summaryrefslogtreecommitdiff
path: root/source4/dsdb
AgeCommit message (Collapse)AuthorFilesLines
2010-11-08s4-drs: reduce verbosity of dreplsrv_out_connection_attachAndrew Tridgell1-2/+2
2010-11-08s4-attid: Uppercase ATTID type constantsKamen Mazdrashki3-10/+10
Thanks Metze for noting this! Autobuild-User: Kamen Mazdrashki <kamenim@samba.org> Autobuild-Date: Mon Nov 8 23:06:41 UTC 2010 on sn-devel-104
2010-11-08s4:password_hash LDB module - introduce a "userPassword" flag which ↵Matthias Dieter Wallnöfer1-15/+37
enables/disables the two "userPassword" behaviours - Enabled: "userPassword" password change behaviour (will later be linked to the "dSHeuristics") - Disabled: "userPassword" plain attribute behaviour (default) Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 8 15:28:06 UTC 2010 on sn-devel-104
2010-11-08s4:passwords.py - test empty password attributes behaviourMatthias Dieter Wallnöfer1-1/+154
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 8 12:09:56 UTC 2010 on sn-devel-104
2010-11-08s4:password_hash LDB module - deleting password attributes is a little more ↵Matthias Dieter Wallnöfer1-6/+6
complicated
2010-11-08s4:samdb_msg_find_old_and_new_ldb_val - reworkMatthias Dieter Wallnöfer2-10/+38
- don't crash when no values where specified - return ERR_CONSTRAINT_VIOLATION on malformed messages - only check for flags when we are involved in a LDB modify operation
2010-11-08s4:password_hash LDB module - clear the fact that a delete of password ↵Matthias Dieter Wallnöfer1-1/+1
attributes isn't possible
2010-11-08s4:acl LDB module - define the delete passwords special case a bit betterMatthias Dieter Wallnöfer1-3/+4
2010-11-08s4:passwords.py - add another two failure casesMatthias Dieter Wallnöfer1-0/+21
2010-11-08s4:pydsdb.c - use "Py_ssize_t" for Python list countersMatthias Dieter Wallnöfer1-1/+1
Seems to be the most appropriate type
2010-11-08s4:pydsdb.c - introduce Python 2.4 compatibility definesMatthias Dieter Wallnöfer1-0/+11
2010-11-08s4:objectguid/repl_meta_data LDB module - deny "objectGUID" updatesMatthias Dieter Wallnöfer3-0/+29
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 8 10:36:50 UTC 2010 on sn-devel-104
2010-11-08s4:objectclass LDB module - no idea why we'd need the "objectGUID" hereMatthias Dieter Wallnöfer1-1/+1
2010-11-08s4:objectguid LDB module - make use of "dsdb_next_callback"Matthias Dieter Wallnöfer2-30/+6
2010-11-08s4-dsdb Explain why we may not use the GC name in some situations.Andrew Bartlett1-0/+8
This delicate balance caused us a bit of a puzzle when we could not work out why an DC join failed with the new python scripts. Andrew Bartlett
2010-11-08s4-repl: fixed replication notifications to RODCsAndrew Tridgell3-7/+58
We need a separate source dsa list for RODCs, as they are not in the repsFrom for our partitions, but are in the repsTo. This adds a new 'notifies' list, which contains all the source dsas for the DCs that we should send notifies to, but which we don't replicate from Autobuild-User: Andrew Tridgell <tridge@samba.org> Autobuild-Date: Mon Nov 8 06:57:43 UTC 2010 on sn-devel-104
2010-11-08fixAndrew Tridgell2-4/+4
2010-11-08s4-debug: lowered the debug level of some unimportant messagesAndrew Tridgell1-2/+2
2010-11-08s4-dns: ensure we get the right case on the grant rule for administratorAndrew Tridgell1-2/+1
it may be 'Administrator' in the database, and bind match rules are case sensitive Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Autobuild-User: Andrew Tridgell <tridge@samba.org> Autobuild-Date: Mon Nov 8 01:41:43 UTC 2010 on sn-devel-104
2010-11-07s4-dsdb: give the DN on a shema attribute failureAndrew Tridgell1-1/+1
2010-11-07s4:ldap.py - add more "objectGUID" related testsMatthias Dieter Wallnöfer1-2/+76
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Nov 7 21:12:03 UTC 2010 on sn-devel-104
2010-11-07s4:objectguid LDB module - fix typo in output messageMatthias Dieter Wallnöfer1-1/+1
2010-11-07s4:objectguid LDB module - objectGUIDs cannot be specified on add operationsMatthias Dieter Wallnöfer1-2/+6
2010-11-07s4:descriptor LDB module - make the "nTSecurityDescriptor" attribute fully ↵Matthias Dieter Wallnöfer2-52/+117
behave as in AD - fix crash when provided "nTSecurityDescriptor" attribute is empty - print out the correct error codes if it's provided multi-valued - simplify the "recalculate_sd" control handling
2010-11-07s4:ldb_modules/util.c - "dsdb_get_single_valued_attr" - support the ↵Matthias Dieter Wallnöfer2-10/+20
attribute fetch also on LDB add operations We've to completely ignore the flags in that case. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Nov 7 11:10:23 UTC 2010 on sn-devel-104
2010-11-07s4:descriptor LDB module - save a pointer to the request message on the ↵Matthias Dieter Wallnöfer1-33/+33
temporary "ac" context This prevents two calls of "ldb_msg_copy_shallow".
2010-11-07s4:descriptor LDB module - by "dsdb_next_callback" we don't need anymore the ↵Matthias Dieter Wallnöfer1-33/+2
default operation callback implementations Only customised ones still need to remain.
2010-11-07s4:descriptor LDB module - remove a bit pointless memory contextMatthias Dieter Wallnöfer1-9/+1
For only one operation we do not need an additional "mem_ctx". "ac" should be enough (see for example the samldb LDB module).
2010-11-07s4:descriptor LDB module - remove a "ldb_msg_sanity_check" callMatthias Dieter Wallnöfer1-7/+0
This check (the structural objectclass) is performed in the objectclass LDB module.
2010-11-07s4:descriptor LDB module - don't ignore referrals if we are executing an ↵Matthias Dieter Wallnöfer1-4/+2
ordinary external search operation Referrals are valid results.
2010-11-07credentials: Lowercase library name,Jelmer Vernooij2-2/+2
Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Sun Nov 7 01:48:44 UTC 2010 on sn-devel-104
2010-11-07ldbsamba: Lowercase library name.Jelmer Vernooij2-4/+4
2010-11-07samdb: Lowercase library name.Jelmer Vernooij2-91/+91
2010-11-07samdb: Make private (at least for the moment).Jelmer Vernooij1-1/+1
2010-11-06s4:ldap.py - enhance the "distinguishedName" testsMatthias Dieter Wallnöfer1-0/+24
The "dn" shortcut isn't supported by AD.
2010-11-06s4:update_keytab LDB module - we don't need to search for the ↵Matthias Dieter Wallnöfer1-2/+2
"distinguishedName" attribute Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Nov 6 20:08:28 UTC 2010 on sn-devel-104
2010-11-06s4:operational LDB module - "canonicalName" doesn't make use of the ↵Matthias Dieter Wallnöfer1-2/+2
"distinguishedName" attribute It uses the DN from the returned message
2010-11-05s4-pydsdb: added DsReplicaAttribute()Andrew Tridgell2-1/+75
this allows us to form a DsReplicaAttribute structure from python
2010-11-05s4:password_hash LDB module - fix indentationMatthias Dieter Wallnöfer1-10/+10
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Nov 5 12:31:28 UTC 2010 on sn-devel-104
2010-11-05s4:dsdb/drepl_notify: reuse dreplsrv_notify_operation structuresStefan Metzmacher1-0/+22
Otherwise we'll requeue the same notify events on and on. (gdb) p *((struct dreplsrv_service *) 0x1b52190)->ops.notifies $8 = {prev = 0xe4cb30, next = 0x1a25440, service = 0x1b52190, uSN = 123905, source_dsa = 0x164c100, is_urgent = false, replica_flags = 29} (gdb) p *((struct dreplsrv_service *) 0x1b52190)->ops.notifies->next $9 = {prev = 0x80e000, next = 0x1b7bf70, service = 0x1b52190, uSN = 123589, source_dsa = 0x1a2d930, is_urgent = false, replica_flags = 29} (gdb) p *((struct dreplsrv_service *) 0x1b52190)->ops.notifies->next->next $10 = {prev = 0x1a25440, next = 0x1d0c310, service = 0x1b52190, uSN = 1587, source_dsa = 0x13d3210, is_urgent = false, replica_flags = 29} (gdb) p *((struct dreplsrv_service *) 0x1b52190)->ops.notifies->next->next->next $11 = {prev = 0x1b7bf70, next = 0x1ba1420, service = 0x1b52190, uSN = 123905, source_dsa = 0x164c100, is_urgent = false, replica_flags = 29} (gdb) p *((struct dreplsrv_service *) 0x1b52190)->ops.notifies->next->next->next->next $12 = {prev = 0x1d0c310, next = 0x1c43510, service = 0x1b52190, uSN = 123589, source_dsa = 0x1a2d930, is_urgent = false, replica_flags = 29} (gdb) p *((struct dreplsrv_service *) 0x1b52190)->ops.notifies->next->next->next->next->next $13 = {prev = 0x1ba1420, next = 0xed97b0, service = 0x1b52190, uSN = 1587, source_dsa = 0x13d3210, is_urgent = false, replica_flags = 29} (gdb) p *((struct dreplsrv_service *) 0x1b52190)->ops.notifies->next->next->next->next->next->next $14 = {prev = 0x1c43510, next = 0xe4ce80, service = 0x1b52190, uSN = 123905, source_dsa = 0x164c100, is_urgent = false, replica_flags = 29} We can reuse this operations, while they're not yet started. metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Fri Nov 5 07:15:04 UTC 2010 on sn-devel-104
2010-11-04s4:ldap.py/passwords.py - just use objectclass "user" for usersMatthias Dieter Wallnöfer2-7/+7
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Thu Nov 4 21:09:00 UTC 2010 on sn-devel-104
2010-11-04s4:dsdb/objectclass_attrs: not all objects have delete protected attributes ↵Stefan Metzmacher1-0/+14
as must contain Before we got the following error, while starting samba after a 'samba-tool vampire': Failed to store repsFrom - objectclass_attrs: delete protected attribute 'objectSid' on entry 'DC=ForestDnsZones,DC=alpha,DC=sz,DC=salzgitter-ag,DC=lab' missing! metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Thu Nov 4 17:01:59 UTC 2010 on sn-devel-104
2010-11-04s4:dsdb/samdb: optimize samldb_prim_group_change()Stefan Metzmacher1-60/+60
We should only do searches when we have to. metze
2010-11-04s4:dsdb/common: fix memory leak in samdb_ntds_settings_dn()Stefan Metzmacher1-1/+1
fetch and set should use the same name! metze
2010-11-04s4:dsdb/kcc: fix memory leak in kcctpl_copy_output_edges()Stefan Metzmacher1-0/+1
metze
2010-11-04s4-dsdb Fix urgent_replication test not to set an invalid userAccountControlAndrew Bartlett1-2/+3
A userAccountControl value of 0 or 1 is invalid, you must include one of the account types. Andrew Bartlett
2010-11-04urgent_replication: Fix syntax error.Jelmer Vernooij1-1/+1
2010-11-04s4-dsdb: use LDB_FLAG_MOD_REPLACE for isDeletedAndrew Tridgell1-1/+1
isDeleted could have been set to FALSE previously Autobuild-User: Andrew Tridgell <tridge@samba.org> Autobuild-Date: Thu Nov 4 10:18:10 UTC 2010 on sn-devel-104
2010-11-04s4-dsdb: use LDB_FLAG_INTERNAL_DISABLE_SINGLE_VALUE_CHECK in dsdbAndrew Tridgell2-2/+8
when we are creating linked attributes with multiple values (some deleted), use LDB_FLAG_INTERNAL_DISABLE_SINGLE_VALUE_CHECK to disable that checking.
2010-11-04Move the checking of single valued attributes back into the tdb backend.Andrew Tridgell1-12/+0
The backend is the only place that can do this properly. It makes no sense to do it anywhere else. As a result of it moving out of the backend we ended up with some bugs causing multiple values in single valued attributes (eg. isDeleted), which can really damage the inregrity of the database. For the override of single valued values needed for deleted linked attributes we should use attribute flags. This reverts commit 1949864417f3d10fb8996df7db259649eb777271.