[SCM] Samba Shared Repository - branch master updated

Andreas Schneider asn at samba.org
Mon Apr 6 19:10:02 UTC 2020


The branch, master has been updated
       via  c4be195da28 testprogs: Add 'net ads join createupn' test also verifying the keytab
       via  ec69752cb96 s3:libads: Fix ads_get_upn()
      from  c012f924382 third_party: Update nss_wrapper to version 1.1.11

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit c4be195da2845be4f64e47883e3c911dedd90e48
Author: Andreas Schneider <asn at samba.org>
Date:   Fri Apr 3 15:40:48 2020 +0200

    testprogs: Add 'net ads join createupn' test also verifying the keytab
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14336
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Alexander Bokovoy <ab at samba.org>
    
    Autobuild-User(master): Andreas Schneider <asn at cryptomilk.org>
    Autobuild-Date(master): Mon Apr  6 19:09:53 UTC 2020 on sn-devel-184

commit ec69752cb963ae850568d3f4905d2941e485627e
Author: Andreas Schneider <asn at samba.org>
Date:   Fri Apr 3 15:58:28 2020 +0200

    s3:libads: Fix ads_get_upn()
    
    This adds the userPrincipalName to ads_find_machine_acct() which
    fetches the data for us.
    
    BUG: https://bugzilla.samba.org/show_bug.cgi?id=14336
    
    Signed-off-by: Andreas Schneider <asn at samba.org>
    Reviewed-by: Alexander Bokovoy <ab at samba.org>

-----------------------------------------------------------------------

Summary of changes:
 source3/libads/ldap.c              |  1 +
 testprogs/blackbox/test_net_ads.sh | 17 +++++++++++++++++
 2 files changed, 18 insertions(+)


Changeset truncated at 500 lines:

diff --git a/source3/libads/ldap.c b/source3/libads/ldap.c
index 01e10c1260c..0caa1044645 100755
--- a/source3/libads/ldap.c
+++ b/source3/libads/ldap.c
@@ -1373,6 +1373,7 @@ char *ads_parent_dn(const char *dn)
 		"userAccountControl",
 		"DnsHostName",
 		"ServicePrincipalName",
+		"userPrincipalName",
 		"unicodePwd",
 
 		/* Additional attributes Samba checks */
diff --git a/testprogs/blackbox/test_net_ads.sh b/testprogs/blackbox/test_net_ads.sh
index 8bcff006b8e..95c0cf76f90 100755
--- a/testprogs/blackbox/test_net_ads.sh
+++ b/testprogs/blackbox/test_net_ads.sh
@@ -237,6 +237,23 @@ testit "leave+createcomputer" $VALGRIND $net_tool ads leave -U$DC_USERNAME%$DC_P
 
 testit "Remove OU=Servers" $VALGRIND $ldbdel -U$DC_USERNAME%$DC_PASSWORD -H ldap://$SERVER "OU=Servers,$base_dn"
 
+#
+# Test createupn option of 'net ads join'
+#
+testit "join+createupn" $VALGRIND $net_tool ads join -U$DC_USERNAME%$DC_PASSWORD createupn="host/test-$HOSTNAME@$REALM" || failed=`expr $failed + 1`
+
+testit_grep "checkupn" "userPrincipalName: host/test-$HOSTNAME@$REALM" $ldbsearch -U$DC_USERNAME%$DC_PASSWORD -H ldap://$SERVER.$REALM -s base -b "CN=$HOSTNAME,CN=Computers,$base_dn" || failed=`expr $failed + 1`
+
+dedicated_keytab_file="$PREFIX_ABS/test_net_create_dedicated_krb5.keytab"
+
+testit "create_keytab" $VALGRIND $net_tool ads keytab create --option="kerberosmethod=dedicatedkeytab" --option="dedicatedkeytabfile=$dedicated_keytab_file" || failed=`expr $failed + 1`
+
+testit_grep "checkupn+keytab" "host/test-$HOSTNAME@$REALM" $net_tool ads keytab list --option="kerberosmethod=dedicatedkeytab" --option="dedicatedkeytabfile=$dedicated_keytab_file" || failed=`expr $failed + 1`
+
+rm -f $dedicated_keytab_file
+
+testit "leave+createupn" $VALGRIND $net_tool ads leave -U$DC_USERNAME%$DC_PASSWORD || failed=`expr $failed + 1`
+
 rm -rf $BASEDIR/$WORKDIR
 
 exit $failed


-- 
Samba Shared Repository



More information about the samba-cvs mailing list