summaryrefslogtreecommitdiff
path: root/source4/dsdb/samdb
AgeCommit message (Collapse)AuthorFilesLines
2011-03-10s4:instancetype LDB module - perform here only the "instanceType" constraint ↵Matthias Dieter Wallnöfer1-78/+16
checks The boilerplate entries (when this support has been implemented) should be provided by the "new_partition" LDB module. These are for example the deleted object and lost and found container.
2011-03-10s4:instancetype LDB module - don't impede control requestsMatthias Dieter Wallnöfer1-0/+7
2011-03-10s4:instancetype LDB module - use "ldb" pointer for referencing the LDB contextMatthias Dieter Wallnöfer1-1/+1
2011-03-10s4:partition LDB module - fill in parent requests for inheriting the flagsMatthias Dieter Wallnöfer1-3/+3
Probably it doesn't matter in this cases but just for consistency.
2011-03-10s4:partition LDB module - add some commentsMatthias Dieter Wallnöfer1-1/+4
2011-03-10s4:new_partition LDB module - fix commentsMatthias Dieter Wallnöfer1-3/+3
2011-03-10s4:partition_init LDB module - fix a typoMatthias Dieter Wallnöfer1-1/+1
2011-03-10s4:partition LDB module - fix typoMatthias Dieter Wallnöfer1-1/+1
2011-03-04s4:operational LDB module - fix attribute names to be right up/down-casedMatthias Dieter Wallnöfer1-7/+7
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Mar 4 23:56:07 CET 2011 on sn-devel-104
2011-03-04s4:operational LDB module - fix display of some constructed attributesMatthias Dieter Wallnöfer1-2/+2
"structuralObjectClass", "createTimestamp" and "modifyTimestamp" weren't displayed anymore. Reviewed by: Tridge
2011-03-04s4:operational LDB module - add "groupToken" as unsigned int (uint32_t)Matthias Dieter Wallnöfer1-1/+1
Reviewed by: Tridge
2011-03-04s4:operational LDB module - readd "structuralObjectClass" -> "objectClass" ↵Matthias Dieter Wallnöfer1-1/+1
mapping This has been removed accidentally by commit a093e10896a4768dba0cd793a04b7d5d1366fee2. Reviewed by: Tridge
2011-03-04s4/ldb - remove now superflous "ldb_dn_validate" checksMatthias Dieter Wallnöfer1-1/+1
If we immediately afterwards perform an LDB base operation then we don't need an explicit "ldb_dn_validate" check anymore (only OOM makes sense). Reviewed by: Tridge
2011-03-04s4:dsdb - we don't need to check if a DN != NULL if we call "ldb_dn_validate"Matthias Dieter Wallnöfer1-1/+1
"ldb_dn_validate" is NULL-safe and does the check implicitly. Reviewed by: Tridge
2011-03-04Revert "s4:objectclass LDB module - if we cannot find DN's parent then the ↵Matthias Dieter Wallnöfer1-3/+1
DN itself is invalid" This is not needed anymore with the new DN checking. This reverts commit 5896b7299331aedd065397d2078c62d85bcf68f6. Reviewed by: Tridge
2011-03-04s4:objectclass LDB module - fix a commentMatthias Dieter Wallnöfer1-1/+1
Reviewed by: Tridge
2011-03-04s4:waf-build fix disable-shared build for smbtortureChristian Ambach1-1/+1
building smbtorture4 with configure --disable-shared failed with an error that ldb.h could not be found Signed-off-by: Matthias Dieter Wallnöfer <mdw@samba.org> Reviewed by: Tridge
2011-03-04s4:objectclass LDB module - if we cannot find DN's parent then the DN itself ↵Matthias Dieter Wallnöfer1-1/+3
is invalid ERR_INVALID_DN_SYNTAX fits better than ERR_OPERATION_ERROR in this case. This one gets triggered if we perform "add" requests without the LDAP server. Reviewed by: Tridge
2011-03-02s4-dsdb: Ensure we permit multi-valued backlinks on single-valued attributesAndrew Bartlett1-0/+7
This was already done in repl_meta_data, but it needs to be done here as well to cope with Windows 2000 level links. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Mar 2 02:03:58 CET 2011 on sn-devel-104
2011-03-01s4:remove many invocations of "samdb_msg_add_string"Matthias Dieter Wallnöfer1-2/+2
This call can be substituted by "ldb_msg_add_string". We only need to be careful on local objects or talloc'ed ones which live shorter than the message. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-02-28Fix some typesJelmer Vernooij4-11/+11
Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Mon Feb 28 23:30:06 CET 2011 on sn-devel-104
2011-02-24build: moved libds/common/flag_mapping.c into a common subsystemAndrew Tridgell1-0/+1
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-22s4-descriptor: Fixed a typo in a comment and clarified it a bit.Nadezhda Ivanova1-2/+2
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Tue Feb 22 12:39:23 CET 2011 on sn-devel-104
2011-02-22s4-descriptor: Fixed some missing curly braces.Nadezhda Ivanova1-10/+13
2011-02-22s4-auth Move libcli/security/session.c to the top levelAndrew Bartlett4-6/+3
This code is now useful in common, as the elements of the auth_session_info structure have now been defined in common IDL. Andrew Bartlett
2011-02-22s4-waf: rename smbpasswd library to smbpasswdparserAndrew Tridgell1-1/+1
this removes a conflict with the s3 smbpasswd binary
2011-02-21s4-descriptor: Fixed some compiler warnings.Nadezhda Ivanova1-2/+2
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Mon Feb 21 18:02:21 CET 2011 on sn-devel-104
2011-02-21s4-descriptor: Removed unnecessary descriptor_change function and unused ↵Nadezhda Ivanova1-387/+0
callbacks.
2011-02-21s4-descriptor: Replaced the async descriptor_change with synchronous ↵Nadezhda Ivanova1-1/+149
descriptor_modify. The purpose is to make descriptor module synchronous. This will simplify reading and debugging, and also will make the implementation of SD hierarchy recalculation on modify much easier.
2011-02-21s4-descriptor: Replaced the synchronous descriptor_change with the ↵Nadezhda Ivanova1-1/+108
synchronous descriptor_add. The purpose is to make descriptor module synchronous. This will simplify reading and debugging, and also will make the implementation of SD hierarchy recalculation on modify much easier.
2011-02-18s4-dsdb: operational module does not need auth any moreAndrew Tridgell2-3/+1
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-15s4-ldb_modules/operational: Make use of dsdb_module_reference_dn() functionKamen Mazdrashki1-17/+4
it does exactly what we need here Autobuild-User: Kamen Mazdrashki <kamenim@samba.org> Autobuild-Date: Tue Feb 15 16:55:32 CET 2011 on sn-devel-104
2011-02-15s4:acl LDB module - interpret "userAccountControl" as "uint32_t"Matthias Dieter Wallnöfer1-3/+3
This is the same way as it is done in the samldb LDB module. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Tue Feb 15 12:08:26 CET 2011 on sn-devel-104
2011-02-14s4-ldb_modules/acl: Use ntds_guid for SPN check only we have a DC objectKamen Mazdrashki1-6/+5
ntds_guid is NULL otherwise as it doesn't make sense for not a DC object Autobuild-User: Kamen Mazdrashki <kamenim@samba.org> Autobuild-Date: Mon Feb 14 13:15:31 CET 2011 on sn-devel-104
2011-02-14s4-ldb_modules/acl: Get correct NTDSDSA objectGUID to check SPN forKamen Mazdrashki1-2/+17
2011-02-14s4-ldb_modules/util: Implement dsdb_module_find_ntdsguid_for_computer()Kamen Mazdrashki1-0/+30
as a counterpart for samdb_find_ntdsguid_for_computer() to be used in LDB modules
2011-02-14s4/ldb_modules/acl.c: Fix calculation for samAccountName string lenKamen Mazdrashki1-1/+1
2011-02-14s4-dsdb: cope with broken exchange schema with single valued backlinksAndrew Tridgell1-0/+7
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Autobuild-User: Andrew Tridgell <tridge@samba.org> Autobuild-Date: Mon Feb 14 08:45:51 CET 2011 on sn-devel-104
2011-02-14s4-dsdb: fixed problem with constrained modification of description attributeAndrew Tridgell1-44/+13
This approach just asks the tdb backend to handle the single valued constraint for us Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-13Fix typosVolker Lendecke1-1/+1
2011-02-10ldb: use #include <ldb.h> for ldbAndrew Tridgell13-28/+28
thi ensures we are using the header corresponding to the version of ldb we're linking against. Otherwise we could use the system ldb for link and the in-tree one for include Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-09s4-auth Rework auth subsystem to remove struct auth_serversupplied_infoAndrew Bartlett1-2/+2
This changes auth_serversupplied_info into the IDL-defined struct auth_user_info_dc. This then in turn contains a struct auth_user_info, which is the only part of the structure that is mainted into the struct session_info. The idea here is to avoid keeping the incomplete results of the authentication (such as session keys, lists of SID memberships etc) in a namespace where it may be confused for the finalised results. Andrew Barltett
2011-02-07s4-dsdb: make subtree_rename errors clearerAndrew Tridgell1-10/+10
2011-02-02s4-dsdb Fix generation of rootDSE domainControllerFunctionalityAndrew Bartlett1-1/+3
The issue here is that when the samdb calls were removed, this call relied on going back to the top of the module stack, so as to re-enter the rootDSE search handler. It makes more sense to check the @ROOTDSE record directly, and therefore not to invoke the search() handler during the init. Andrew Bartlett
2011-01-28s4-acl: Fixed returning uninitialized ldap error in case of some critical ↵Nadezhda Ivanova1-7/+10
errors. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Fri Jan 28 12:04:01 CET 2011 on sn-devel-104
2011-01-25s4:dsdb/samdb/ldb_modules/objectclass.c - move LSA specific object checks ↵Matthias Dieter Wallnöfer2-32/+29
into "objectclass_attrs" LDB module LSA object classes are protected on both LDAP add and LDAP modify operations, so I've refactored the previous check in the objectclass LDB module only for LDAP adds in a new one in the objectclass_attrs LDB module for both adds and modifies. This is the result of the investigations done by Hongwei Sun and I in the last months. Interestingly these protection mechansim doesn't apply on LDAP deletes! Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-01-22s4-repl_meta_data: replmd_update_is_newer() should not return true if ↵Kamen Mazdrashki1-3/+3
metadata stamps are equal Autobuild-User: Kamen Mazdrashki <kamenim@samba.org> Autobuild-Date: Sat Jan 22 12:22:30 CET 2011 on sn-devel-104
2011-01-22s4-repl_meta_data: Print out what is wrong when we fail to modify objectKamen Mazdrashki1-0/+1
2011-01-22s4-repl_meta_data: We should not use USNs in metadata comparisonsKamen Mazdrashki1-11/+0
If object is changed by same DC, then version should be incremented
2011-01-20s4-auth Remove special case for account_sid from auth_serversupplied_infoAndrew Bartlett2-34/+23
This makes everything reference a server_info->sids list, which is now a struct dom_sid *, not a struct dom_sid **. This is in keeping with the other sid lists in the security_token etc. In the process, I also tidy up the talloc tree (move more structures under their logical parents) and check for some possible overflows in situations with a pathological number of sids. Andrew Bartlett