summaryrefslogtreecommitdiff
path: root/source4/dsdb/schema/schema_syntax.c
AgeCommit message (Collapse)AuthorFilesLines
2010-02-26s4:dsdb/schema: fix validation of DNsStefan Metzmacher1-1/+0
ldb_dn_extended_filter() removes all but the listed components, I didn't noticed that when writting the code. Doing a ldb_dn_remove_extended_components(dn2) is wrong. This was hidden by some bugs in the ldb_dn code. metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_OID_validate_ldb()Stefan Metzmacher1-13/+50
This is a very heavy weight way of checking this syntax, but it's very complex and using the existing function should be ok for now. We can optimize it later. metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_DN_STRING_validate_ldb()Stefan Metzmacher1-1/+48
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_DN_BINARY_validate_ldb()Stefan Metzmacher1-2/+49
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_DN_validate_ldb()Stefan Metzmacher1-1/+139
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_PRESENTATION_ADDRESS_validate_ldb()Stefan Metzmacher1-1/+12
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_UNICODE_validate_ldb()Stefan Metzmacher1-1/+69
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_DATA_BLOB_validate_ldb()Stefan Metzmacher1-8/+61
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_NTTIME_validate_ldb()Stefan Metzmacher1-1/+37
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_NTTIME_UTC_validate_ldb()Stefan Metzmacher1-1/+49
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_INT64_validate_ldb()Stefan Metzmacher1-1/+47
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_INT32_validate_ldb()Stefan Metzmacher1-1/+48
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_BOOL_validate_ldb()Stefan Metzmacher1-1/+30
metze
2010-01-13s4:dsdb/schema: add inftrastructure for dsdb_validate_ldb()Stefan Metzmacher1-0/+57
metze
2010-01-13s4:dsdb/schema: add dsdb_syntax_DN_STRING_* wrappersStefan Metzmacher1-2/+30
metze
2010-01-08s4-schema: added generic attributeID conversion functionsAndrew Tridgell1-63/+117
When we get one we haven't seen before, we can work out the right type automatically in most cases. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-01-02s4-dsdb: use ldb_val_to_time() instead of ldb_string_to_time()Andrew Tridgell1-1/+5
2010-01-02s4-schema: don't fill in the extended DN with a zero GUIDAndrew Tridgell1-11/+12
sometimes windows sends us a zero GUID in a DRS DN. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-01-02sd-schema: order DRS classes on the wire in reverse orderAndrew Tridgell1-1/+4
windows sends objectclasses in DRS in the opposite order to what LDAP uses
2010-01-02s4-dsdb: allow the component name to be specified in dsdb_get_extended_dn_guid()Andrew Tridgell1-2/+2
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2009-12-10s4-schema: use GUID_to_ndr_blob()Andrew Tridgell1-13/+11
2009-12-10s4-dsdb: simplify schema code using new GUID functionsAndrew Tridgell1-28/+20
2009-11-23s4/schema: Object(OR-Name) syntax handling for DRS callsKamen Mazdrashki1-4/+6
OR-Name syntax through DRS calls looks like DN-Binary syntax
2009-11-17s4:dsdb Break up 'parse a DN from DRSUAPI' into a subfunctionAndrew Bartlett1-73/+91
This should make it easier to call this function from the DRS schema load code, rather than duplicate it. (we may do the same with other functions in future). Andrew Bartlett
2009-11-12s4:Fix regression in dsdb_dn code - all parses of the DN would be rejectedAndrew Bartlett1-2/+6
This is most likely the cause of the DRS replication failures I observed with my changes. Andrew Bartlett
2009-11-12s4:dsdb Use new dsdb_dn code in LDB modules and Samba4 schemaAndrew Bartlett1-19/+15
This converts the code from using the binary DN code in ldb_dn to using a special Samba-specfic wrapper around ldb_dn. We also use the dsdb_dn code for DN+Binary and DN+String comparisons (changed from treating them as Binary blobs) Andrew Bartlett
2009-11-06s4/drs: dsdb_map_int2oid() replaced by dsdb_schema_pfm_oid_from_attid()Kamen Mazdrashki1-5/+5
Signed-off-by: Stefan Metzmacher <metze@samba.org>
2009-11-06s4/drs: dsdb_map_oid2int() replaced by dsdb_schema_pfm_make_attid()Kamen Mazdrashki1-5/+5
Signed-off-by: Stefan Metzmacher <metze@samba.org>
2009-10-02s4-ldb: Add support for binary blobs in DNsAndrew Tridgell1-23/+113
AD has the concept of a DN prefixed with B:NN:XXXXXX: that contains a binary blob. We need to support those in order to give correctly formatted binary blobs for things like wellKnownObjects This implementation is not ideal, as it allows for binary blobs on all DNs, whereas it should only allow them on those with a syntax of 2.5.5.7. We should clean this up in the future, but meanwhile this implementation at least gets us a working DC join of w2k8 to s4. This patch also uses a static function for marking DNs as invalid, which is very useful when debugging this code, as you can break on it in gdb.
2009-09-23s4-dsdb: cope with windows sending extra pad bytesAndrew Tridgell1-4/+4
2009-09-10s4/schema: teach the schema_syntax code how to encode/decode more attributesAndrew Tridgell1-0/+104
We were trying to encode strings like 'top' as integers, without first looking them up in our schema. We need special handling for all the attributes that contain attributeID_id or governsID_id fields that should be translated first before encoding.
2009-09-07s4:dsdb: correctly implement _dsdb_syntax_OID_oid_ldb_to_drsuapi()Stefan Metzmacher1-1/+31
Here we just need to map the oid string in the ldb value to the ATTRTYP id. metze
2009-09-03Fix the dsdb_syntax_OID_ldb_to_drsuapi functionAnatoliy Atanasov1-1/+51
This replace the dsdb_syntax_FOOBAR_ldb_to_drsuapi function, which was left as a TODO code. Implementation in both added functions is completely identical and probably should differ in the future.
2009-08-17s4: int32 handling: previous fix was not fully correctMatthias Dieter Wallnöfer1-1/+1
2009-08-17s4: Make the int32 problem more clear - and fix another errorMatthias Dieter Wallnöfer1-1/+3
2009-06-19Fixed some uninitialised variablesMatthias Dieter Wallnöfer1-8/+5
I tried hard to not change the program logic. Should fix bug #6439.
2009-06-19Correct handling of 32-bit integer attributes in SAMBA 4Matthias Dieter Wallnöfer1-0/+2
- LDB handles now all 32-bit integer attributes correctly (also with overflows) according to the schema - LDAP backends handle the attributes "groupType", "userAccountControl" and "sAMAccountType" correctly. This handling doesn't yet use the schema but the conversion file "simple_ldap.map.c" which contains them hardcoded. Did also a refactoring of the conversion function there. - Bug #6136 should be gone
2009-04-02major upgrade to the ldb attribute handlingAndrew Tridgell1-4/+9
This is all working towards supporting the full WSPP schema without a major performance penalty. We now use binary searches when looking up classes and attributes. We also avoid the loop loading the attributes into ldb, by adding a hook to override the ldb attribute search function in a module. The attributes can thus be loaded once, and then saved as part of the global schema. Also added support for a few more key attribute syntaxes, as needed for the full schema.
2009-03-01s4: Use same function signature for convert_* as s3.Jelmer Vernooij1-15/+9
2009-03-01Add allow_badcharcnv argument to all conversion function, forJelmer Vernooij1-4/+4
consistency with Samba 3.
2008-12-20Treat DN+STring as a binary string for nowAndrew Bartlett1-4/+4
This matches the way we work with DN+Binary. We need this for the OpenLDAP backend. Andrew Bartlett
2008-12-20Now store the GUID and SID from a DN over DRSUAPI into ldb.Andrew Bartlett1-38/+157
Until the extended DN work was compleated, there was no way to store the additional metadata. Andrew Bartlett
2008-12-02Don't treat the DN+binary syntax as a DN.Andrew Bartlett1-2/+2
This should fix the OpenLDAP backend
2008-11-08s4: dsdb/schema: fix the equality and comment of DN+String syntaxStefan Metzmacher1-3/+2
metze
2008-10-24Remove unused include param/param.h.Jelmer Vernooij1-1/+0
2008-10-24Remove iconv_convenience argument from convert_string{,talloc}() butJelmer Vernooij1-4/+5
make them wrappers around convert_string{,talloc}_convenience().
2008-10-24Move charset library to top level.Jelmer Vernooij1-1/+1
2008-08-18Note the ldb syntax for attribute syntaxes in the table.Andrew Bartlett1-20/+27
This includes additional Samba-specific syntaxes made available from the ldif_handlers code. This commit also changes some table to use #defines, to ensure consistancy in other parts of the code. Andrew Bartlett (This used to be commit e26a5efd9a580ed3728e1f449e367b1cd4a73b5f)
2008-08-18Merge the two attribute syntax tables.Andrew Bartlett1-1/+69
This merges the table once found in the oLschema2ldif tool (and moved many times) with the table used for DRSUAPI. The OpenLDAP schema map has been updated, to ensure that despite a number of attributes being declared as OIDs, they are actually used as strings (as they are actually LDAP class/attribute names). Andrew Bartlett (This used to be commit 61f2958c84beeedcf369ccdc02afed0c8055b108)
2008-02-19Remove uses of global_loadparm.Jelmer Vernooij1-8/+9
(This used to be commit 138aaef0781e0754cc17b3ffdaa6062ba70c0c6a)