linkinjeon/samba-autobuild/.git
2 years agoldb_msg: Don't fail in ldb_msg_copy() if source DN is NULL
Joseph Sutton [Mon, 13 Sep 2021 23:08:41 +0000 (11:08 +1200)]
ldb_msg: Don't fail in ldb_msg_copy() if source DN is NULL

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642
BUG: https://bugzilla.samba.org/show_bug.cgi?id=14836

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agopytest:segfault: Add test for ldb.msg_diff()
Joseph Sutton [Sun, 12 Sep 2021 23:34:56 +0000 (11:34 +1200)]
pytest:segfault: Add test for ldb.msg_diff()

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642
BUG: https://bugzilla.samba.org/show_bug.cgi?id=14836

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Generate padata for FAST tests
Joseph Sutton [Tue, 7 Sep 2021 23:28:52 +0000 (11:28 +1200)]
tests/krb5: Generate padata for FAST tests

This gives us access to parameters of kdc_exchange_dict and enables us
to simplify the logic.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Add get_cached_creds() method to create persistent accounts for testing
Joseph Sutton [Fri, 3 Sep 2021 03:36:24 +0000 (15:36 +1200)]
tests/krb5: Add get_cached_creds() method to create persistent accounts for testing

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Get encpart decryption key from kdc_exchange_dict
Joseph Sutton [Thu, 2 Sep 2021 21:55:10 +0000 (09:55 +1200)]
tests/krb5: Get encpart decryption key from kdc_exchange_dict

Instead of using check_padata_fn to get the encpart decryption key, we
can get the key from the AS-REQ preauth phase or from the TGT, depending
on whether the message is an AS-REQ or a TGS-REQ. This allows removal of
check_padata_fn and some duplicated code.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Get expected cname from TGT for TGS-REQ messages
Joseph Sutton [Thu, 2 Sep 2021 21:40:02 +0000 (09:40 +1200)]
tests/krb5: Get expected cname from TGT for TGS-REQ messages

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agotests/krb5: Allow specifying status code to be checked
Joseph Sutton [Wed, 1 Sep 2021 07:26:43 +0000 (19:26 +1200)]
tests/krb5: Allow specifying status code to be checked

This allows us to check the status code that may be sent in an error
reply to a TGS-REQ message.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14642

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2 years agoWHATSNEW: Document changes for "kernel share modes"
Christof Schmitt [Tue, 14 Sep 2021 17:32:58 +0000 (10:32 -0700)]
WHATSNEW: Document changes for "kernel share modes"

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Wed Sep 15 00:04:47 UTC 2021 on sn-devel-184

2 years agodocs-xml: Update manpage for "kernel share modes" option
Christof Schmitt [Mon, 13 Sep 2021 20:25:09 +0000 (13:25 -0700)]
docs-xml: Update manpage for "kernel share modes" option

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoloadparm: Set default of "kernel share modes" to "no"
Christof Schmitt [Tue, 14 Sep 2021 16:54:22 +0000 (09:54 -0700)]
loadparm: Set default of "kernel share modes" to "no"

selftest: Remove knownfail for smb2.lock.replay_smb3_specification_durable

With the changed default for "kernel share modes", this test can now
acquire durable handles and succeed.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agowscript: Remove config check for LOCK_MAND
Christof Schmitt [Mon, 13 Sep 2021 20:14:49 +0000 (13:14 -0700)]
wscript: Remove config check for LOCK_MAND

The define set from this check is no longer needed.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agosystem: Remove kernel_flock
Christof Schmitt [Mon, 13 Sep 2021 20:13:44 +0000 (13:13 -0700)]
system: Remove kernel_flock

LOCK_MAND will be deprecated in the Linux kernel, so stop using this
feature and remove the kernel_flock function.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agovfs_default: Return ENOTSUP for sharemodes flock call
Christof Schmitt [Tue, 14 Sep 2021 16:49:16 +0000 (09:49 -0700)]
vfs_default: Return ENOTSUP for sharemodes flock call

Remove the call to kernel_flock, as this function will be deleted.
Have the function return ENOTSUP to indicate that this is not supported
by default (without a file-system specific VFS module).

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agovfs_gpfs: Remove call to kernel_flock
Christof Schmitt [Mon, 13 Sep 2021 20:00:03 +0000 (13:00 -0700)]
vfs_gpfs: Remove call to kernel_flock

The function kernel_flock will be deleted.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agovfs_gpfs: Update comment in vfs_gpfs_kernel_flock
Christof Schmitt [Mon, 13 Sep 2021 19:16:20 +0000 (12:16 -0700)]
vfs_gpfs: Update comment in vfs_gpfs_kernel_flock

The function kernel_flock will be deleted, drop the reference to it.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agosmbd: Update comment explaining streams and file-system sharemodes
Christof Schmitt [Mon, 13 Sep 2021 19:01:01 +0000 (12:01 -0700)]
smbd: Update comment explaining streams and file-system sharemodes

The function kernel_flock will be deleted, drop the reference to it.

Signed-off-by: Christof Schmitt <cs@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agobootstrap: Remove last references to Ubuntu 16.04
Andrew Bartlett [Mon, 13 Sep 2021 06:22:36 +0000 (18:22 +1200)]
bootstrap: Remove last references to Ubuntu 16.04

The Ubuntu 16.04 build went away with
4366c3bb71fe9c083dedeae8798547b64a64d2b4 as oss-fuzz moves
to Ubuntu 20.04.

We don't do a special build for the oss-fuzz, this restores the
behaviour before e10910f8de542b0be9b89942791bd37288b7a32a and
d048d7e17d756099e208fa4d6b931a147b0b1489 where oss-fuzz was only
tested as part of the main build.  (In the case of a failure the
pipeline would fail, preventing a merge, just the same as for
any other failing test).

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Uri Simchoni <uri@samba.org>
Autobuild-User(master): Uri Simchoni <uri@samba.org>
Autobuild-Date(master): Tue Sep 14 04:44:44 UTC 2021 on sn-devel-184

2 years agotests/krb5: Create testing accounts in appropriate containers
Joseph Sutton [Thu, 2 Sep 2021 21:18:32 +0000 (09:18 +1200)]
tests/krb5: Create testing accounts in appropriate containers

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
Autobuild-User(master): Andrew Bartlett <abartlet@samba.org>
Autobuild-Date(master): Tue Sep 14 00:01:44 UTC 2021 on sn-devel-184

2 years agotests/krb5: Check for presence of 'key-expiration' element
Joseph Sutton [Wed, 1 Sep 2021 07:47:27 +0000 (19:47 +1200)]
tests/krb5: Check for presence of 'key-expiration' element

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Check 'caddr' element
Joseph Sutton [Wed, 1 Sep 2021 07:45:57 +0000 (19:45 +1200)]
tests/krb5: Check 'caddr' element

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Check for presence of 'renew-till' element
Joseph Sutton [Wed, 1 Sep 2021 07:43:41 +0000 (19:43 +1200)]
tests/krb5: Check for presence of 'renew-till' element

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow Kerberos requests to be sent to DC or RODC
Joseph Sutton [Wed, 1 Sep 2021 07:34:20 +0000 (19:34 +1200)]
tests/krb5: Allow Kerberos requests to be sent to DC or RODC

If run inside the 'rodc' testing environment, 'DC_SERVER' and 'SERVER'
refer to the hostnames of the DC and RODC respectively, and this commit
allows either one of them to be used as the KDC for Kerberos exchanges.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Make time assertion less strict
Joseph Sutton [Wed, 1 Sep 2021 07:15:17 +0000 (19:15 +1200)]
tests/krb5: Make time assertion less strict

This assertion could fail if there was a time difference between the KDC
and the client.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow specifying ticket flags expected to be set or reset
Joseph Sutton [Wed, 1 Sep 2021 07:13:11 +0000 (19:13 +1200)]
tests/krb5: Allow specifying ticket flags expected to be set or reset

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Remove magic constants
Joseph Sutton [Wed, 1 Sep 2021 05:46:02 +0000 (17:46 +1200)]
tests/krb5: Remove magic constants

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Don't create PAC request or options manually in fast_tests
Joseph Sutton [Thu, 2 Sep 2021 02:38:33 +0000 (14:38 +1200)]
tests/krb5: Don't create PAC request or options manually in fast_tests

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Don't create PAC request manually in as_req_tests
Joseph Sutton [Thu, 2 Sep 2021 02:37:27 +0000 (14:37 +1200)]
tests/krb5: Don't create PAC request manually in as_req_tests

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: add options to kdc_exchange_dict to specify including PAC-REQUEST or...
Joseph Sutton [Thu, 2 Sep 2021 02:36:42 +0000 (14:36 +1200)]
tests/krb5: add options to kdc_exchange_dict to specify including PAC-REQUEST or PAC-OPTIONS

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Move padata generation methods to base class
Joseph Sutton [Thu, 2 Sep 2021 02:27:00 +0000 (14:27 +1200)]
tests/krb5: Move padata generation methods to base class

This allows them to be used directly from RawKerberosTest.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Keep track of account DN in credentials object
Joseph Sutton [Wed, 1 Sep 2021 04:35:58 +0000 (16:35 +1200)]
tests/krb5: Keep track of account DN in credentials object

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow specifying additional User Account Control flags for account
Joseph Sutton [Wed, 1 Sep 2021 04:34:46 +0000 (16:34 +1200)]
tests/krb5: Allow specifying additional User Account Control flags for account

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Allow specifying an OU to create accounts in
Joseph Sutton [Wed, 1 Sep 2021 04:34:02 +0000 (16:34 +1200)]
tests/krb5: Allow specifying an OU to create accounts in

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Replace expected_cname_private with expected_anon parameter
Joseph Sutton [Wed, 1 Sep 2021 04:31:56 +0000 (16:31 +1200)]
tests/krb5: Replace expected_cname_private with expected_anon parameter

This is used in the case where the KDC returns 'WELLKNOWN/ANONYMOUS' as
the cname, and makes the reply checking logic easier to follow. This
also removes the need to fetch the client credentials in the test
methods.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Use more compact dict lookup
Joseph Sutton [Wed, 1 Sep 2021 04:21:55 +0000 (16:21 +1200)]
tests/krb5: Use more compact dict lookup

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Add KDCOptions flag for constrained delegation
Joseph Sutton [Wed, 1 Sep 2021 04:05:39 +0000 (16:05 +1200)]
tests/krb5: Add KDCOptions flag for constrained delegation

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Use signed integers to represent key version numbers in ASN.1
Joseph Sutton [Wed, 1 Sep 2021 03:57:26 +0000 (15:57 +1200)]
tests/krb5: Use signed integers to represent key version numbers in ASN.1

As specified in 'MS-KILE 3.1.5.8: Key Version Numbers', Windows uses
signed 32-bit integers to represent key version numbers. This makes a
difference for an RODC with a msDS-SecondaryKrbTgtNumber greater than
32767, where the kvno should be encoded in four bytes rather than five.

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Add methods to obtain the length of checksum types
Joseph Sutton [Wed, 1 Sep 2021 03:50:26 +0000 (15:50 +1200)]
tests/krb5: Add methods to obtain the length of checksum types

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotests/krb5: Calculate expected salt if not given explicitly
Joseph Sutton [Wed, 1 Sep 2021 03:46:42 +0000 (15:46 +1200)]
tests/krb5: Calculate expected salt if not given explicitly

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agosecurity.idl: Add well-known SIDs for FAST
Joseph Sutton [Wed, 1 Sep 2021 03:40:59 +0000 (15:40 +1200)]
security.idl: Add well-known SIDs for FAST

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agokrb5pac.idl: Add ticket checksum PAC buffer type
Joseph Sutton [Wed, 1 Sep 2021 03:39:19 +0000 (15:39 +1200)]
krb5pac.idl: Add ticket checksum PAC buffer type

Signed-off-by: Joseph Sutton <josephsutton@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Isaac Boukris <iboukris@samba.org>
2 years agotsocket: set errno on some failures of tsocket_address_inet_from_strings
Uri Simchoni [Sun, 12 Sep 2021 19:23:53 +0000 (22:23 +0300)]
tsocket: set errno on some failures of tsocket_address_inet_from_strings

Fix setting errno on all failure modes of
tsocket_address_inet_from_strings.

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Mon Sep 13 22:27:59 UTC 2021 on sn-devel-184

2 years agoselftest: add a unit test for tsocket_address_inet_from_strings
Uri Simchoni [Sat, 11 Sep 2021 19:57:06 +0000 (22:57 +0300)]
selftest: add a unit test for tsocket_address_inet_from_strings

Signed-off-by: Uri Simchoni <uri@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoheimdal: Remove lex.yy.c file left over from a bug in lexyacc.sh
Andrew Bartlett [Thu, 9 Sep 2021 17:00:39 +0000 (05:00 +1200)]
heimdal: Remove lex.yy.c file left over from a bug in lexyacc.sh

This file was incorrectly added in 6a27fbbfc4c51ae1635b8a5fa51c470ebc9f01e2,
was never referenced on our build system and should have been
removed with c51c15144e3fbdd3ebed301a077c687e23882e09 at least.

That script had a bug and did not remove this filename if
the particular version of lex generated it, and so it
likely was added to git as a result.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Uri Simchoni <uri@samba.org>
Autobuild-User(master): Uri Simchoni <uri@samba.org>
Autobuild-Date(master): Mon Sep 13 05:41:30 UTC 2021 on sn-devel-184

2 years agobuild: Make Python 3.6 the minimum to build now oss-fuzz is upgraded
Andrew Bartlett [Thu, 9 Sep 2021 08:43:11 +0000 (20:43 +1200)]
build: Make Python 3.6 the minimum to build now oss-fuzz is upgraded

The exception to allow building, but not operating, with Python 3.5
was only because oss-fuzz provided only Python 3.5 on Ubuntu 16.04.

Ubuntu 20.04 is now the base image provided, so this exception can
be removed.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Uri Simchoni <uri@samba.org>
2 years agosmbd: fix "ea support = no"
Ralph Boehme [Sat, 11 Sep 2021 10:33:37 +0000 (12:33 +0200)]
smbd: fix "ea support = no"

Introduced by de83946311d8c1f007c236751280e9f101cc3a29.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14829

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Sat Sep 11 21:48:01 UTC 2021 on sn-devel-184

2 years agovfs_btrfs: fix btrfs_fget_compression()
Ralph Boehme [Mon, 9 Aug 2021 17:30:21 +0000 (19:30 +0200)]
vfs_btrfs: fix btrfs_fget_compression()

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14790
RB: vfs_btrfs compression support broken

Reported-by: noel.kuntze@thermi.consulting
Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Fri Sep 10 18:16:18 UTC 2021 on sn-devel-184

2 years agos4/torture/masktest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:27:51 +0000 (07:27 +0200)]
s4/torture/masktest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Autobuild-User(master): Ralph Böhme <slow@samba.org>
Autobuild-Date(master): Fri Sep 10 16:02:10 UTC 2021 on sn-devel-184

2 years agos4/torture/locktest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:27:13 +0000 (07:27 +0200)]
s4/torture/locktest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/torture/gentest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:26:01 +0000 (07:26 +0200)]
s4/torture/gentest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regtree: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:25:30 +0000 (07:25 +0200)]
s4/regtree: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regshell: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:23:59 +0000 (07:23 +0200)]
s4/regshell: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regpatch: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:22:12 +0000 (07:22 +0200)]
s4/regpatch: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/regdiff: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:21:31 +0000 (07:21 +0200)]
s4/regdiff: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/cifsdd: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:16:30 +0000 (07:16 +0200)]
s4/cifsdd: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agotestparm: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:15:49 +0000 (07:15 +0200)]
testparm: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosplit_tokens: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:14:40 +0000 (07:14 +0200)]
split_tokens: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbtree: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:13:48 +0000 (07:13 +0200)]
smbtree: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbget: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:12:57 +0000 (07:12 +0200)]
smbget: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbcquotas: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:12:21 +0000 (07:12 +0200)]
smbcquotas: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbcacls: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:11:43 +0000 (07:11 +0200)]
smbcacls: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosharesec: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:11:07 +0000 (07:11 +0200)]
sharesec: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoregedit: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:10:39 +0000 (07:10 +0200)]
regedit: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoprofiles: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:09:34 +0000 (07:09 +0200)]
profiles: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agopdbedit: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:08:59 +0000 (07:08 +0200)]
pdbedit: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agontlm_auth: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:08:37 +0000 (07:08 +0200)]
ntlm_auth: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agonmblookup: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:07:48 +0000 (07:07 +0200)]
nmblookup: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agomvxattr: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:06:54 +0000 (07:06 +0200)]
mvxattr: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agolog2pcaphex: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:05:58 +0000 (07:05 +0200)]
log2pcaphex: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos3/async-tracker: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:05:02 +0000 (07:05 +0200)]
s3/async-tracker: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agovfstest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:04:21 +0000 (07:04 +0200)]
vfstest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agopdbtest: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:03:21 +0000 (07:03 +0200)]
pdbtest: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agorpcclient: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 05:01:56 +0000 (07:01 +0200)]
rpcclient: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos3/param: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 04:56:36 +0000 (06:56 +0200)]
s3/param: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosource3/lib/smbconf: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 04:30:45 +0000 (06:30 +0200)]
source3/lib/smbconf: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agonmblookup: don't ignore unknown options
Ralph Boehme [Thu, 9 Sep 2021 16:15:51 +0000 (18:15 +0200)]
nmblookup: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agos4/smbclient: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 03:50:07 +0000 (05:50 +0200)]
s4/smbclient: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbstatus: don't ignore unknown options
Ralph Boehme [Fri, 10 Sep 2021 03:46:27 +0000 (05:46 +0200)]
smbstatus: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agotexpect: don't ignore unknown options
Ralph Boehme [Thu, 9 Sep 2021 16:14:36 +0000 (18:14 +0200)]
texpect: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agosmbclient: don't ignore unknown options
Stefan Metzmacher [Thu, 9 Sep 2021 14:45:37 +0000 (16:45 +0200)]
smbclient: don't ignore unknown options

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Pair-Programmed-With: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Ralph Boehme <slow@samba.org>
Signed-off-by: Stefan Metzmacher <metze@samba.org>
2 years agoselftest: remove unsupported smbcacls option --get
Ralph Boehme [Fri, 10 Sep 2021 09:29:35 +0000 (11:29 +0200)]
selftest: remove unsupported smbcacls option --get

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agolib/cmdline: restore s3 option name --max-protocol for MAXPROTOCOL from 4.14
Ralph Boehme [Fri, 10 Sep 2021 09:22:07 +0000 (11:22 +0200)]
lib/cmdline: restore s3 option name --max-protocol for MAXPROTOCOL from 4.14

s4 used --maxprotocol, s3 used --max-protocol. We should continue supporting
--max-protocol.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agomanpages: remove duplicate options from smbclient
Ralph Boehme [Fri, 10 Sep 2021 09:21:19 +0000 (11:21 +0200)]
manpages: remove duplicate options from smbclient

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agoselftest: fix ---configfile option
Ralph Boehme [Fri, 10 Sep 2021 09:09:25 +0000 (11:09 +0200)]
selftest: fix ---configfile option

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2 years agolib/cmdline: fix --configfile handling of POPT_COMMON_CONFIG_ONLY used by ntlm_auth
Stefan Metzmacher [Thu, 9 Sep 2021 09:11:03 +0000 (11:11 +0200)]
lib/cmdline: fix --configfile handling of POPT_COMMON_CONFIG_ONLY used by ntlm_auth

ntlm_auth only every knew about '--configfile' without the '-s' alias,
keep it that way and make sure we actually process the argument via
the OPT_CONFIGFILE handling.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14828

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Ralph Boehme <slow@samba.org>
2 years agogpo: Add Chromium Group Policy
David Mulder [Wed, 8 Sep 2021 13:46:26 +0000 (07:46 -0600)]
gpo: Add Chromium Group Policy

Signed-off-by: David Mulder <dmulder@suse.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Sep  9 20:42:35 UTC 2021 on sn-devel-184

2 years agogpo: Test Chromium Group Policy
David Mulder [Wed, 8 Sep 2021 13:45:56 +0000 (07:45 -0600)]
gpo: Test Chromium Group Policy

Signed-off-by: David Mulder <dmulder@suse.com>
Reviewed-by: Jeremy Allison <jra@samba.org>
2 years agoDon't use sysconf(_SC_NGROUPS_MAX) on macOS for getgroups()
Alex Richardson [Fri, 5 Oct 2018 08:35:40 +0000 (09:35 +0100)]
Don't use sysconf(_SC_NGROUPS_MAX) on macOS for getgroups()

On MacOS sysconf(_SC_NGROUPS_MAX) always returns 16. However, this is not
the value used by getgroups(2). MacOS uses nested groups but getgroups(2)
will return the flattened list which can easily exceed 16 groups. In my
testing getgroups() already returns 16 groups on a freshly installed
system. And on a 10.14 system the root user is in more than 16 groups by
default which makes it impossible to run smbd without this change.
Setting _DARWIN_UNLIMITED_GETGROUPS allows getgroups() to return more than
16 groups. This also changes set_unix_security_ctx() to only set up to
16 groups since that is the limit for initgroups() according to the manpage.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=8773

Signed-off-by: Alex Richardson <Alexander.Richardson@cl.cam.ac.uk>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
Autobuild-User(master): Jeremy Allison <jra@samba.org>
Autobuild-Date(master): Thu Sep  9 17:43:19 UTC 2021 on sn-devel-184

2 years agoctdb-daemon: Don't mark a node as unhealthy when connecting to it
Martin Schwenke [Fri, 9 Jul 2021 07:25:32 +0000 (17:25 +1000)]
ctdb-daemon: Don't mark a node as unhealthy when connecting to it

Remote nodes are already initialised as UNHEALTHY when the node list
is initialised at startup (ctdb_load_nodes_file() calls
convert_node_map_to_list()) and when disconnected (ctdb_node_dead()).
So, drop this code.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
Autobuild-User(master): Amitay Isaacs <amitay@samba.org>
Autobuild-Date(master): Thu Sep  9 02:38:34 UTC 2021 on sn-devel-184

2 years agoctdb-daemon: Ignore flag changes for disconnected nodes
Martin Schwenke [Tue, 27 Jul 2021 05:50:54 +0000 (15:50 +1000)]
ctdb-daemon: Ignore flag changes for disconnected nodes

If this node is not connected to a node then we shouldn't know
anything about it.  The state will be pushed later by the recovery
master.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Signed-off-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Simplify ctdb_control_modflags()
Martin Schwenke [Thu, 8 Jul 2021 01:11:11 +0000 (11:11 +1000)]
ctdb-daemon: Simplify ctdb_control_modflags()

Now that there are separate disable/enable controls used by the ctdb
tool this control can ignore any flag updates for the current nodes.
These only come from the recovery master, which depends on being able
to fetch flags for all nodes.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete
Martin Schwenke [Wed, 17 Jan 2018 08:04:34 +0000 (19:04 +1100)]
ctdb-recoverd: Mark CTDB_SRVID_SET_NODE_FLAGS obsolete

CTDB_SRVID_SET_NODE_FLAGS is no longer sent so drop monitor_handler()
and replace with srvid_not_implemented().  Mark the SRVID obsolete in
its comment.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Don't bother sending CTDB_SRVID_SET_NODE_FLAGS
Martin Schwenke [Thu, 8 Jul 2021 01:32:20 +0000 (11:32 +1000)]
ctdb-daemon: Don't bother sending CTDB_SRVID_SET_NODE_FLAGS

The code that handles this message is
ctdb_recoverd.c:monitor_handler().  Although it appears to do
something potentially useful, it only logs the flags changes.  All
changes made are to local structures - there are no actual
side-effects.

It used to trigger a takeover run when the DISABLED flag changed.
This was dropped back in commit
662f06de9fdce7b1bc1772a4fbe43de271564917.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Modernise remaining debug macro in this function
Martin Schwenke [Thu, 8 Jul 2021 01:34:49 +0000 (11:34 +1000)]
ctdb-daemon: Modernise remaining debug macro in this function

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Update logging for flag changes
Martin Schwenke [Thu, 8 Jul 2021 01:29:38 +0000 (11:29 +1000)]
ctdb-daemon: Update logging for flag changes

When flags change, promote the message to NOTICE level and switch the
message to the style that is currently generated by
ctdb-recoverd.c:monitor_handler().  This will allow monitor_handler()
to go away in future.

Drop logging when flags do not change.  The recovery master now logs
when it pushes flags for a node, so the lack of a corresponding
"changed flags" message here indicates that no update was required.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Correct the condition for logging unchanged flags
Martin Schwenke [Fri, 9 Jul 2021 05:13:49 +0000 (15:13 +1000)]
ctdb-daemon: Correct the condition for logging unchanged flags

Don't trust the old flags from the recovery master.

Surrounding code will change in future comments, including the use of
old-style debug macros, so just make this change clear.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-tools: Use disable and enable controls in tool
Martin Schwenke [Fri, 9 Jul 2021 04:37:19 +0000 (14:37 +1000)]
ctdb-tools: Use disable and enable controls in tool

Note that there a change from broadcast to a directed control here.
This is OK because the recovery master will push flags if any nodes
disagree with the canonical flags fetched from a node.

Static function ctdb_ctrl_modflags() is no longer used to drop it.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-client: Add client code for disable/enable controls
Martin Schwenke [Fri, 9 Jul 2021 04:32:12 +0000 (14:32 +1000)]
ctdb-client: Add client code for disable/enable controls

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE
Martin Schwenke [Fri, 9 Jul 2021 04:12:59 +0000 (14:12 +1000)]
ctdb_daemon: Implement controls DISABLE_NODE/ENABLE_NODE

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Start as disabled means PERMANENTLY_DISABLED
Martin Schwenke [Fri, 9 Jul 2021 04:02:28 +0000 (14:02 +1000)]
ctdb-daemon: Start as disabled means PERMANENTLY_DISABLED

DISABLED is UNHEALTHY | PERMANENTLY_DISABLED, which is not what is
intended here.  Luckily, it doesn't do any harm because nodes are
marked unhealthy at startup anyway.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>
2 years agoctdb-daemon: Factor out a function to get node structure from PNN
Martin Schwenke [Fri, 9 Jul 2021 04:01:33 +0000 (14:01 +1000)]
ctdb-daemon: Factor out a function to get node structure from PNN

BUG: https://bugzilla.samba.org/show_bug.cgi?id=14784
Signed-off-by: Martin Schwenke <martin@meltin.net>
Reviewed-by: Amitay Isaacs <amitay@gmail.com>