summaryrefslogtreecommitdiff
path: root/source4/dsdb
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2007-08-15 13:14:38 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 15:01:53 -0500
commit0eb3ee32049eb5b76308e8ef4dc6af3db544afbb (patch)
treeffda8637719a563b96d74d14e1296ae378b1c79f /source4/dsdb
parent449c9f1f1c03fdc026c56a900dd23b9506dbabf1 (diff)
downloadsamba-0eb3ee32049eb5b76308e8ef4dc6af3db544afbb.tar.gz
samba-0eb3ee32049eb5b76308e8ef4dc6af3db544afbb.tar.bz2
samba-0eb3ee32049eb5b76308e8ef4dc6af3db544afbb.zip
r24459: Fix up ldap.js and test_ldb.sh to test the domain_scope control, and
to test the behaviour of objectCategory=user searches. It turns out (thanks to a hint on http://blog.joeware.net/2005/12/08/147/) that objectCategory=user maps into objectCategory=CN=Person,... (by the defaultObjectCategory of that objectclass). Simplify the entryUUID module by using the fact that we now set the DN as the canoncical form of objectCategory. Andrew Bartlett (This used to be commit b474be9507df51982a604289215bb1868124fc24)
Diffstat (limited to 'source4/dsdb')
-rw-r--r--source4/dsdb/samdb/ldb_modules/entryUUID.c116
-rw-r--r--source4/dsdb/samdb/ldb_modules/objectclass.c4
2 files changed, 8 insertions, 112 deletions
diff --git a/source4/dsdb/samdb/ldb_modules/entryUUID.c b/source4/dsdb/samdb/ldb_modules/entryUUID.c
index 751b073c80..6114e0f602 100644
--- a/source4/dsdb/samdb/ldb_modules/entryUUID.c
+++ b/source4/dsdb/samdb/ldb_modules/entryUUID.c
@@ -36,7 +36,6 @@
#include "librpc/ndr/libndr.h"
struct entryUUID_private {
- struct ldb_result *objectclass_res;
struct ldb_dn **base_dns;
};
@@ -148,28 +147,17 @@ static struct ldb_val sid_always_binary(struct ldb_module *module, TALLOC_CTX *c
return out;
}
+/* Ensure we always convert objectCategory into a DN */
static struct ldb_val objectCategory_always_dn(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val)
{
- int i;
- struct map_private *map_private;
- struct entryUUID_private *entryUUID_private;
- struct ldb_result *list;
+ struct ldb_val out = data_blob(NULL, 0);
+ const struct ldb_schema_attribute *a = ldb_schema_attribute_by_name(module->ldb, "objectSid");
- if (ldb_dn_validate(ldb_dn_new(ctx, module->ldb, (const char *)val->data))) {
- return *val;
+ if (a->syntax->canonicalise_fn(module->ldb, ctx, val, &out) != LDB_SUCCESS) {
+ return data_blob(NULL, 0);
}
- map_private = talloc_get_type(module->private_data, struct map_private);
- entryUUID_private = talloc_get_type(map_private->caller_private, struct entryUUID_private);
- list = entryUUID_private->objectclass_res;
-
- for (i=0; list && (i < list->count); i++) {
- if (ldb_attr_cmp((const char *)val->data, ldb_msg_find_attr_as_string(list->msgs[i], "lDAPDisplayName", NULL)) == 0) {
- char *dn = ldb_dn_alloc_linearized(ctx, list->msgs[i]->dn);
- return data_blob_string_const(dn);
- }
- }
- return *val;
+ return out;
}
static struct ldb_val normalise_to_signed32(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val)
@@ -588,70 +576,6 @@ static const char * const nsuniqueid_wildcard_attributes[] = {
NULL
};
-static struct ldb_dn *find_schema_dn(struct ldb_context *ldb, TALLOC_CTX *mem_ctx)
-{
- const char *rootdse_attrs[] = {"schemaNamingContext", NULL};
- struct ldb_dn *schema_dn;
- struct ldb_dn *basedn = ldb_dn_new(mem_ctx, ldb, NULL);
- struct ldb_result *rootdse_res;
- int ldb_ret;
- if (!basedn) {
- return NULL;
- }
-
- /* Search for rootdse */
- ldb_ret = ldb_search(ldb, basedn, LDB_SCOPE_BASE, NULL, rootdse_attrs, &rootdse_res);
- if (ldb_ret != LDB_SUCCESS) {
- return NULL;
- }
-
- talloc_steal(mem_ctx, rootdse_res);
-
- if (rootdse_res->count != 1) {
- ldb_asprintf_errstring(ldb, "Failed to find rootDSE: count %d", rootdse_res->count);
- return NULL;
- }
-
- /* Locate schema */
- schema_dn = ldb_msg_find_attr_as_dn(ldb, mem_ctx, rootdse_res->msgs[0], "schemaNamingContext");
- if (!schema_dn) {
- return NULL;
- }
-
- talloc_free(rootdse_res);
- return schema_dn;
-}
-
-static int fetch_objectclass_schema(struct ldb_context *ldb, struct ldb_dn *schemadn,
- TALLOC_CTX *mem_ctx,
- struct ldb_result **objectclass_res)
-{
- TALLOC_CTX *local_ctx = talloc_new(mem_ctx);
- int ret;
- const char *attrs[] = {
- "lDAPDisplayName",
- "governsID",
- NULL
- };
-
- if (!local_ctx) {
- return LDB_ERR_OPERATIONS_ERROR;
- }
-
- /* Downlaod schema */
- ret = ldb_search(ldb, schemadn, LDB_SCOPE_SUBTREE,
- "objectClass=classSchema",
- attrs, objectclass_res);
- if (ret != LDB_SUCCESS) {
- return ret;
- }
-
- talloc_steal(mem_ctx, objectclass_res);
-
- return ret;
-}
-
-
static int get_remote_rootdse(struct ldb_context *ldb, void *context,
struct ldb_reply *ares)
{
@@ -730,7 +654,6 @@ static int entryUUID_init(struct ldb_module *module)
int ret;
struct map_private *map_private;
struct entryUUID_private *entryUUID_private;
- struct ldb_dn *schema_dn;
ret = ldb_map_init(module, entryUUID_attributes, entryUUID_objectclasses, entryUUID_wildcard_attributes, NULL);
if (ret != LDB_SUCCESS)
@@ -741,19 +664,6 @@ static int entryUUID_init(struct ldb_module *module)
entryUUID_private = talloc_zero(map_private, struct entryUUID_private);
map_private->caller_private = entryUUID_private;
- schema_dn = find_schema_dn(module->ldb, map_private);
- if (!schema_dn) {
- /* Perhaps no schema yet */
- return LDB_SUCCESS;
- }
-
- ret = fetch_objectclass_schema(module->ldb, schema_dn, entryUUID_private,
- &entryUUID_private->objectclass_res);
- if (ret != LDB_SUCCESS) {
- /* Perhaps no schema yet */
- return LDB_SUCCESS;
- }
-
ret = find_base_dns(module, entryUUID_private);
return ldb_next_init(module);
@@ -765,7 +675,6 @@ static int nsuniqueid_init(struct ldb_module *module)
int ret;
struct map_private *map_private;
struct entryUUID_private *entryUUID_private;
- struct ldb_dn *schema_dn;
ret = ldb_map_init(module, nsuniqueid_attributes, NULL, nsuniqueid_wildcard_attributes, NULL);
if (ret != LDB_SUCCESS)
@@ -776,19 +685,6 @@ static int nsuniqueid_init(struct ldb_module *module)
entryUUID_private = talloc_zero(map_private, struct entryUUID_private);
map_private->caller_private = entryUUID_private;
- schema_dn = find_schema_dn(module->ldb, map_private);
- if (!schema_dn) {
- /* Perhaps no schema yet */
- return LDB_SUCCESS;
- }
-
- ret = fetch_objectclass_schema(module->ldb, schema_dn, entryUUID_private,
- &entryUUID_private->objectclass_res);
- if (ret != LDB_SUCCESS) {
- /* Perhaps no schema yet */
- return LDB_SUCCESS;
- }
-
ret = find_base_dns(module, entryUUID_private);
return ldb_next_init(module);
diff --git a/source4/dsdb/samdb/ldb_modules/objectclass.c b/source4/dsdb/samdb/ldb_modules/objectclass.c
index 0d55ef07db..f7b2da9b83 100644
--- a/source4/dsdb/samdb/ldb_modules/objectclass.c
+++ b/source4/dsdb/samdb/ldb_modules/objectclass.c
@@ -318,9 +318,9 @@ static int objectclass_add(struct ldb_module *module, struct ldb_request *req)
ldb_msg_add_string(msg, "objectCategory",
objectclass->defaultObjectCategory);
}
- if (!ldb_msg_find_element(msg, "ntSecurityDescriptor")) {
+ if (!ldb_msg_find_element(msg, "nTSecurityDescriptor")) {
DATA_BLOB *sd = get_sd(module, mem_ctx, objectclass);
- ldb_msg_add_steal_value(msg, "ntSecurityDescriptor", sd);
+ ldb_msg_add_steal_value(msg, "nTSecurityDescriptor", sd);
}
}
}