summaryrefslogtreecommitdiff
path: root/source4/dsdb/schema
AgeCommit message (Collapse)AuthorFilesLines
2008-12-23Fix more compiler warnings in various places.Jelmer Vernooij2-25/+25
2008-12-20Treat DN+STring as a binary string for nowAndrew Bartlett1-4/+4
This matches the way we work with DN+Binary. We need this for the OpenLDAP backend. Andrew Bartlett
2008-12-20Now store the GUID and SID from a DN over DRSUAPI into ldb.Andrew Bartlett3-42/+161
Until the extended DN work was compleated, there was no way to store the additional metadata. Andrew Bartlett
2008-12-02Don't treat the DN+binary syntax as a DN.Andrew Bartlett1-2/+2
This should fix the OpenLDAP backend
2008-11-16s4:dsdb/schema: add a function to generate the "extendedClassInfo" valuesStefan Metzmacher1-4/+44
metze
2008-11-16s4:dsdb/schema: add a function to generate the "extendedAttributeInfo" valuesStefan Metzmacher1-7/+83
metze
2008-11-16s4:dsdb/schema: use pointers for rangeLower and rangeUpper.Stefan Metzmacher2-6/+41
This makes clear there's an value stored in the schema, as they can be '0'. metze
2008-11-16s4:dsdb/schema: we don't need to use find_syntax_map_by_ad_oid() as the ↵Stefan Metzmacher1-3/+1
syntax is already known metze
2008-11-08s4: dsdb/schema: fix the equality and comment of DN+String syntaxStefan Metzmacher1-3/+2
metze
2008-10-24Remove unused include param/param.h.Jelmer Vernooij1-1/+0
2008-10-24Remove iconv_convenience argument from convert_string{,talloc}() butJelmer Vernooij2-5/+6
make them wrappers around convert_string{,talloc}_convenience().
2008-10-24Move charset library to top level.Jelmer Vernooij1-1/+1
2008-10-18Add TALLOC_CTX pointer to strhex_to_data_blob for consistency with SambaJelmer Vernooij2-6/+3
3.
2008-10-11Fix include paths to new location of libutil.Jelmer Vernooij2-2/+2
2008-10-06Remove DESCRIPTION from generated schema lines.Andrew Bartlett1-20/+1
This is not permitted in the AD aggregate schema, and more trouble than it is worth in the OpenLDAP schema due to escaping issues. Andrew Bartlett
2008-10-06Fix Domain Trust creation with Windows 2008 (and many other tools)Andrew Bartlett1-1/+5
A dITConentRules attribute (unlike objectClasses) must not contain a 'SUP'. The ADSI layer in Windows would download the whole schema, and validate it. Thanks to the team at Microsoft for very long debugging session to find this. Andrew Bartlett
2008-09-23Merge ldb_search() and ldb_search_exp_fmt() into a simgle function.Simo Sorce2-19/+18
The previous ldb_search() interface made it way too easy to leak results, and being able to use a printf-like expression turns to be really useful.
2008-09-12Fix failure to load the schema on read-only DB.Andrew Bartlett1-23/+13
This also tries to simplify the logic in the schema -> @ATTRIBUTES and @INDEXES code. Andrew Bartlett (This used to be commit a383b8bf88a5681f9c9c6839ba645c872a735051)
2008-09-11Remove the complexity of transactions from the attributes-setting code.Andrew Bartlett1-16/+1
I think it is just too complex and error prone to init and cancel transactions during the module init code. Instead, this isn't prone to races as it will always achieve a steady state (eventually), and most cases will never do the write. Andrew Bartlett (This used to be commit d60977cc7f89f89f34187f310c91d1ab7db6ccf2)
2008-09-11Make cn=aggregate output less pretty, by more like Win2008.Andrew Bartlett1-2/+2
I'm not sure if this fixes bug #5713, as this is not consistantly reproducably on my equipment. Andrew Bartlett (This used to be commit 02d6645efc84179efd652dd29ab32f62ae310147)
2008-09-09Fix reversed test trying to fix bug #5713Andrew Bartlett1-1/+1
(It instead ensured that only 'top' had a SUP keyword) This clearly shows that 937b466266256d26d02cf8d48e72a26272fe8627 was not a full or correct fix, but despite this I can no longer reproduce the issue. Further investigation is required. Andrew Bartlett (This used to be commit 95a9e9b6b84866cd300b1d19915627c6718b4dde)
2008-09-09Fix bug #5713 by correcting the generated schema.Andrew Bartlett1-1/+1
This bug is entitled 'Schema patch breaks interoperability with Microsoft MMC consoles.', and it does so very spectacularly. The issue is that we would include an entry: objectClasses: ( 2.5.6.0 NAME 'top' SUP top ABSTRACT.. The MMC Active Directory Users and Computers snap in presumably objected to the 'loop' this would present. The fixed entry is: objectClasses: ( 2.5.6.0 NAME 'top' ABSTRACT Thanks to Matthias Dieter Wallnöfer <mwallnoefer@yahoo.de> for his persistance in getting me to look at this. Andrew Bartlett (This used to be commit 937b466266256d26d02cf8d48e72a26272fe8627)
2008-08-21Stop every ldb startup doing a write to the database.Andrew Bartlett1-0/+7
Something in the search stack adds a distinguisedName record, which isn't in the message we generate. So we compare, fail and rewrite the record - every time ldb starts up... Andrew Bartlett (This used to be commit 44775d1ed4a4b8edc66a06e2b3710aba6a0dd019)
2008-08-21Set both attributes and indexes into the database on schema load.Andrew Bartlett1-18/+142
This ensures that a rudementary schema is always present (for bootstrapping), and that the indexes are maintained equal to the schema (rather than hard-coded). Andrew Bartlett (This used to be commit 747d683b0d92c3b1cde67245d514977a2c87dc44)
2008-08-20Apply attributes (and their syntax) from the schema into ldbAndrew Bartlett1-0/+49
This changes the @ATTRIBUTES record to be for bootstrapping only, before we find the schema. Andrew Bartlett (This used to be commit 358477fcc041d5fb2e6ac5641c2f899cc49cfb69)
2008-08-20Split schema_init.c into smaller bits.Andrew Bartlett3-545/+598
This should make schema manipulation a little easier to follow. Andrew Bartlett (This used to be commit 300ed83526e75d834bd23ddd1c1c26ebe2555e0f)
2008-08-18Note the ldb syntax for attribute syntaxes in the table.Andrew Bartlett2-20/+28
This includes additional Samba-specific syntaxes made available from the ldif_handlers code. This commit also changes some table to use #defines, to ensure consistancy in other parts of the code. Andrew Bartlett (This used to be commit e26a5efd9a580ed3728e1f449e367b1cd4a73b5f)
2008-08-18Fix segfaults when loading the schema fails.Andrew Bartlett1-14/+13
(This used to be commit 9643db1a011edc95aa903908cec708b3a3566e71)
2008-08-18Merge the two attribute syntax tables.Andrew Bartlett5-181/+74
This merges the table once found in the oLschema2ldif tool (and moved many times) with the table used for DRSUAPI. The OpenLDAP schema map has been updated, to ensure that despite a number of attributes being declared as OIDs, they are actually used as strings (as they are actually LDAP class/attribute names). Andrew Bartlett (This used to be commit 61f2958c84beeedcf369ccdc02afed0c8055b108)
2008-08-15Generate the subSchema in cn=AggregateAndrew Bartlett6-228/+555
This reads the schema from the in-memory structure, when the magic attributes are requested. The code is a modified version of that used in the ad2oLschema tool (now shared). The schema_fsmo module handles the insertion of the generated result. As such, this commit also removes these entries from the setup/schema.ldif Metze's previous stub of this functionality is also removed. Andrew Bartlett (This used to be commit c7c32ec7b42bdf0f7b669644516438c71b364e60)
2008-07-28Fix warnings in new prefixMap codeAndrew Bartlett1-2/+3
(This used to be commit b8770a4fd8408473593fa4c6600bce056183958d)
2008-07-26dsdb/schema: make more clear where we create the value for the new prefix ↵Stefan Metzmacher1-0/+6
mapping metze (This used to be commit c92eb8b776c17f12622837daeb1786862f380269)
2008-07-26dsdb/schema: dsdb_write_prefixes_to_ldb() should do the reverse of ↵Stefan Metzmacher1-52/+44
dsdb_read_prefixes_to_ldb() metze (This used to be commit 34ea9d4a0b1270a27412bf939d7e897a5d68d0a6)
2008-07-25Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 4-0-localAndrew Bartlett1-36/+257
(This used to be commit b12dd8ee5443ebfc204d1684f541d68ffb351197)
2008-07-25Try to avoid a memory leak if we re-set the global schemaAndrew Bartlett1-0/+9
However, try also not to pull a schema out from under a running ldb session. Andrew Bartlett (This used to be commit 7cf9b9dd0bb35835a7c6e9897ea99951a33c63c7)
2008-07-24dsdb_create_prefix_mapping() implementation checks for existing prefix ↵Anatoliy Atanasov1-36/+257
maping in ldb. if one not found it creates a mapping for it and updates the prefixMap schema attribute in ldb. (This used to be commit bbe895db7144b192981fad9ab6bbd3ebacb8d299)
2008-07-11Use common code to fill in allowedAttributes in kludge_acl.Andrew Bartlett2-3/+13
This code is now in common with ad2oLschema. Andrew Bartlett (This used to be commit 0a797388ca442c3ad4809888897b1c63b65a7fdf)
2008-07-10Make ad2oLschema even simpler, by moving the heavy work into dsdb.Andrew Bartlett2-3/+312
This will allow the kludge_acl and schema code to leverage the same work. (We might even get schema validation soon! :-) Andrew Bartlett (This used to be commit cecd04ce1f8ce2af2fb654b3abc1499092405d60)
2008-07-02Move ad2oLschema and oLschema2ldif into Samba4, out of LDBAndrew Bartlett1-0/+108
LDB does not know about nor process the AD schema, so it makes no sense to have this tool there. I've been changing it anyway, to use a common schema manipulation library, and will enhance these links in the future. Andrew Bartlett (This used to be commit c7704805b9a3541e4c8768278c8289b0aa6ed5e3)
2008-07-02Fill in the auxiliary classes into the dsdb_schema.Andrew Bartlett1-3/+2
Andrew Bartlett (This used to be commit 615564b3daec0ffe17d05599b7ec8688619f5c65)
2008-07-01schema_fsmo: prepare auto allocation of schema oid prefixesStefan Metzmacher1-0/+23
This implements the logic in the schema_fsmo_add() function, but it only calls a dummy dsdb_create_prefix_mapping() yet. metze (This used to be commit 9018b85e834de6714a78304ba1c7018838e30a61)
2008-07-01schema_fsmo: move fsmo info into struct dsdb_schemaStefan Metzmacher2-0/+11
metze (This used to be commit 8538d305c803268c712a90879f29a2a74ba0ef03)
2008-03-06Make Samba4 pass the NET-API-BECOMEDC test against Win2k3 (again).Andrew Bartlett1-6/+13
To make Samba4, using the python provision system, pass this test required some major rework. Untested code is broken code, and some of the refactoring for a seperate provision test (which also now passes) broke things. Similarly, the iconv work has compiled, but these codepaths have never been run (NULL pointer de-reference). In working to use a local, rather than global, loadparm context, and to support using a target directory, a few things needed to be reworked, particularly around path handling. Andrew Bartlett (This used to be commit 1169e8d7bee20477b0efbfea3534ac63c83fb3d6)
2008-02-19Fix accidently introduced bug - thanks metze.Jelmer Vernooij1-1/+1
(This used to be commit d0dfdab85ac751c62b0a6d6e6b1ff128940098ed)
2008-02-19Remove uses of global_loadparm.Jelmer Vernooij3-15/+18
(This used to be commit 138aaef0781e0754cc17b3ffdaa6062ba70c0c6a)
2008-01-23Fix segfaults in codepaths only tested by the NET-API-BECOME-DC test.Andrew Bartlett1-2/+2
(I presume this has resulted from the global variable elimination) Perhaps the iconv handle argument to ndr_push_struct needs to be marked as 'not NULL' or similar? Andrew Bartlett (This used to be commit e8081333b8d43d96974c9e06a26aaa25dd34da56)
2008-01-08r26697: Leak less memory into the ldb context.Andrew Bartlett1-3/+15
(Trying to chase down memory leaks in provision) Andrew Bartlett (This used to be commit a0cf47c3359ca5dfab90c1a5831a73b89ff9f027)
2008-01-03r26654: libcli/smb_composite: Rather than specifying each of the gazillion ↵Jelmer Vernooij1-3/+2
options for SMB individually, just specify the smbcli_options struct. (This used to be commit 8a97886e24a4b969aa91409c06f423b71a45f6eb)
2008-01-01r26639: librpc: Pass iconv convenience on from RPC connection to NDR ↵Jelmer Vernooij2-5/+6
library, so it can be overridden by OpenChange. (This used to be commit 2f29f80e07adef1f020173f2cd6d947d0ef505ce)
2008-01-01r26638: libndr: Require explicitly specifying iconv_convenience for ↵Jelmer Vernooij2-4/+3
ndr_struct_push_blob(). (This used to be commit 61ad78ac98937ef7a9aa32075a91a1c95b7606b3)