option

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoloadparm: Set default of "kernel share modes" to "no"
Christof Schmitt [Tue, 14 Sep 2021 16:54:22 +0000 (09:54 -0700)]
loadparm: Set default of "kernel share modes" to "no"

selftest: Remove knownfail for smb2.lock.replay_smb3_specification_durable

With the changed default for "kernel share modes", this test can now
acquire durable handles and succeed.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agowscript: Remove config check for LOCK_MAND
Christof Schmitt [Mon, 13 Sep 2021 20:14:49 +0000 (13:14 -0700)]
wscript: Remove config check for LOCK_MAND

The define set from this check is no longer needed.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agosystem: Remove kernel_flock
Christof Schmitt [Mon, 13 Sep 2021 20:13:44 +0000 (13:13 -0700)]
system: Remove kernel_flock

LOCK_MAND will be deprecated in the Linux kernel, so stop using this
feature and remove the kernel_flock function.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agovfs_default: Return ENOTSUP for sharemodes flock call
Christof Schmitt [Tue, 14 Sep 2021 16:49:16 +0000 (09:49 -0700)]
vfs_default: Return ENOTSUP for sharemodes flock call

Remove the call to kernel_flock, as this function will be deleted.
Have the function return ENOTSUP to indicate that this is not supported
by default (without a file-system specific VFS module).

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agovfs_gpfs: Remove call to kernel_flock
Christof Schmitt [Mon, 13 Sep 2021 20:00:03 +0000 (13:00 -0700)]
vfs_gpfs: Remove call to kernel_flock

The function kernel_flock will be deleted.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agovfs_gpfs: Update comment in vfs_gpfs_kernel_flock
Christof Schmitt [Mon, 13 Sep 2021 19:16:20 +0000 (12:16 -0700)]
vfs_gpfs: Update comment in vfs_gpfs_kernel_flock

The function kernel_flock will be deleted, drop the reference to it.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agosmbd: Update comment explaining streams and file-system sharemodes
Christof Schmitt [Mon, 13 Sep 2021 19:01:01 +0000 (12:01 -0700)]
smbd: Update comment explaining streams and file-system sharemodes

The function kernel_flock will be deleted, drop the reference to it.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agobootstrap: Remove last references to Ubuntu 16.04
Andrew Bartlett [Mon, 13 Sep 2021 06:22:36 +0000 (18:22 +1200)]
bootstrap: Remove last references to Ubuntu 16.04

The Ubuntu 16.04 build went away with
4366c3bb71fe9c083dedeae8798547b64a64d2b4 as oss-fuzz moves
to Ubuntu 20.04.

We don't do a special build for the oss-fuzz, this restores the
behaviour before e10910f8de542b0be9b89942791bd37288b7a32a and
d048d7e17d756099e208fa4d6b931a147b0b1489 where oss-fuzz was only
tested as part of the main build.  (In the case of a failure the
pipeline would fail, preventing a merge, just the same as for
any other failing test).

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Uri Simchoni <uri@samba.org>
Autobuild-User(master): Uri Simchoni <uri@samba.org>
Autobuild-Date(master): Tue Sep 14 04:44:44 UTC 2021 on sn-devel-184

2 years agotests/krb5: Create testing accounts in appropriate containers
Joseph Sutton [Thu, 2 Sep 2021 21:18:32 +0000 (09:18 +1200)]
tests/krb5: Create testing accounts in appropriate containers

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Tue Sep 14 00:01:44 UTC 2021 on sn-devel-184

2 years agotests/krb5: Check for presence of 'key-expiration' element
Joseph Sutton [Wed, 1 Sep 2021 07:47:27 +0000 (19:47 +1200)]
tests/krb5: Check for presence of 'key-expiration' element

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Check 'caddr' element
Joseph Sutton [Wed, 1 Sep 2021 07:45:57 +0000 (19:45 +1200)]
tests/krb5: Check 'caddr' element

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Check for presence of 'renew-till' element
Joseph Sutton [Wed, 1 Sep 2021 07:43:41 +0000 (19:43 +1200)]
tests/krb5: Check for presence of 'renew-till' element

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow Kerberos requests to be sent to DC or RODC
Joseph Sutton [Wed, 1 Sep 2021 07:34:20 +0000 (19:34 +1200)]
tests/krb5: Allow Kerberos requests to be sent to DC or RODC

If run inside the 'rodc' testing environment, 'DC_SERVER' and 'SERVER'
refer to the hostnames of the DC and RODC respectively, and this commit
allows either one of them to be used as the KDC for Kerberos exchanges.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Make time assertion less strict
Joseph Sutton [Wed, 1 Sep 2021 07:15:17 +0000 (19:15 +1200)]
tests/krb5: Make time assertion less strict

This assertion could fail if there was a time difference between the KDC
and the client.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow specifying ticket flags expected to be set or reset
Joseph Sutton [Wed, 1 Sep 2021 07:13:11 +0000 (19:13 +1200)]
tests/krb5: Allow specifying ticket flags expected to be set or reset

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Remove magic constants
Joseph Sutton [Wed, 1 Sep 2021 05:46:02 +0000 (17:46 +1200)]
tests/krb5: Remove magic constants

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Don't create PAC request or options manually in fast_tests
Joseph Sutton [Thu, 2 Sep 2021 02:38:33 +0000 (14:38 +1200)]
tests/krb5: Don't create PAC request or options manually in fast_tests

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Don't create PAC request manually in as_req_tests
Joseph Sutton [Thu, 2 Sep 2021 02:37:27 +0000 (14:37 +1200)]
tests/krb5: Don't create PAC request manually in as_req_tests

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: add options to kdc_exchange_dict to specify including PAC-REQUEST or...
Joseph Sutton [Thu, 2 Sep 2021 02:36:42 +0000 (14:36 +1200)]
tests/krb5: add options to kdc_exchange_dict to specify including PAC-REQUEST or PAC-OPTIONS

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Move padata generation methods to base class
Joseph Sutton [Thu, 2 Sep 2021 02:27:00 +0000 (14:27 +1200)]
tests/krb5: Move padata generation methods to base class

This allows them to be used directly from RawKerberosTest.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Keep track of account DN in credentials object
Joseph Sutton [Wed, 1 Sep 2021 04:35:58 +0000 (16:35 +1200)]
tests/krb5: Keep track of account DN in credentials object

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow specifying additional User Account Control flags for account
Joseph Sutton [Wed, 1 Sep 2021 04:34:46 +0000 (16:34 +1200)]
tests/krb5: Allow specifying additional User Account Control flags for account

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow specifying an OU to create accounts in
Joseph Sutton [Wed, 1 Sep 2021 04:34:02 +0000 (16:34 +1200)]
tests/krb5: Allow specifying an OU to create accounts in

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Replace expected_cname_private with expected_anon parameter
Joseph Sutton [Wed, 1 Sep 2021 04:31:56 +0000 (16:31 +1200)]
tests/krb5: Replace expected_cname_private with expected_anon parameter

This is used in the case where the KDC returns 'WELLKNOWN/ANONYMOUS' as
the cname, and makes the reply checking logic easier to follow. This
also removes the need to fetch the client credentials in the test
methods.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Use more compact dict lookup
Joseph Sutton [Wed, 1 Sep 2021 04:21:55 +0000 (16:21 +1200)]
tests/krb5: Use more compact dict lookup

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Add KDCOptions flag for constrained delegation
Joseph Sutton [Wed, 1 Sep 2021 04:05:39 +0000 (16:05 +1200)]
tests/krb5: Add KDCOptions flag for constrained delegation

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Use signed integers to represent key version numbers in ASN.1
Joseph Sutton [Wed, 1 Sep 2021 03:57:26 +0000 (15:57 +1200)]
tests/krb5: Use signed integers to represent key version numbers in ASN.1

As specified in 'MS-KILE 3.1.5.8: Key Version Numbers', Windows uses
signed 32-bit integers to represent key version numbers. This makes a
difference for an RODC with a msDS-SecondaryKrbTgtNumber greater than
32767, where the kvno should be encoded in four bytes rather than five.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Add methods to obtain the length of checksum types
Joseph Sutton [Wed, 1 Sep 2021 03:50:26 +0000 (15:50 +1200)]
tests/krb5: Add methods to obtain the length of checksum types

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Calculate expected salt if not given explicitly
Joseph Sutton [Wed, 1 Sep 2021 03:46:42 +0000 (15:46 +1200)]
tests/krb5: Calculate expected salt if not given explicitly

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agosecurity.idl: Add well-known SIDs for FAST
Joseph Sutton [Wed, 1 Sep 2021 03:40:59 +0000 (15:40 +1200)]
security.idl: Add well-known SIDs for FAST

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agokrb5pac.idl: Add ticket checksum PAC buffer type
Joseph Sutton [Wed, 1 Sep 2021 03:39:19 +0000 (15:39 +1200)]
krb5pac.idl: Add ticket checksum PAC buffer type

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotsocket: set errno on some failures of tsocket_address_inet_from_strings
Uri Simchoni [Sun, 12 Sep 2021 19:23:53 +0000 (22:23 +0300)]
tsocket: set errno on some failures of tsocket_address_inet_from_strings

Fix setting errno on all failure modes of
tsocket_address_inet_from_strings.

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Mon Sep 13 22:27:59 UTC 2021 on sn-devel-184

2 years agoselftest: add a unit test for tsocket_address_inet_from_strings
Uri Simchoni [Sat, 11 Sep 2021 19:57:06 +0000 (22:57 +0300)]
selftest: add a unit test for tsocket_address_inet_from_strings

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoheimdal: Remove lex.yy.c file left over from a bug in lexyacc.sh
Andrew Bartlett [Thu, 9 Sep 2021 17:00:39 +0000 (05:00 +1200)]
heimdal: Remove lex.yy.c file left over from a bug in lexyacc.sh

This file was incorrectly added in 6a27fbbfc4c51ae1635b8a5fa51c470ebc9f01e2,
was never referenced on our build system and should have been
removed with c51c15144e3fbdd3ebed301a077c687e23882e09 at least.

That script had a bug and did not remove this filename if
the particular version of lex generated it, and so it
likely was added to git as a result.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Uri Simchoni <uri@samba.org>
Autobuild-User(master): Uri Simchoni <uri@samba.org>
Autobuild-Date(master): Mon Sep 13 05:41:30 UTC 2021 on sn-devel-184

2 years agobuild: Make Python 3.6 the minimum to build now oss-fuzz is upgraded
Andrew Bartlett [Thu, 9 Sep 2021 08:43:11 +0000 (20:43 +1200)]
build: Make Python 3.6 the minimum to build now oss-fuzz is upgraded

The exception to allow building, but not operating, with Python 3.5
was only because oss-fuzz provided only Python 3.5 on Ubuntu 16.04.

Ubuntu 20.04 is now the base image provided, so this exception can
be removed.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Uri Simchoni <uri@samba.org>
2 years agosmbd: fix "ea support = no"
Ralph Boehme [Sat, 11 Sep 2021 10:33:37 +0000 (12:33 +0200)]
smbd: fix "ea support = no"

Introduced by de83946311d8c1f007c236751280e9f101cc3a29.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14829

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Sat Sep 11 21:48:01 UTC 2021 on sn-devel-184

2 years agovfs_btrfs: fix btrfs_fget_compression()
Ralph Boehme [Mon, 9 Aug 2021 17:30:21 +0000 (19:30 +0200)]
vfs_btrfs: fix btrfs_fget_compression()

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14790
RB: vfs_btrfs compression support broken

Reported-by: noel.kuntze@thermi.consulting
Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Fri Sep 10 18:16:18 UTC 2021 on sn-devel-184

2 years agos4/torture/masktest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:27:51 +0000 (07:27 +0200)]
s4/torture/masktest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Fri Sep 10 16:02:10 UTC 2021 on sn-devel-184

2 years agos4/torture/locktest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:27:13 +0000 (07:27 +0200)]
s4/torture/locktest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/torture/gentest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:26:01 +0000 (07:26 +0200)]
s4/torture/gentest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regtree: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:25:30 +0000 (07:25 +0200)]
s4/regtree: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regshell: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:23:59 +0000 (07:23 +0200)]
s4/regshell: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regpatch: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:22:12 +0000 (07:22 +0200)]
s4/regpatch: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regdiff: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:21:31 +0000 (07:21 +0200)]
s4/regdiff: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/cifsdd: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:16:30 +0000 (07:16 +0200)]
s4/cifsdd: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agotestparm: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:15:49 +0000 (07:15 +0200)]
testparm: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosplit_tokens: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:14:40 +0000 (07:14 +0200)]
split_tokens: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbtree: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:13:48 +0000 (07:13 +0200)]
smbtree: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbget: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:12:57 +0000 (07:12 +0200)]
smbget: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbcquotas: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:12:21 +0000 (07:12 +0200)]
smbcquotas: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbcacls: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:11:43 +0000 (07:11 +0200)]
smbcacls: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosharesec: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:11:07 +0000 (07:11 +0200)]
sharesec: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoregedit: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:10:39 +0000 (07:10 +0200)]
regedit: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoprofiles: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:09:34 +0000 (07:09 +0200)]
profiles: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agopdbedit: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:08:59 +0000 (07:08 +0200)]
pdbedit: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agontlm_auth: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:08:37 +0000 (07:08 +0200)]
ntlm_auth: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agonmblookup: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:07:48 +0000 (07:07 +0200)]
nmblookup: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agomvxattr: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:06:54 +0000 (07:06 +0200)]
mvxattr: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agolog2pcaphex: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:05:58 +0000 (07:05 +0200)]
log2pcaphex: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos3/async-tracker: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:05:02 +0000 (07:05 +0200)]
s3/async-tracker: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agovfstest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:04:21 +0000 (07:04 +0200)]
vfstest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agopdbtest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:03:21 +0000 (07:03 +0200)]
pdbtest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agorpcclient: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:01:56 +0000 (07:01 +0200)]
rpcclient: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>