summaryrefslogtreecommitdiff
path: root/source4/dsdb/samdb
AgeCommit message (Collapse)AuthorFilesLines
2009-07-13libds: merge the UF<->ACB flag mapping functions.Günther Deschner1-4/+4
Guenther
2009-07-13libds: share UF_ flags between samba3 and 4.Günther Deschner5-5/+5
Guenther
2009-07-09s4:dsdb Allow unicodePwd to be set when adding a userAndrew Bartlett1-85/+84
Windows 7 sets it's join password using the unicodePwd attribute (as a quoted, utf16 string), and does so during the LDAPAdd of the object. Previously, this code only handled unicodePwd for modifies. Andrew Bartlett
2009-07-08Fix for schemaUpdateNow commandAnatoliy Atanasov3-2/+10
2009-07-05Fix some nonempty blank linesVolker Lendecke1-78/+76
2009-07-02we can't use the unique index code for samAccountNameAndrew Tridgell1-7/+74
Using ldb unique indexes for samAccountName doesn't work with DRS as the other DC may send us a deleted record (tombstone record), which has the same samAccountName as an existing record. That would then create two records in the same partition with the same samAccountName. So we needed to put back the logic in samldb.c which explicitly checked whether a samAccountName already exists on add
2009-06-30s4:ldb Allow rootdse module to build without ldb_private.hAndrew Bartlett1-1/+2
It seems quite reasonable to allow modules to re-initialise the set of cached DNs on the ldb context. Andrew Bartlett
2009-06-30s4: dsdb Avoid using the internal ldb_private.h headerAndrew Bartlett4-117/+120
This job is not complete (the partition module remains a unfinished task), but now we do use the private ldb headers much less. Andrew Bartlett
2009-06-30s4:dsdb Explain the parsing steps for userPrincipalName cracknames callsAndrew Bartlett1-0/+4
2009-06-29Correct some typos in the LDB partition moduleMatthias Dieter Wallnöfer1-5/+5
2009-06-29SAMDB: Don't check for "sAMAccountName" twiceMatthias Dieter Wallnöfer1-1/+0
2009-06-29Enhancement of "simple ldap map" with "systemFlags" attributeMatthias Dieter Wallnöfer1-0/+22
Enhance the simple ldap map to support also the "systemFlags" attribute in the correct way.
2009-06-19Correct handling of 32-bit integer attributes in SAMBA 4Matthias Dieter Wallnöfer1-13/+26
- LDB handles now all 32-bit integer attributes correctly (also with overflows) according to the schema - LDAP backends handle the attributes "groupType", "userAccountControl" and "sAMAccountType" correctly. This handling doesn't yet use the schema but the conversion file "simple_ldap.map.c" which contains them hardcoded. Did also a refactoring of the conversion function there. - Bug #6136 should be gone
2009-06-18dsdb: Fix build against system ldb.Jelmer Vernooij3-3/+3
2009-06-12s4:heimdal: import lorikeet-heimdal-200906080040 (commit ↵Andrew Bartlett1-9/+9
904d0124b46eed7a8ad6e5b73e892ff34b6865ba) Also including the supporting changes required to pass make test A number of heimdal functions and constants have changed since we last imported a tree (for the better, but inconvenient for us). Andrew Bartlett
2009-06-02Fix more unresolved symbols.Jelmer Vernooij1-7/+7
2009-06-01we don't need the unique checks in the samldb code nowAndrew Tridgell1-162/+2
These attributes now use the unique indexing flag
2009-05-26s4:ldb_modules: Correct typos.Andrew Kroeger2-2/+2
2009-04-22s4:ldb: fix extrasemi compile warningBjörn Jacke1-1/+1
2009-04-22s4:ldb: do talloc_free and return NULL when we have no matches to returnBjörn Jacke1-0/+4
2009-04-09slightly nicer output in our possibleInferiors test codeAndrew Tridgell1-2/+2
2009-04-09hook the new possibleInferiors calculation into the schemaAndrew Tridgell1-14/+77
We now generate possibleInferiors at startup, and return it when requested
2009-03-31use the prepare_commit op in the partition codeAndrew Tridgell1-14/+49
This makes multi-partition ldb's much safer
2009-03-27added a --wspp optionAndrew Tridgell1-4/+7
Adding --wspp to possibleInferiors.py forces it to use the WSPP documented algorithm, which doesn't match windows behaviour
2009-03-26fixed possibleinferiors.py so it matches windows behaviourAndrew Tridgell1-39/+127
This test code builds the possibleInferiors for every class in the schema on a target machine, and compares it to the servers possibleInferiors attribute. The MS-ADTS spec describes how to calculate possibleInferiors for a object, but it seems to have some bugs. The spec says that we need to use AUXCLASSES, and it does not mention the use of the SUBCLASS tree. In trying to match windows behaviour, I found that I needed to ignore the AUXCLASSES and build a SUBCLASSES tree.
2009-03-24the start of a possibleInferiors test suiteAndrew Tridgell1-0/+155
we haven't implemented possibleInferiors yet. This test is meant to help us understand how it works. It tries to construct possibleInferiors via searches on other attributes, and compares it to the servers constructed possibleInferiors attribute for each class in the servers schema. see [MS-ADTS] section 3.1.1.4.5.21
2009-03-17added support for parentGUIDAndrew Tridgell1-5/+84
This is made up of 4 parts: 1) change our schema to include the parentGUID attribute type 2) in the add hook in the objectclass module, get the objectGUID of the parent and add it to the message as parentGUID 3) in the rename hook in the objectclass module, get the objectGUID of the new parent, and insert an async modify request after the renmam is done 4) added a simple test suite
2009-03-16s4:password_hash Only store the LM hash if 'lanman auth = yes'Andrew Bartlett1-1/+2
The clients that do only lanman auth are on their way out, the passwords are case insensitive, it does not support unicode and we should not store such a poor hash of the password if we can avoid it. Andrew Bartlett
2009-03-01s4: Use same function signature for convert_* as s3.Jelmer Vernooij1-10/+7
2009-03-01Add allow_badcharcnv argument to all conversion function, forJelmer Vernooij1-3/+3
consistency with Samba 3.
2009-02-23Fix headers, ldb_includes.h is a private header,Simo Sorce6-3/+7
do not reference it from ldb.h
2009-02-10added a workaround to the handling of unicodePwd for Win7-betaAndrew Tridgell1-1/+30
The Win7-beta domain process has changed. It no longer uses SAMR for setting the password, and instead uses a ldap modify on a SASL encrypted ldap connection. We didn't handle that as the unicodePwd attribute has a dual use, holding the nt style MD4 hases for DRS replication, but holding a UTF-16 plaintext password for a LDAP modify. This patch copes with the ldap unicodePwd modify by recognising the format and creating the correct attributes on the fly. Note that this assumes we will never get a unicodePwd attribute set in NT MD4 format with the first 2 and last 2 bytes set to 0x22 0x00. Andrew Bartlett is looking at a more robust solution, possibly using a flag to say that this modify came via ldap, and not internal ldb calls.
2009-02-02s4:schema_fsmo: s/class/sclassStefan Metzmacher1-7/+7
metze
2009-02-02s4:update_keytab: s/delete/do_deleteStefan Metzmacher1-7/+7
metze
2009-02-02s4:kludge_acl: s/class/sclassStefan Metzmacher1-5/+5
metze
2009-02-02s4:extended_dn_out: s/private/p s/new/nattrsStefan Metzmacher1-40/+40
metze
2009-01-31s4:repl_meta_data: fix segfault after ldb changesStefan Metzmacher1-1/+1
metze
2009-01-30Fix proxy moduleSimo Sorce1-2/+2
2009-01-30Fix all other modules to use ldb_module.h instead of ldb_private.hSimo Sorce15-555/+800
The only 2 modules escaping the rule so far are rootdse and partitions
2009-01-30Fix misfiled headers.Simo Sorce1-1/+0
Some public functions were mistakenly put into ldb_private.h Revert all modules to only include ldb_module.h
2009-01-30s4:fix the build after 380874ef863866c94c999ef53252b9d30df65e88Stefan Metzmacher1-0/+1
metze
2009-01-30Fix the mess with ldb includes.Simo Sorce9-75/+146
Separate again the public from the private headers. Add a new header specific for modules. Also add service function for modules as now ldb_context and ldb_module are opaque structures for them.
2008-12-29s4:lib/tevent: rename structsStefan Metzmacher5-9/+9
list="" list="$list event_context:tevent_context" list="$list fd_event:tevent_fd" list="$list timed_event:tevent_timer" for s in $list; do o=`echo $s | cut -d ':' -f1` n=`echo $s | cut -d ':' -f2` r=`git grep "struct $o" |cut -d ':' -f1 |sort -u` files=`echo "$r" | grep -v source3 | grep -v nsswitch | grep -v packaging4` for f in $files; do cat $f | sed -e "s/struct $o/struct $n/g" > $f.tmp mv $f.tmp $f done done metze
2008-12-23Fix more compiler warnings in various places.Jelmer Vernooij2-8/+8
2008-12-21Fix more tests, improve repr() functions for various Python types.Jelmer Vernooij1-9/+2
2008-12-21Fix various Python-related bugs.Jelmer Vernooij1-170/+170
2008-12-18Fix samba3sam test after removal of dom_sid IDL file.Jelmer Vernooij1-2/+2
2008-12-17s4:dsdb: remove normalise moduleAndrew Bartlett2-206/+0
The extended_dn_out module provides the functionality now. Signed-off-by: Stefan Metzmacher <metze@samba.org>
2008-12-17s4:dsdb: split extended_dn into extended_dn_in, extended_dn_out and ↵Andrew Bartlett6-672/+1515
extended_dn_store. By splitting the module, the extended_dn_in and extended_dn_store moudles can use extended_dn_out to actually get the extended DN. This avoids code duplication. The extended_dn_out module also contains a client implementation of the OpenLDAP dereference control (draft-masarati-ldap-deref-00). This also introduces a new control 'DSDB_CONTROL_DN_STORAGE_FORMAT_OID' to ask the extended_dn_out module to return whatever the 'storage format' is. This allows us to work with both OpenLDAP (which performs a dereference at run time) and LDB (which stores the GUID and SID on disk). Signed-off-by: Stefan Metzmacher <metze@samba.org>
2008-12-17s4:dsdb: Make the linked_attributes module set an extended dnAndrew Bartlett1-192/+325
This means that linked attributes will always have the same case form as the actaul entry, as we search for that entry. We then also use the GUID and SID found on that entry to fill in the extended DN on disk. Andrew Bartlett Signed-off-by: Stefan Metzmacher <metze@samba.org>