summaryrefslogtreecommitdiff
path: root/source4/dsdb
AgeCommit message (Collapse)AuthorFilesLines
2010-09-25s4-dsdb: added tagging of requests in dsdb modulesAndrew Tridgell8-0/+30
this allows you to call dsdb_req_chain_debug() in gdb or when writing debug code to see the request chain
2010-09-25s4-repl: don't store repsFrom on DNs other than NC headsAndrew Tridgell1-0/+9
we don't want a refsFrom on the Rid Manage$ DN Pair-Programmed-With: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
2010-09-25s4-repl: use namingContexts from rootDSE to initialise partition listAndrew Tridgell1-53/+36
this is preferable to looking for the hasMasterNCs attribute on nTDSDSA objects.
2010-09-25s4-repl: force on WRIT_REP when we are a writable replicaAndrew Tridgell1-4/+3
this ensures we always mark ourselves as writeable when we are not an RODC
2010-09-25s4-repl: use dreplsrv_partition_source_dsa_by_guid to find source dsaAndrew Tridgell1-5/+6
this avoids a list walk in the calling code
2010-09-25s4-dsdb: Fixed a call to the wrong ops function in dsdb_module_search_dn.Nadezhda Ivanova1-1/+1
2010-09-24s4-kerberos Rework keytab handling to export servicePrincipalName entriesAndrew Bartlett1-2/+6
This creates keytab entries with all the servicePrincipalNames listed in the secrets.ldb entry. Andrew Bartlett
2010-09-24s4-kerberos Move 'set key into keytab' code out of credentials.Andrew Bartlett1-31/+23
This code never really belonged in the credentials layer, and is easier done with direct access to the ldb_message that is in secrets.ldb. Andrew Bartlett
2010-09-24s4:repl_meta_data - also on delete operations the new RDN attribute has to ↵Matthias Dieter Wallnöfer1-1/+10
be casefolded correctly Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:lazy_commit LDB module - the "show_deleted" control is initialised by the ↵Matthias Dieter Wallnöfer1-17/+0
"show_deleted" LDB module Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - make use of "dsdb_forest_functional_level"Matthias Dieter Wallnöfer1-3/+2
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - add tests for the "dsServiceName", "serverName", "dnsHostName" ↵Matthias Dieter Wallnöfer1-0/+34
and "ldapServiceName" rootDSE attributes Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - introduce dynamic "ldapServiceName"Matthias Dieter Wallnöfer1-0/+25
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - introduce dynamic "dnsHostName" attributeMatthias Dieter Wallnöfer1-0/+8
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - make "serverName" dynamicMatthias Dieter Wallnöfer1-0/+7
This helps to fix bug #7347. "dsServiceName" cannot be made dynamic in such a simple way since it's already needed on LDB initialisation time. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - remove "priv" checks where not neededMatthias Dieter Wallnöfer1-3/+3
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - better that the "edn" control handling is done lastMatthias Dieter Wallnöfer1-20/+20
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:samldb LDB module - it isn't allowed to create user/computer accounts ↵Matthias Dieter Wallnöfer2-10/+13
with a primary group specified It can only be changed afterwards. We allow a "relax"ed exception for the provision state since we need this for the guest account. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:dsdb/common/util_samr.c - remove the primary group specificationsMatthias Dieter Wallnöfer1-4/+0
Now also the primary group detection/change on modify operations does work Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - test default primary groups on modify operationsMatthias Dieter Wallnöfer1-0/+70
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:samldb LDB module - support the "userAccountControl" -> "primaryGroupID" ↵Matthias Dieter Wallnöfer1-16/+11
detection also on modify operations Also requested by MS-SAMR 3.1.1.8.1. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - enhance SAM user/groups behaviour test regarding default ↵Matthias Dieter Wallnöfer1-5/+34
primary groups Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - make more use of LDB result constantsMatthias Dieter Wallnöfer1-17/+17
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - fix comment typoMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:password_hash LDB module - don't assign "lp_ctx" twiceMatthias Dieter Wallnöfer1-2/+2
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - fix counter typesMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:extended_dn_in LDB module - fix a counter typeMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:drepl_out_helpers.c - fix a counter typeMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-23s4/dsdb:kcc: cleanup and improve readabilityAnatoliy Atanasov1-4/+5
2010-09-23s4:dsdb/kcc: we don't need to manually allocate [out,ref] pointers anymoreStefan Metzmacher1-6/+1
metze Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
2010-09-23s4-kcc: the kcc should not be setting the repsTo attributeAndrew Tridgell1-32/+2
repsTo is set by other DCs, when they ask to be notified about changes in a partition
2010-09-23s4-kcc: added service->am_rodcAndrew Tridgell4-21/+14
use a rodc flag on the service instead of calling samdb_rodc each time
2010-09-23s4-kcc: pass the service context into the kcc connection codeAndrew Tridgell2-64/+65
this will be used for the RODC changes needed for the kcc
2010-09-22s4-selftest: Move samba3sam test to standard python directory.Jelmer Vernooij1-1092/+0
2010-09-22dsdb: Use short path for ldb_handlers.h, in case ldb is installed in theJelmer Vernooij1-1/+1
system.
2010-09-21s4-ldap: Fixed a problem with NC's having a parentGUID attributeNadezhda Ivanova2-14/+48
NC's other than default NC had a parentGUID, due to an incorrect check of whether the object has a parent. Fixed by checking object's instanceType instead.
2010-09-20s4-drepl: use the partition UDV and hwm for extended getncchanges opsAndrew Tridgell3-28/+75
we find the NC root then load the uptodateness vector and highwater mark, if available, from there
2010-09-20s4-rodc: fixed repsFrom store on RODCAndrew Tridgell1-14/+11
We were disallowing repsFrom store as a RODC on the basis that it is a write to the directory. It should be allowed, as its is a non-replicated attribute. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-09-20s4-kcc: a bit more debug info on repsFrom creationAndrew Tridgell1-1/+7
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-09-21s4-dsdb-schema_prefixmap: return WERR_DS_NO_ATTRIBUTE_OR_VALUE when ATTID is ↵Kamen Mazdrashki1-1/+1
not found rather than WERR_INTERNAL_ERROR - it is not internal error!
2010-09-21s4-dsdb-schema_prefixmap: Print debug message when internal failure occursKamen Mazdrashki1-0/+5
2010-09-20s4/dcdiag: Handle ListRoles command for dcdiag:KnowsOfRoleHolders testAnatoliy Atanasov2-0/+94
2010-09-20s4/fsmo: Create separate function for retrieving fsmo role dn and owner dn.Anatoliy Atanasov2-54/+81
This functionality is needed for DsCrackNames ListRoles command also.
2010-09-20s4/drs: use type enum drsuapi_DsNameFormat in DsCrackNames codeAnatoliy Atanasov1-9/+20
2010-09-19s4-rootdse: mark registered controls as non-criticalAndrew Tridgell1-0/+37
this is needed for clients that may include unnecessary controls in requests and mark them as non-critical
2010-09-19s4/fsmo: Naming master support addedAnatoliy Atanasov1-1/+2
Test suite for fsmo is extended with a test case for naming master too.
2010-09-19s4-pydsdb: added am_rodc() method on samdbAndrew Tridgell1-0/+27
2010-09-18s4-drs: Check for schema changes only in case we are *not* applying Schema ↵Kamen Mazdrashki1-8/+19
replica This fixes the problem when we fail to replicate with a partner DC that has a newer Schema with attributeSchema objects with OIDs that we don't have in our local prefixMap.
2010-09-17s4-schema: Helper func to compare schemaInfo signituresKamen Mazdrashki1-0/+41
2010-09-17s4-schema: use dsdb_schema_info_blob_is_valid() to verify schemaInfo blobKamen Mazdrashki1-9/+6
instead of parsing it.