samba.git
9 years agoWHATSNEW: Start release notes for Samba 4.3.0pre1.
Karolin Seeger [Wed, 1 Oct 2014 07:50:01 +0000 (09:50 +0200)]
WHATSNEW: Start release notes for Samba 4.3.0pre1.

Signed-off-by: Karolin Seeger <kseeger@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoVERSION: Bump version up to 4.3.0pre1.
Karolin Seeger [Wed, 1 Oct 2014 07:48:19 +0000 (09:48 +0200)]
VERSION: Bump version up to 4.3.0pre1.

Signed-off-by: Karolin Seeger <kseeger@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoVERSION: Re-enable git snapshots.
Karolin Seeger [Wed, 1 Oct 2014 07:47:33 +0000 (09:47 +0200)]
VERSION: Re-enable git snapshots.

Signed-off-by: Karolin Seeger <kseeger@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoVERSION: Bump version up to 4.2.0rc1... samba-4.2.0rc1
Karolin Seeger [Wed, 1 Oct 2014 07:46:03 +0000 (09:46 +0200)]
VERSION: Bump version up to 4.2.0rc1...

...and disable git snapshots for the 4.2.0rc1 release.

Signed-off-by: Karolin Seeger <kseeger@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agovfs_fruit: deal with vfs_catia not being loaded
Ralph Boehme [Sat, 27 Sep 2014 06:54:57 +0000 (08:54 +0200)]
vfs_fruit: deal with vfs_catia not being loaded

Signed-off-by: Ralph Boehme <rb@sernet.de>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
Autobuild-User(master): Michael Adam <obnox@samba.org>
Autobuild-Date(master): Wed Oct  1 01:59:25 CEST 2014 on sn-devel-104

9 years agovfs_fruit: remove redundant assignment
Ralph Boehme [Sat, 27 Sep 2014 06:04:11 +0000 (08:04 +0200)]
vfs_fruit: remove redundant assignment

Signed-off-by: Ralph Boehme <rb@sernet.de>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agovfs_fruit: fix possible uninitialized use
Ralph Boehme [Sat, 27 Sep 2014 06:03:12 +0000 (08:03 +0200)]
vfs_fruit: fix possible uninitialized use

Signed-off-by: Ralph Boehme <rb@sernet.de>
Reviewed-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: call smb2cli_validate_negotiate_info*() after each authenticated tcon
Stefan Metzmacher [Fri, 26 Sep 2014 19:17:10 +0000 (21:17 +0200)]
libcli/smb: call smb2cli_validate_negotiate_info*() after each authenticated tcon

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: add smb2cli_validate_negotiate_info*()
Stefan Metzmacher [Fri, 26 Sep 2014 19:15:00 +0000 (21:15 +0200)]
libcli/smb: add smb2cli_validate_negotiate_info*()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: list NT_STATUS_FILE_CLOSED as expected ioctl response.
Stefan Metzmacher [Tue, 30 Sep 2014 08:02:01 +0000 (10:02 +0200)]
libcli/smb: list NT_STATUS_FILE_CLOSED as expected ioctl response.

Some IOCTL requests change the behavior with new protocol versions.
E.g. FSCTL_VALIDATE_NEGOTIATE_INFO resulted in NT_STATUS_FILE_CLOSED
for old servers.

As SMB2 signing might be skipped for responses with NT_STATUS_FILE_CLOSED
we need to list it explicitly in the expected return values.

This way we'll get NT_STATUS_ACCESS_DENIED, if the server doesn't
sign the response to a signed requests.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos4:libcli/tcon: remove unused smb2_tree_connect*()
Stefan Metzmacher [Mon, 29 Sep 2014 09:19:14 +0000 (11:19 +0200)]
s4:libcli/tcon: remove unused smb2_tree_connect*()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos4:torture/smb2: remove unused variable in torture_smb2_con_sopt()
Stefan Metzmacher [Mon, 29 Sep 2014 09:17:03 +0000 (11:17 +0200)]
s4:torture/smb2: remove unused variable in torture_smb2_con_sopt()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos4:torture/smb2: use smb2cli_tcon*() in torture_smb2_tree_connect()
Stefan Metzmacher [Mon, 29 Sep 2014 09:01:32 +0000 (11:01 +0200)]
s4:torture/smb2: use smb2cli_tcon*() in torture_smb2_tree_connect()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos4:torture/smb2: use torture_smb2_tree_connect() in notify.c
Stefan Metzmacher [Mon, 29 Sep 2014 09:01:32 +0000 (11:01 +0200)]
s4:torture/smb2: use torture_smb2_tree_connect() in notify.c

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos4:torture/smb2: torture_smb2_tree_connect() creates a secondary tree connect
Stefan Metzmacher [Tue, 30 Sep 2014 10:28:13 +0000 (12:28 +0200)]
s4:torture/smb2: torture_smb2_tree_connect() creates a secondary tree connect

So don't mark smb2_tree_init() as primary.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos4:libcli/smb2: make use of smb2cli_tcon*() in connect.c
Stefan Metzmacher [Mon, 29 Sep 2014 08:50:18 +0000 (10:50 +0200)]
s4:libcli/smb2: make use of smb2cli_tcon*() in connect.c

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos3:libsmb: remove unused smb2cli.h
Stefan Metzmacher [Thu, 25 Sep 2014 01:31:55 +0000 (03:31 +0200)]
s3:libsmb: remove unused smb2cli.h

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: move smb2cli_tcon.c to the toplevel
Stefan Metzmacher [Thu, 25 Sep 2014 01:28:37 +0000 (03:28 +0200)]
libcli/smb: move smb2cli_tcon.c to the toplevel

removing use of cli_state from the code.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos3:smb2cli_tcon: use smb2 signing if possible
Stefan Metzmacher [Wed, 24 Sep 2014 23:47:44 +0000 (01:47 +0200)]
s3:smb2cli_tcon: use smb2 signing if possible

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: add smb2cli_tcon_{should_sign,is_signing_on}()
Stefan Metzmacher [Fri, 26 Sep 2014 04:29:02 +0000 (06:29 +0200)]
libcli/smb: add smb2cli_tcon_{should_sign,is_signing_on}()

This can be used to force signing for individual requests.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: add smb2cli_tcon_should_encrypt()
Stefan Metzmacher [Fri, 26 Sep 2014 04:25:53 +0000 (06:25 +0200)]
libcli/smb: add smb2cli_tcon_should_encrypt()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: add smbXcli_session_is_authenticated()
Stefan Metzmacher [Wed, 24 Sep 2014 23:46:15 +0000 (01:46 +0200)]
libcli/smb: add smbXcli_session_is_authenticated()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli/smb: support additional_flags = SMB2_HDR_FLAG_SIGNED
Stefan Metzmacher [Wed, 24 Sep 2014 23:22:29 +0000 (01:22 +0200)]
libcli/smb: support additional_flags = SMB2_HDR_FLAG_SIGNED

With SMB2_HDR_FLAG_SIGNED we make sure that we either use smb2 signing
or smb2 encryption for the request.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos3:libsmb: remove unused ';'
Stefan Metzmacher [Wed, 24 Sep 2014 23:47:02 +0000 (01:47 +0200)]
s3:libsmb: remove unused ';'

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos4:libcli/smb_composite: don't try anonymous smb signing
Stefan Metzmacher [Fri, 28 Mar 2014 12:05:49 +0000 (13:05 +0100)]
s4:libcli/smb_composite: don't try anonymous smb signing

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agos3:smb2_negprot: allow really large io sizes up to allmost 16MB
Stefan Metzmacher [Fri, 26 Sep 2014 04:13:10 +0000 (06:13 +0200)]
s3:smb2_negprot: allow really large io sizes up to allmost 16MB

The default is still 8MB (as on Windows 2012 *).

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agotdb: Fix a comment
Volker Lendecke [Mon, 29 Sep 2014 09:22:09 +0000 (09:22 +0000)]
tdb: Fix a comment

Signed-off-by: Volker Lendecke <vl@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Tue Sep 30 23:08:07 CEST 2014 on sn-devel-104

9 years agos3: lib: Signal handling - ensure smbrun and change password code save and restore...
Jeremy Allison [Tue, 23 Sep 2014 21:51:18 +0000 (14:51 -0700)]
s3: lib: Signal handling - ensure smbrun and change password code save and restore existing SIGCHLD handlers.

Bug #10831 - SIGCLD Signal handler not correctly reinstalled on old library code use - smbrun etc.

https://bugzilla.samba.org/show_bug.cgi?id=10831

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Martin Schwenke <martin@meltin.net>
9 years agolib: util [ctdb]: Signal handling - change CatchChild() and CatchChildLeaveStatus...
Jeremy Allison [Tue, 23 Sep 2014 21:48:35 +0000 (14:48 -0700)]
lib: util [ctdb]: Signal handling - change CatchChild() and CatchChildLeaveStatus() to return the previous handler.

Bug #10831 - SIGCLD Signal handler not correctly reinstalled on old library code use - smbrun etc.

https://bugzilla.samba.org/show_bug.cgi?id=10831

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Martin Schwenke <martin@meltin.net>
9 years agos3: nmbd: Ensure the main nmbd process doesn't create zombies.
Jeremy Allison [Tue, 23 Sep 2014 20:32:37 +0000 (13:32 -0700)]
s3: nmbd: Ensure the main nmbd process doesn't create zombies.

Use the same mechanism as setup for smbd and winbindd.

Fixes bug #10830 - nmbd can leave unreaped zombies.

https://bugzilla.samba.org/show_bug.cgi?id=10830

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Martin Schwenke <martin@meltin.net>
9 years agos3:torture: transfer 1M message with fds in LOCAL-MESSAGING-FDPASS2 test
Michael Adam [Tue, 30 Sep 2014 08:16:23 +0000 (10:16 +0200)]
s3:torture: transfer 1M message with fds in LOCAL-MESSAGING-FDPASS2 test

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Michael Adam <obnox@samba.org>
Autobuild-Date(master): Tue Sep 30 19:01:30 CEST 2014 on sn-devel-104

9 years agos3:torture: wait in tevent-loop for child to confirm receive in FDPASS2 msg test
Michael Adam [Tue, 30 Sep 2014 08:15:33 +0000 (10:15 +0200)]
s3:torture: wait in tevent-loop for child to confirm receive in FDPASS2 msg test

This is the only way to correctly transfer bigger messages.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:torture: fix a message in LOCAL-MESSAGING-FDPASS2 test
Michael Adam [Tue, 30 Sep 2014 08:13:17 +0000 (10:13 +0200)]
s3:torture: fix a message in LOCAL-MESSAGING-FDPASS2 test

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agoselftest: run LOCAL-MESSAGING-READ4
Michael Adam [Mon, 29 Sep 2014 22:30:58 +0000 (00:30 +0200)]
selftest: run LOCAL-MESSAGING-READ4

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:torture: add LOCAL-MESSAGING-READ4 - send 1MB message
Michael Adam [Wed, 24 Sep 2014 22:28:14 +0000 (00:28 +0200)]
s3:torture: add LOCAL-MESSAGING-READ4 - send 1MB message

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:messaging: explain why the messaging_send*() functions need a tevent-loop.
Michael Adam [Tue, 30 Sep 2014 08:01:51 +0000 (10:01 +0200)]
s3:messaging: explain why the messaging_send*() functions need a tevent-loop.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:unix_msg: document closing of fds in the receive handler
Michael Adam [Tue, 30 Sep 2014 11:06:18 +0000 (13:06 +0200)]
s3:unix_msg: document closing of fds in the receive handler

Pair-Programmed-With: Volker Lendecke <vl@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
9 years agos3:unix_msg: close the fds in unix_dgram_recv_handler() after the callback has run
Michael Adam [Wed, 24 Sep 2014 22:28:48 +0000 (00:28 +0200)]
s3:unix_msg: close the fds in unix_dgram_recv_handler() after the callback has run

If the caller wants to use passed fds, he should copy them away
and set them to -1.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:messaging: upon receiving fds, dup them so the caller can safely close them.
Michael Adam [Tue, 30 Sep 2014 07:48:18 +0000 (09:48 +0200)]
s3:messaging: upon receiving fds, dup them so the caller can safely close them.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:messaging: allow the messaging receive callback to change the fds
Michael Adam [Tue, 30 Sep 2014 09:29:22 +0000 (11:29 +0200)]
s3:messaging: allow the messaging receive callback to change the fds

This allows the callback to consume the fds and e.g. set
them to -1 so that the caller can then treat (close) only those
fds that have not been consumed.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:unix_msg: don't fill cmsg buffer in unix_dgram_send_job()
Michael Adam [Mon, 29 Sep 2014 09:08:53 +0000 (11:08 +0200)]
s3:unix_msg: don't fill cmsg buffer in unix_dgram_send_job()

Do this in queue_msg, instead.
This renders unix_dgram_send_job() as simple as it was before
we introduced fd-passing -- as it is intended.

This also changes struct unix_dgram_msg to not contain
the fd-array, but the correspondingly filled msghdr and cmsg buf.

Pair-Programmed-With: Volker Lendecke <vl@samba.org>
Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agos3:unix_msg: add close_fd_array_cmsg()
Michael Adam [Mon, 29 Sep 2014 11:31:27 +0000 (13:31 +0200)]
s3:unix_msg: add close_fd_array_cmsg()

Variant of close_fd_array() operating on fd_array inside msghdr.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:unix_msg: factor extract_fd_array_from_msghdr() out of unix_dgram_recv_handler()
Michael Adam [Mon, 29 Sep 2014 10:54:00 +0000 (12:54 +0200)]
s3:unix_msg: factor extract_fd_array_from_msghdr() out of unix_dgram_recv_handler()

For re-use.

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:unix_msg: simplify queue_msg() by moving space calculations up.
Michael Adam [Mon, 29 Sep 2014 10:27:37 +0000 (12:27 +0200)]
s3:unix_msg: simplify queue_msg() by moving space calculations up.

This allows for early direct return instead of the goto invalid,
since the fds_copy array is filled later.

Pair-Programmed-With: Volker Lendecke <vl@samba.org>
Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agos3:unix_msg: use an iov in unix_dgram_msg/queue_msg instead of buffer and length
Michael Adam [Mon, 29 Sep 2014 10:15:54 +0000 (12:15 +0200)]
s3:unix_msg: use an iov in unix_dgram_msg/queue_msg instead of buffer and length

This is equivalent, reads more easily and makes extraction
more obvious.

Pair-Programmed-With: Volker Lendecke <vl@samba.org>
Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agos3:unix_msg: rename a variable buflen->data_len in queue_msg()
Michael Adam [Mon, 29 Sep 2014 09:39:24 +0000 (11:39 +0200)]
s3:unix_msg: rename a variable buflen->data_len in queue_msg()

Pair-Programmed-With: Volker Lendecke <vl@samba.org>
Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agos3:unix_msg: use a buffer pointer instead of array indexes for the iov buffer
Michael Adam [Mon, 29 Sep 2014 09:54:12 +0000 (11:54 +0200)]
s3:unix_msg: use a buffer pointer instead of array indexes for the iov buffer

This is more obvious to read and a preparation for following commits.

Pair-Programmed-With: Volker Lendecke <vl@samba.org>
Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agos3:unix_msg: remember errno in unix_dgram_send_job in case of send error.
Michael Adam [Mon, 29 Sep 2014 09:06:32 +0000 (11:06 +0200)]
s3:unix_msg: remember errno in unix_dgram_send_job in case of send error.

Pair-Programmed-With: Volker Lendecke <vl@samba.org>
Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agos3:unix_msg: don't close the fd-array at the end of unix_dgram_send_job()
Michael Adam [Mon, 29 Sep 2014 09:04:03 +0000 (11:04 +0200)]
s3:unix_msg: don't close the fd-array at the end of unix_dgram_send_job()

These pthread-pool-jobs should be minimal and ideally only do one
syscall. The closing of the fds is done in unix_dgram_job_finished().

Pair-Programmed-With: Volker Lendecke <vl@samba.org>
Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>

Signed-off-by: Michael Adam <obnox@samba.org>
Signed-off-by: Volker Lendecke <vl@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agos3:unix_msg: add "close_fds" exit point to unix_msg_recv()
Michael Adam [Sat, 27 Sep 2014 23:42:39 +0000 (01:42 +0200)]
s3:unix_msg: add "close_fds" exit point to unix_msg_recv()

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:messaging: msg_type int->uint32_t in struct messaging_hdr
Michael Adam [Mon, 29 Sep 2014 09:01:54 +0000 (11:01 +0200)]
s3:messaging: msg_type int->uint32_t in struct messaging_hdr

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:messaging: fix uninitialized data introduced by padding
Michael Adam [Mon, 29 Sep 2014 09:01:11 +0000 (11:01 +0200)]
s3:messaging: fix uninitialized data introduced by padding

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agotevent: version 0.9.22 tevent-0.9.22
Stefan Metzmacher [Tue, 30 Sep 2014 12:44:30 +0000 (14:44 +0200)]
tevent: version 0.9.22

* pkgconfig fixes
* Bug #10640 - smbd is not responding - tevent_common_signal_handler()
  increments non-atomic variables.
  https://bugzilla.samba.org/show_bug.cgi?id=10640
* Minor compile fixes

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agotevent: remove unused exit_code in tevent_select.c
Stefan Metzmacher [Tue, 22 Jul 2014 12:54:11 +0000 (14:54 +0200)]
tevent: remove unused exit_code in tevent_select.c

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agotevent: remove unused exit_code in tevent_poll.c
Stefan Metzmacher [Tue, 22 Jul 2014 12:54:11 +0000 (14:54 +0200)]
tevent: remove unused exit_code in tevent_poll.c

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agorepl: Specify the target realm in dreplsrv_get_target_principal()
Andrew Bartlett [Mon, 11 Aug 2014 05:31:53 +0000 (17:31 +1200)]
repl: Specify the target realm in dreplsrv_get_target_principal()

We know what realm we need to contact, so avoid trying to correctly get a referral from our KDC.

Andrew Bartlett

Change-Id: I154ff72f3176d581b64e0c67d4a9c5f1f76b7924
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Autobuild-User(master): Stefan Metzmacher <metze@samba.org>
Autobuild-Date(master): Tue Sep 30 14:58:50 CEST 2014 on sn-devel-104

9 years agoWHATSNEW: Include info on secured winbindd connections
Andrew Bartlett [Tue, 23 Sep 2014 20:40:23 +0000 (13:40 -0700)]
WHATSNEW: Include info on secured winbindd connections

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agowinbindd: Change value of "ldap sasl wrapping" to sign
Andrew Bartlett [Fri, 5 Sep 2014 05:38:38 +0000 (17:38 +1200)]
winbindd: Change value of "ldap sasl wrapping" to sign

This is to disrupt MITM attacks between us and our DC

Pair-programmed-with: Garming Sam <garming@catalyst.net.nz>
Signed-off-by: Garming Sam <garming@catalyst.net.nz>
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
9 years agowinbindd: Do not make anonymous connections by default
Andrew Bartlett [Fri, 5 Sep 2014 05:00:31 +0000 (17:00 +1200)]
winbindd: Do not make anonymous connections by default

The requirement is that we have "winbind sealed pipes = false" and
"require strong key = false" before we make anonymous connections.
These are a security risk as we cannot prevent MITM attacks.

Andrew Bartlett

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoprovision: Change the default functional level of new Samba domains to 2008R2.
Andrew Bartlett [Wed, 24 Sep 2014 18:01:18 +0000 (11:01 -0700)]
provision: Change the default functional level of new Samba domains to 2008R2.

Windows 2003 is going out of support shortly, and we want users to have AES by default

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoldb: fix a typo in the comment, LDB_FLAGS_MOD_xxx -> LDB_FLAG_MOD_xxx
Matthieu Patou [Sun, 28 Sep 2014 23:10:47 +0000 (16:10 -0700)]
ldb: fix a typo in the comment, LDB_FLAGS_MOD_xxx -> LDB_FLAG_MOD_xxx

Change-Id: I99ac6e272aa0f54a2720c58f630ae472068f255b
Signed-off-by: Matthieu Patou <mat@matws.net>
Reviewed-by: Kamen Mazdrashki <kamenim@samba.org>
Autobuild-User(master): Matthieu Patou <mat@samba.org>
Autobuild-Date(master): Tue Sep 30 08:19:55 CEST 2014 on sn-devel-104

9 years agos3-winbindd: Do not use domain SID from LookupSids for Sids2UnixIDs call
Christof Schmitt [Thu, 11 Sep 2014 23:39:21 +0000 (16:39 -0700)]
s3-winbindd: Do not use domain SID from LookupSids for Sids2UnixIDs call

Create a new lsa_RefDomainList and populate it with the domain SID from
the original query. That avoids the problem that for migrated objects,
LookupSids returns the SID of the new domain, and combining that with
the RID from the input results in an invalid SID.

A better fix would be querying the RID of the user in the new domain,
but the approach here at least avoids id mappings entries for invalid
SIDs.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Mon Sep 29 13:15:18 CEST 2014 on sn-devel-104

9 years agos3: Move init_lsa_ref_domain_list to lib
Christof Schmitt [Thu, 11 Sep 2014 23:11:06 +0000 (16:11 -0700)]
s3: Move init_lsa_ref_domain_list to lib

This will be used in the next patch in winbind.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agos3:net_rpc_printer: make use of cli_credentials_get_username()
Stefan Metzmacher [Fri, 26 Sep 2014 01:12:14 +0000 (03:12 +0200)]
s3:net_rpc_printer: make use of cli_credentials_get_username()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Günther Deschner <gd@samba.org>
Autobuild-User(master): Stefan Metzmacher <metze@samba.org>
Autobuild-Date(master): Mon Sep 29 10:51:37 CEST 2014 on sn-devel-104

9 years agolib/util: Do not duplicate the protocol list, use smb_constants.h
Andrew Bartlett [Tue, 23 Sep 2014 21:05:43 +0000 (14:05 -0700)]
lib/util: Do not duplicate the protocol list, use smb_constants.h

This avoids the two lists getting out of sync, and only applies to a Samba build due to the surrounding #ifdef

Andrew Bartlett

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agolib/param: set the kccsrv:samba_kcc option to false by default
Stefan Metzmacher [Thu, 25 Sep 2014 22:49:37 +0000 (00:49 +0200)]
lib/param: set the kccsrv:samba_kcc option to false by default

Bug: https://bugzilla.samba.org/show_bug.cgi?id=10697

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
9 years agos3-winbindd: Require SMB signing by default to disrupt MITM attacks with our DC
Andrew Bartlett [Fri, 11 Oct 2013 02:10:29 +0000 (15:10 +1300)]
s3-winbindd: Require SMB signing by default to disrupt MITM attacks with our DC

This makes it much harder to impersonate the DC, but allows this to be
turned off or returned to IF_REQUIRED with a simple change to the
'client signing' smb.conf parameter.

Andrew Bartlett

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Sun Sep 28 06:25:55 CEST 2014 on sn-devel-104

9 years agopidl: Strip trailing whitespace from pidl, for easier exchange of patches with wireshark.
Guy Harris [Sat, 27 Sep 2014 13:41:22 +0000 (15:41 +0200)]
pidl: Strip trailing whitespace from pidl, for easier exchange of patches with wireshark.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=10843

Change-Id: I7f1c1d9dd03acd35e59f2d16cc94ee0e8f3f1271
Reviewed-by: Jelmer Vernooij <jelmer@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
Autobuild-User(master): Michael Adam <obnox@samba.org>
Autobuild-Date(master): Sun Sep 28 03:59:35 CEST 2014 on sn-devel-104

9 years agofileserver: raise debug level for share connection closing for non-IPC to 2.
Jelmer Vernooij [Sat, 27 Sep 2014 14:11:43 +0000 (16:11 +0200)]
fileserver: raise debug level for share connection closing for non-IPC to 2.

This reduces spamming during 'make test' runs.

This change is consistent with aad5eeb9b4f67b03988ceefb7888cb63ecefcf30, which raised the log level for logging of new non-IPC connections.

Signed-Off-By: Jelmer Vernooij <jelmer@samba.org>
Change-Id: I4343570c8d6158b6715e514a8a7cd323a9c727ae
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli: Remove unreachable code in cldap.
Andreas Schneider [Fri, 26 Sep 2014 11:25:41 +0000 (13:25 +0200)]
libcli: Remove unreachable code in cldap.

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agolibcli: Remove unreachable code in dns_hosts_file.
Andreas Schneider [Fri, 26 Sep 2014 11:21:04 +0000 (13:21 +0200)]
libcli: Remove unreachable code in dns_hosts_file.

The count is already checked for 0 above this line so it can never be 0
at this point.

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agoDeclare empty target as phony otherwise they are caught by the '%' rule
Matthieu Patou [Fri, 26 Sep 2014 16:34:26 +0000 (09:34 -0700)]
Declare empty target as phony otherwise they are caught by the '%' rule

Without that build on the build farm is broken:

'build' finished successfully (8.162s)
WAF_MAKE=1 python ./buildtools/bin/waf --targets=everything
    Selected embedded Heimdal build
    Waf: Entering directory `/memdisk/build/samba_4_0_test/bin'
Selected embedded Heimdal build
Waf: Leaving directory `/memdisk/build/samba_4_0_test/bin'
target 'everything' does not exist
make: *** [everything] Error 1

Change-Id: Id5bc37f803efd764f00c37f8add560d6de2e3a2f
Signed-off-by: Matthieu Patou <mat@matws.net>
Reviewed-by: Michael Adam <obnox@samba.org>
9 years agosamba_dnsupdate: Look for ForestDnsZones in the right place
Andrew Bartlett [Thu, 25 Sep 2014 22:42:16 +0000 (15:42 -0700)]
samba_dnsupdate: Look for ForestDnsZones in the right place

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Sat Sep 27 22:09:29 CEST 2014 on sn-devel-104

9 years agos3:passdb: add pdb_get_trust_credentials()
Stefan Metzmacher [Wed, 7 Aug 2013 14:34:28 +0000 (16:34 +0200)]
s3:passdb: add pdb_get_trust_credentials()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Pair-programmed-with: Andrew Bartlett <abartlet@samba.org>

9 years agoacl: Fix typo: structrual -> structural
Jelmer Vernooij [Sat, 27 Sep 2014 14:42:38 +0000 (16:42 +0200)]
acl: Fix typo: structrual -> structural

Change-Id: I859f62042e16d146ab4cb1490ab725d2bfa06db1
Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
9 years agodsdb: Be less verbose when announcing kcc is being invoked.
Jelmer Vernooij [Sat, 27 Sep 2014 14:28:27 +0000 (16:28 +0200)]
dsdb: Be less verbose when announcing kcc is being invoked.

Change-Id: I94ab7d92e7e4f4311f0b20b1072c3ad05155d068
Signed-Off-By: Jelmer Vernooij <jelmer@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
9 years agos3:torture: in LOCAL-MESSAGING-FDPASS2, close fds after passing them
Michael Adam [Wed, 24 Sep 2014 17:11:27 +0000 (19:11 +0200)]
s3:torture: in LOCAL-MESSAGING-FDPASS2, close fds after passing them

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
Autobuild-User(master): Volker Lendecke <vl@samba.org>
Autobuild-Date(master): Sat Sep 27 12:44:55 CEST 2014 on sn-devel-104

9 years agos3:unix_msg: fix a tab<->space mixup in unix_msg_recv()
Michael Adam [Thu, 25 Sep 2014 17:56:52 +0000 (19:56 +0200)]
s3:unix_msg: fix a tab<->space mixup in unix_msg_recv()

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agosmbd:smb2: improve smbd_smb2_protocol_dialect_match(), removing code duplication
Michael Adam [Fri, 26 Sep 2014 04:31:58 +0000 (06:31 +0200)]
smbd:smb2: improve smbd_smb2_protocol_dialect_match(), removing code duplication

Signed-off-by: Michael Adam <obnox@samba.org>
Reviewed-by: Volker Lendecke <vl@samba.org>
9 years agoWHATSNEW: Update WHATSNEW for new default winbind implementation
Andrew Bartlett [Mon, 22 Sep 2014 19:19:11 +0000 (12:19 -0700)]
WHATSNEW: Update WHATSNEW for new default winbind implementation

Reviewed-by: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Sat Sep 27 04:01:33 CEST 2014 on sn-devel-104

9 years agocredentials: Allow the secrets.tdb password to be newer than the secrets.ldb password
Andrew Bartlett [Mon, 22 Sep 2014 23:43:18 +0000 (16:43 -0700)]
credentials: Allow the secrets.tdb password to be newer than the secrets.ldb password

Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
9 years agoFix commented out code in kpasswd server to use correct function
Andrew Bartlett [Mon, 22 Sep 2014 06:38:10 +0000 (23:38 -0700)]
Fix commented out code in kpasswd server to use correct function

The fix in ac2d31e24cfa24f6674b645b3661a1a2ce9ab060 picked the wrong function name.  This is meant
to be the remote address, not the local one, if we ever have to re-instate this code.

Andrew Bartlett

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoprovision: explain why this is required
Andrew Bartlett [Wed, 27 Aug 2014 03:09:22 +0000 (15:09 +1200)]
provision: explain why this is required

Change-Id: Iaf8b13010b52e03db2eefe1ad565d7ca768ffb48
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agolibrpc: gensec is our security provider abstraction, remove a void *
Andrew Bartlett [Tue, 23 Sep 2014 03:45:55 +0000 (20:45 -0700)]
librpc: gensec is our security provider abstraction, remove a void *

Andrew Bartlett

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agolibrpc: Remove user/domain from struct pipe_auth_data
Andrew Bartlett [Tue, 23 Sep 2014 06:19:46 +0000 (23:19 -0700)]
librpc: Remove user/domain from struct pipe_auth_data

This does require that we always fill in the gensec pointer, but the
simplification is worth the extra allocations.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoidl: Merge NETR_TRUST and LSA_TRUST definitions into one set only in lsa.idl
Andrew Bartlett [Tue, 23 Sep 2014 17:02:57 +0000 (10:02 -0700)]
idl: Merge NETR_TRUST and LSA_TRUST definitions into one set only in lsa.idl

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agolibrpc/ndr_drsuapi: Allow ndrdump to dump dsinfo52 blobs
Matthieu Patou [Tue, 23 Sep 2014 20:45:32 +0000 (13:45 -0700)]
librpc/ndr_drsuapi: Allow ndrdump to dump dsinfo52 blobs

Change-Id: I6968b25c67587296b928b2193a9d48093c69c01a
Signed-off-by: Matthieu Patou <mat@matws.net>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
9 years agotorture: Fix use-after-free in ldap.nested-search
Andrew Bartlett [Thu, 4 Sep 2014 02:06:40 +0000 (14:06 +1200)]
torture: Fix use-after-free in ldap.nested-search

Found by AddressSanitizer

Change-Id: Ie3bb4054201382cacb4b296308d561a3548f8cff
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agos4-auth/kerberos: fix salting principal, make sure hostname is lowercase.
Günther Deschner [Fri, 26 Sep 2014 19:06:38 +0000 (21:06 +0200)]
s4-auth/kerberos: fix salting principal, make sure hostname is lowercase.

Found at MS interop event while working on AES kerberos key support.

Guenther

Signed-off-by: Günther Deschner <gd@samba.org>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Autobuild-User(master): Günther Deschner <gd@samba.org>
Autobuild-Date(master): Fri Sep 26 23:37:09 CEST 2014 on sn-devel-104

9 years agos3-libnet: set list of allowed krb5 encryption types in AD >= 2008.
Günther Deschner [Fri, 23 Nov 2012 11:34:27 +0000 (12:34 +0100)]
s3-libnet: set list of allowed krb5 encryption types in AD >= 2008.

Guenther

Signed-off-by: Günther Deschner <gd@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agos3-net: add manpage documentation for "net ads enctypes".
Günther Deschner [Wed, 24 Sep 2014 21:36:19 +0000 (23:36 +0200)]
s3-net: add manpage documentation for "net ads enctypes".

Guenther

Signed-off-by: Günther Deschner <gd@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agos3-net: add "net ads enctypes {list,set,delete}".
Günther Deschner [Wed, 24 Sep 2014 20:16:20 +0000 (22:16 +0200)]
s3-net: add "net ads enctypes {list,set,delete}".

Guenther

Signed-off-by: Günther Deschner <gd@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
9 years agoAdd some plumbing in our top level Makefile to make life easier
Matthieu Patou [Fri, 26 Sep 2014 06:32:50 +0000 (23:32 -0700)]
Add some plumbing in our top level Makefile to make life easier

For instance you can type make bin/smbd to build just smbd (and it's
dependencies still) or make bin/smbd bin/smbtorture

You can also do make service_drepl if you want just to build the stuff
related to DRS

Change-Id: I61bdaeff79ecfb1a15728c2de7e6a6a14dd8bc7d
Signed-off-by: Matthieu Patou <mat@matws.net>
Reviewed-by: Michael Adam <obnox@samba.org>
Autobuild-User(master): Matthieu Patou <mat@samba.org>
Autobuild-Date(master): Fri Sep 26 11:48:11 CEST 2014 on sn-devel-104

9 years agos3-libnet: Make sure we do not overwrite precreated SPNs.
Günther Deschner [Fri, 26 Sep 2014 01:35:43 +0000 (03:35 +0200)]
s3-libnet: Make sure we do not overwrite precreated SPNs.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=9984

Signed-off-by: Günther Deschner <gd@samba.org>
Reviewed-by: Andreas Schneider <asn@samba.org>
Autobuild-User(master): Günther Deschner <gd@samba.org>
Autobuild-Date(master): Fri Sep 26 08:22:45 CEST 2014 on sn-devel-104

9 years agos3-libnet: Add libnet_join_get_machine_spns().
Andreas Schneider [Fri, 26 Sep 2014 01:09:08 +0000 (03:09 +0200)]
s3-libnet: Add libnet_join_get_machine_spns().

BUG: https://bugzilla.samba.org/show_bug.cgi?id=9984

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Guenther Deschner <gd@samba.org>
9 years agos3-libads: Add all machine account principals to the keytab.
Andreas Schneider [Wed, 24 Sep 2014 08:51:33 +0000 (10:51 +0200)]
s3-libads: Add all machine account principals to the keytab.

This adds all SPNs defined in the DC for the computer account to the
keytab using 'net ads keytab create -P'.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=9985

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Guenther Deschner <gd@samba.org>
9 years agos3-libads: Add function to search for an element in an array.
Andreas Schneider [Wed, 24 Sep 2014 07:23:58 +0000 (09:23 +0200)]
s3-libads: Add function to search for an element in an array.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=9984

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Guenther Deschner <gd@samba.org>
9 years agos3-libads: Add a function to retrieve the SPNs of a computer account.
Andreas Schneider [Wed, 24 Sep 2014 07:22:03 +0000 (09:22 +0200)]
s3-libads: Add a function to retrieve the SPNs of a computer account.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=9984

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Guenther Deschner <gd@samba.org>
9 years agos3-libads: Improve service principle guessing.
Andreas Schneider [Tue, 23 Sep 2014 12:09:41 +0000 (14:09 +0200)]
s3-libads: Improve service principle guessing.

If the name passed to the net command with the -S options is the long
hostname of the domaincontroller and not the 15 char NetBIOS name we
should construct a FQDN with the realm to get a Kerberos ticket.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=10829

Signed-off-by: Andreas Schneider <asn@samba.org>
Reviewed-by: Guenther Deschner <gd@samba.org>
9 years agos4: libcli: ldap message - Ensure all asn1_XX returns are checked.
Jeremy Allison [Mon, 22 Sep 2014 23:08:26 +0000 (16:08 -0700)]
s4: libcli: ldap message - Ensure all asn1_XX returns are checked.

Signed-off-by: Jeremy Allison <jra@samba.org>
Reviewed-by: Ronnie Sahlberg <ronniesahlberg@gmail.com>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Fri Sep 26 03:15:00 CEST 2014 on sn-devel-104