From f9447d2a17089178d311e03e398c25c749450f6d Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 30 Aug 2005 11:08:03 +0000 Subject: r9786: Move ldb_map into ldb/modules/ Move samba3sam to dsdb/ (This used to be commit eb9d615bcd49328131613f64745760a90553b7f2) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 631 +++++++++++++++++++++++++++++ 1 file changed, 631 insertions(+) create mode 100644 source4/dsdb/samdb/ldb_modules/samba3sam.c (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c new file mode 100644 index 0000000000..444d7e8d12 --- /dev/null +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -0,0 +1,631 @@ +/* + ldb database library - Samba3 SAM compatibility backend + + Copyright (C) Jelmer Vernooij 2005 + + ** NOTE! The following LGPL license applies to the ldb + ** library. This does NOT imply that all of Samba is released + ** under the LGPL + + This library is free software; you can redistribute it and/or + modify it under the terms of the GNU Lesser General Public + License as published by the Free Software Foundation; either + version 2 of the License, or (at your option) any later version. + + This library is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + Lesser General Public License for more details. + + You should have received a copy of the GNU Lesser General Public + License along with this library; if not, write to the Free Software + Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +*/ + +#include "includes.h" +#include "ldb/modules/ldb_map.h" +#include "ldb/include/ldb.h" +#include "ldb/include/ldb_private.h" + +/* FIXME: + * sambaSID -> member (dn!) + * sambaSIDList -> member (dn!) + * sambaDomainName -> name + * sambaTrustPassword + * sambaUnixIdPool + * sambaIdmapEntry + * sambaAccountPolicy + * sambaSidEntry + * sambaAcctFlags -> systemFlags ? + * sambaPasswordHistory -> ntPwdHistory*/ + +/* Not necessary: + * sambaConfig + * sambaShare + * sambaConfigOption + * sambaNextGroupRid + * sambaNextUserRid + * sambaAlgorithmicRidBase + */ + +/* Not in Samba4: + * sambaKickoffTime + * sambaPwdCanChange + * sambaPwdMustChange + * sambaHomePath + * sambaHomeDrive + * sambaLogonScript + * sambaProfilePath + * sambaUserWorkstations + * sambaMungedDial + * sambaLogonHours */ + +/* In Samba4 but not in Samba3: +*/ + +static struct ldb_val convert_sid_rid(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + printf("Converting SID TO RID *\n"); + + return ldb_val_dup(ctx, val); +} + +static struct ldb_val convert_rid_sid(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + printf("Converting RID TO SID *\n"); + + return ldb_val_dup(ctx, val); +} + +static struct ldb_val convert_unix_id2name(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + printf("Converting UNIX ID to name\n"); + + return ldb_val_dup(ctx, val); +} + +static struct ldb_val convert_unix_name2id(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + printf("Converting UNIX name to ID\n"); + + return ldb_val_dup(ctx, val); +} + +const struct ldb_map_objectclass samba3_objectclasses[] = { + { "group", "sambaGroupMapping" }, + { "user", "sambaSAMAccount" }, + { "domain", "sambaDomain" }, + { NULL, NULL } +}; + +const struct ldb_map_attribute samba3_attributes[] = +{ + /* sambaNextRid -> nextRid */ + { + .local_name = "nextRid", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaNextRid", + }, + + /* sambaBadPasswordTime -> badPasswordtime*/ + { + .local_name = "badPasswordTime", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaBadPasswordTime", + }, + + /* sambaLMPassword -> lmPwdHash*/ + { + .local_name = "lmPwdHash", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaLMPassword", + }, + + /* sambaGroupType -> groupType */ + { + .local_name = "groupType", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaGroupType", + }, + + /* sambaNTPassword -> ntPwdHash*/ + { + .local_name = "badPwdCount", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaNTPassword", + }, + + /* sambaPrimaryGroupSID -> primaryGroupID */ + { + .local_name = "primaryGroupID", + .type = MAP_CONVERT, + .u.convert.remote_name = "sambaPrimaryGroupSID", + .u.convert.convert_local = convert_rid_sid, + .u.convert.convert_remote = convert_sid_rid, + }, + + /* sambaBadPasswordCount -> badPwdCount */ + { + .local_name = "badPwdCount", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaBadPasswordCount", + }, + + /* sambaLogonTime -> lastLogon*/ + { + .local_name = "lastLogon", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaLogonTime", + }, + + /* sambaLogoffTime -> lastLogoff*/ + { + .local_name = "lastLogoff", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaLogoffTime", + }, + + /* gidNumber -> unixName */ + { + .local_name = "unixName", + .type = MAP_CONVERT, + .u.convert.remote_name = "gidNumber", + .u.convert.convert_local = convert_unix_name2id, + .u.convert.convert_remote = convert_unix_id2name, + }, + + /* uid -> unixName */ + { + .local_name = "unixName", + .type = MAP_CONVERT, + .u.convert.remote_name = "uid", + .u.convert.convert_local = convert_unix_name2id, + .u.convert.convert_remote = convert_unix_id2name, + }, + + /* displayName -> name */ + { + .local_name = "name", + .type = MAP_RENAME, + .u.rename.remote_name = "displayName", + }, + + /* cn */ + { + .local_name = "cn", + .type = MAP_KEEP, + }, + + /* sAMAccountName -> cn */ + { + .local_name = "sAMAccountName", + .type = MAP_RENAME, + .u.rename.remote_name = "uid", + }, + + /* objectCategory */ + { + .local_name = "objectCategory", + .type = MAP_IGNORE, + }, + + /* objectGUID */ + { + .local_name = "objectGUID", + .type = MAP_IGNORE, + }, + + /* objectVersion */ + { + .local_name = "objectVersion", + .type = MAP_IGNORE, + }, + + /* codePage */ + { + .local_name = "codePage", + .type = MAP_IGNORE, + }, + + /* dNSHostName */ + { + .local_name = "dNSHostName", + .type = MAP_IGNORE, + }, + + + /* dnsDomain */ + { + .local_name = "dnsDomain", + .type = MAP_IGNORE, + }, + + /* dnsRoot */ + { + .local_name = "dnsRoot", + .type = MAP_IGNORE, + }, + + /* countryCode */ + { + .local_name = "countryCode", + .type = MAP_IGNORE, + }, + + /* nTMixedDomain */ + { + .local_name = "nTMixedDomain", + .type = MAP_IGNORE, + }, + + /* operatingSystem */ + { + .local_name = "operatingSystem", + .type = MAP_IGNORE, + }, + + /* operatingSystemVersion */ + { + .local_name = "operatingSystemVersion", + .type = MAP_IGNORE, + }, + + + /* servicePrincipalName */ + { + .local_name = "servicePrincipalName", + .type = MAP_IGNORE, + }, + + /* msDS-Behavior-Version */ + { + .local_name = "msDS-Behavior-Version", + .type = MAP_IGNORE, + }, + + /* msDS-KeyVersionNumber */ + { + .local_name = "msDS-KeyVersionNumber", + .type = MAP_IGNORE, + }, + + /* msDs-masteredBy */ + { + .local_name = "msDs-masteredBy", + .type = MAP_IGNORE, + }, + + /* ou */ + { + .local_name = "ou", + .type = MAP_KEEP, + }, + + /* dc */ + { + .local_name = "dc", + .type = MAP_KEEP, + }, + + /* description */ + { + .local_name = "description", + .type = MAP_KEEP, + }, + + /* sambaSID -> objectSid*/ + { + .local_name = "objectSid", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaSID", + }, + + /* sambaPwdLastSet -> pwdLastSet */ + { + .local_name = "pwdLastSet", + .type = MAP_RENAME, + .u.rename.remote_name = "sambaPwdLastSet", + }, + + /* accountExpires */ + { + .local_name = "accountExpires", + .type = MAP_IGNORE, + }, + + /* adminCount */ + { + .local_name = "adminCount", + .type = MAP_IGNORE, + }, + + /* canonicalName */ + { + .local_name = "canonicalName", + .type = MAP_IGNORE, + }, + + /* createTimestamp */ + { + .local_name = "createTimestamp", + .type = MAP_IGNORE, + }, + + /* creationTime */ + { + .local_name = "creationTime", + .type = MAP_IGNORE, + }, + + /* dMDLocation */ + { + .local_name = "dMDLocation", + .type = MAP_IGNORE, + }, + + /* fSMORoleOwner */ + { + .local_name = "fSMORoleOwner", + .type = MAP_IGNORE, + }, + + /* forceLogoff */ + { + .local_name = "forceLogoff", + .type = MAP_IGNORE, + }, + + /* instanceType */ + { + .local_name = "instanceType", + .type = MAP_IGNORE, + }, + + /* invocationId */ + { + .local_name = "invocationId", + .type = MAP_IGNORE, + }, + + /* isCriticalSystemObject */ + { + .local_name = "isCriticalSystemObject", + .type = MAP_IGNORE, + }, + + /* localPolicyFlags */ + { + .local_name = "localPolicyFlags", + .type = MAP_IGNORE, + }, + + /* lockOutObservationWindow */ + { + .local_name = "lockOutObservationWindow", + .type = MAP_IGNORE, + }, + + /* lockoutDuration */ + { + .local_name = "lockoutDuration", + .type = MAP_IGNORE, + }, + + /* lockoutThreshold */ + { + .local_name = "lockoutThreshold", + .type = MAP_IGNORE, + }, + + /* logonCount */ + { + .local_name = "logonCount", + .type = MAP_IGNORE, + }, + + /* masteredBy */ + { + .local_name = "masteredBy", + .type = MAP_IGNORE, + }, + + /* maxPwdAge */ + { + .local_name = "maxPwdAge", + .type = MAP_IGNORE, + }, + + /* member */ + { + .local_name = "member", + .type = MAP_IGNORE, + }, + + /* memberOf */ + { + .local_name = "memberOf", + .type = MAP_IGNORE, + }, + + /* minPwdAge */ + { + .local_name = "minPwdAge", + .type = MAP_IGNORE, + }, + + /* minPwdLength */ + { + .local_name = "minPwdLength", + .type = MAP_IGNORE, + }, + + /* modifiedCount */ + { + .local_name = "modifiedCount", + .type = MAP_IGNORE, + }, + + /* modifiedCountAtLastProm */ + { + .local_name = "modifiedCountAtLastProm", + .type = MAP_IGNORE, + }, + + /* modifyTimestamp */ + { + .local_name = "modifyTimestamp", + .type = MAP_IGNORE, + }, + + /* nCName */ + { + .local_name = "nCName", + .type = MAP_IGNORE, + }, + + /* nETBIOSName */ + { + .local_name = "nETBIOSName", + .type = MAP_IGNORE, + }, + + /* oEMInformation */ + { + .local_name = "oEMInformation", + .type = MAP_IGNORE, + }, + + /* privilege */ + { + .local_name = "privilege", + .type = MAP_IGNORE, + }, + + /* pwdHistoryLength */ + { + .local_name = "pwdHistoryLength", + .type = MAP_IGNORE, + }, + + /* pwdProperties */ + { + .local_name = "pwdProperties", + .type = MAP_IGNORE, + }, + + /* rIDAvailablePool */ + { + .local_name = "rIDAvailablePool", + .type = MAP_IGNORE, + }, + + /* revision */ + { + .local_name = "revision", + .type = MAP_IGNORE, + }, + + /* ridManagerReference */ + { + .local_name = "ridManagerReference", + .type = MAP_IGNORE, + }, + + /* sAMAccountType */ + { + .local_name = "sAMAccountType", + .type = MAP_IGNORE, + }, + + /* sPNMappings */ + { + .local_name = "sPNMappings", + .type = MAP_IGNORE, + }, + + /* serverReference */ + { + .local_name = "serverReference", + .type = MAP_IGNORE, + }, + + /* serverState */ + { + .local_name = "serverState", + .type = MAP_IGNORE, + }, + + /* showInAdvancedViewOnly */ + { + .local_name = "showInAdvancedViewOnly", + .type = MAP_IGNORE, + }, + + /* subRefs */ + { + .local_name = "subRefs", + .type = MAP_IGNORE, + }, + + /* systemFlags */ + { + .local_name = "systemFlags", + .type = MAP_IGNORE, + }, + + /* uASCompat */ + { + .local_name = "uASCompat", + .type = MAP_IGNORE, + }, + + /* uSNChanged */ + { + .local_name = "uSNChanged", + .type = MAP_IGNORE, + }, + + /* uSNCreated */ + { + .local_name = "uSNCreated", + .type = MAP_IGNORE, + }, + + /* unicodePwd */ + { + .local_name = "unicodePwd", + .type = MAP_IGNORE, + }, + + /* userAccountControl */ + { + .local_name = "userAccountControl", + .type = MAP_IGNORE, + }, + + /* whenChanged */ + { + .local_name = "whenChanged", + .type = MAP_IGNORE, + }, + + /* whenCreated */ + { + .local_name = "whenCreated", + .type = MAP_IGNORE, + }, + + { + .local_name = NULL, + } +}; + + /* the init function */ +#ifdef HAVE_DLOPEN_DISABLED +struct ldb_module *init_module(struct ldb_context *ldb, const char *options[]) +#else +struct ldb_module *ldb_samba3sam_module_init(struct ldb_context *ldb, const char *options[]) +#endif +{ + return ldb_map_init(ldb, samba3_attributes, samba3_objectclasses, "samba3sam"); +} -- cgit From 6cf1b0c07c819e9e2afdcb87b2e4fd31ed680b72 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 30 Aug 2005 12:27:53 +0000 Subject: r9793: Be more verbose, check for errors in upgrade script. (This used to be commit b7c09df9e506f8048f69c4bdd1c3351e3b554e18) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 30 +++++++++--------------------- 1 file changed, 9 insertions(+), 21 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 444d7e8d12..02c7281811 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -2,24 +2,6 @@ ldb database library - Samba3 SAM compatibility backend Copyright (C) Jelmer Vernooij 2005 - - ** NOTE! The following LGPL license applies to the ldb - ** library. This does NOT imply that all of Samba is released - ** under the LGPL - - This library is free software; you can redistribute it and/or - modify it under the terms of the GNU Lesser General Public - License as published by the Free Software Foundation; either - version 2 of the License, or (at your option) any later version. - - This library is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU - Lesser General Public License for more details. - - You should have received a copy of the GNU Lesser General Public - License along with this library; if not, write to the Free Software - Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA */ #include "includes.h" @@ -67,6 +49,8 @@ static struct ldb_val convert_sid_rid(struct ldb_map_context *map, TALLOC_CTX *c { printf("Converting SID TO RID *\n"); + /* FIXME */ + return ldb_val_dup(ctx, val); } @@ -74,6 +58,8 @@ static struct ldb_val convert_rid_sid(struct ldb_map_context *map, TALLOC_CTX *c { printf("Converting RID TO SID *\n"); + /* FIXME */ + return ldb_val_dup(ctx, val); } @@ -81,6 +67,8 @@ static struct ldb_val convert_unix_id2name(struct ldb_map_context *map, TALLOC_C { printf("Converting UNIX ID to name\n"); + /* FIXME */ + return ldb_val_dup(ctx, val); } @@ -88,6 +76,8 @@ static struct ldb_val convert_unix_name2id(struct ldb_map_context *map, TALLOC_C { printf("Converting UNIX name to ID\n"); + /* FIXME */ + return ldb_val_dup(ctx, val); } @@ -177,10 +167,8 @@ const struct ldb_map_attribute samba3_attributes[] = /* uid -> unixName */ { .local_name = "unixName", - .type = MAP_CONVERT, + .type = MAP_RENAME, .u.convert.remote_name = "uid", - .u.convert.convert_local = convert_unix_name2id, - .u.convert.convert_remote = convert_unix_id2name, }, /* displayName -> name */ -- cgit From 84bfcd3c78afefd8d2869c695c116c9df7ee03c4 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 31 Aug 2005 18:33:57 +0000 Subject: r9835: Make ldb_map compile in the stand-alone LDB build (This used to be commit 2283a336e0e31e6857621d9806bba54c400bd986) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 02c7281811..4680e17d0f 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -45,7 +45,7 @@ /* In Samba4 but not in Samba3: */ -static struct ldb_val convert_sid_rid(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +static struct ldb_val convert_sid_rid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { printf("Converting SID TO RID *\n"); @@ -54,7 +54,7 @@ static struct ldb_val convert_sid_rid(struct ldb_map_context *map, TALLOC_CTX *c return ldb_val_dup(ctx, val); } -static struct ldb_val convert_rid_sid(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +static struct ldb_val convert_rid_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { printf("Converting RID TO SID *\n"); @@ -63,7 +63,7 @@ static struct ldb_val convert_rid_sid(struct ldb_map_context *map, TALLOC_CTX *c return ldb_val_dup(ctx, val); } -static struct ldb_val convert_unix_id2name(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +static struct ldb_val convert_unix_id2name(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { printf("Converting UNIX ID to name\n"); @@ -72,7 +72,7 @@ static struct ldb_val convert_unix_id2name(struct ldb_map_context *map, TALLOC_C return ldb_val_dup(ctx, val); } -static struct ldb_val convert_unix_name2id(struct ldb_map_context *map, TALLOC_CTX *ctx, const struct ldb_val *val) +static struct ldb_val convert_unix_name2id(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { printf("Converting UNIX name to ID\n"); -- cgit From 222fdd5237c1fd8551c39ce544171df3a5a41831 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 31 Aug 2005 21:04:17 +0000 Subject: r9842: More error checks in the ldb_map modules, extend testsuite (This used to be commit b7992de4b7d42a55e00509c887a269a07c19627d) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 4680e17d0f..b823f11f8c 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -120,7 +120,7 @@ const struct ldb_map_attribute samba3_attributes[] = /* sambaNTPassword -> ntPwdHash*/ { - .local_name = "badPwdCount", + .local_name = "ntPwdHash", .type = MAP_RENAME, .u.rename.remote_name = "sambaNTPassword", }, -- cgit From b19cc95a88d236605425d7421909bbdf9f3daf70 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 31 Aug 2005 22:27:40 +0000 Subject: r9849: Extend testsuite a bit more. (This used to be commit 5cbe1e6b70b03be441a36b36fb969339df0dfd45) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 52 ++++++++++++++++++++++++++++-- 1 file changed, 50 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index b823f11f8c..769cda2903 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -8,6 +8,7 @@ #include "ldb/modules/ldb_map.h" #include "ldb/include/ldb.h" #include "ldb/include/ldb_private.h" +#include "librpc/gen_ndr/ndr_security.h" /* FIXME: * sambaSID -> member (dn!) @@ -81,6 +82,51 @@ static struct ldb_val convert_unix_name2id(struct ldb_module *module, TALLOC_CTX return ldb_val_dup(ctx, val); } +static struct ldb_val encode_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + struct dom_sid *sid = dom_sid_parse_talloc(ctx, (char *)val->data); + struct ldb_val *out = talloc_zero(out, struct ldb_val); + NTSTATUS status; + + if (sid == NULL) { + return *out; + } + status = ndr_push_struct_blob(out, ctx, sid, + (ndr_push_flags_fn_t)ndr_push_dom_sid); + talloc_free(sid); + if (!NT_STATUS_IS_OK(status)) { + return *out; + } + + return *out; +} + +static struct ldb_val decode_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + struct dom_sid *sid; + NTSTATUS status; + struct ldb_val *out = talloc_zero(ctx, struct ldb_val); + + sid = talloc(ctx, struct dom_sid); + if (sid == NULL) { + return *out; + } + status = ndr_pull_struct_blob(val, sid, sid, + (ndr_pull_flags_fn_t)ndr_pull_dom_sid); + if (!NT_STATUS_IS_OK(status)) { + talloc_free(sid); + return *out; + } + out->data = (uint8_t *)dom_sid_string(ctx, sid); + talloc_free(sid); + if (out->data == NULL) { + return *out; + } + out->length = strlen((const char *)out->data); + + return *out; +} + const struct ldb_map_objectclass samba3_objectclasses[] = { { "group", "sambaGroupMapping" }, { "user", "sambaSAMAccount" }, @@ -304,8 +350,10 @@ const struct ldb_map_attribute samba3_attributes[] = /* sambaSID -> objectSid*/ { .local_name = "objectSid", - .type = MAP_RENAME, - .u.rename.remote_name = "sambaSID", + .type = MAP_CONVERT, + .u.convert.remote_name = "sambaSID", + .u.convert.convert_local = decode_sid, + .u.convert.convert_remote = encode_sid, }, /* sambaPwdLastSet -> pwdLastSet */ -- cgit From 23f68eda42dd92932341c28fc05070e26accef18 Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Thu, 1 Sep 2005 08:56:37 +0000 Subject: r9883: More nested initialiser fixes. (This used to be commit 579d11147849932ec76a175f815de890a8ea20ad) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 100 +++++++++++++++++++++++------ 1 file changed, 79 insertions(+), 21 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 769cda2903..9337b612ba 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -140,88 +140,134 @@ const struct ldb_map_attribute samba3_attributes[] = { .local_name = "nextRid", .type = MAP_RENAME, - .u.rename.remote_name = "sambaNextRid", + .u = { + .rename = { + .remote_name = "sambaNextRid", + }, + }, }, /* sambaBadPasswordTime -> badPasswordtime*/ { .local_name = "badPasswordTime", .type = MAP_RENAME, - .u.rename.remote_name = "sambaBadPasswordTime", + .u = { + .rename = { + .remote_name = "sambaBadPasswordTime", + }, + }, }, /* sambaLMPassword -> lmPwdHash*/ { .local_name = "lmPwdHash", .type = MAP_RENAME, - .u.rename.remote_name = "sambaLMPassword", + .u = { + .rename = { + .remote_name = "sambaLMPassword", + }, + }, }, /* sambaGroupType -> groupType */ { .local_name = "groupType", .type = MAP_RENAME, - .u.rename.remote_name = "sambaGroupType", + .u = { + .rename = { + .remote_name = "sambaGroupType", + }, + }, }, /* sambaNTPassword -> ntPwdHash*/ { .local_name = "ntPwdHash", .type = MAP_RENAME, - .u.rename.remote_name = "sambaNTPassword", + .u = { + .rename = { + .remote_name = "sambaNTPassword", + }, + }, }, /* sambaPrimaryGroupSID -> primaryGroupID */ { .local_name = "primaryGroupID", .type = MAP_CONVERT, - .u.convert.remote_name = "sambaPrimaryGroupSID", - .u.convert.convert_local = convert_rid_sid, - .u.convert.convert_remote = convert_sid_rid, + .u = { + .convert = { + .remote_name = "sambaPrimaryGroupSID", + .convert_local = convert_rid_sid, + .convert_remote = convert_sid_rid, + }, + }, }, /* sambaBadPasswordCount -> badPwdCount */ { .local_name = "badPwdCount", .type = MAP_RENAME, - .u.rename.remote_name = "sambaBadPasswordCount", + .u = { + .rename = { + .remote_name = "sambaBadPasswordCount", + }, + }, }, /* sambaLogonTime -> lastLogon*/ { .local_name = "lastLogon", .type = MAP_RENAME, - .u.rename.remote_name = "sambaLogonTime", + .u = { + .rename = { + .remote_name = "sambaLogonTime", + }, + }, }, /* sambaLogoffTime -> lastLogoff*/ { .local_name = "lastLogoff", .type = MAP_RENAME, - .u.rename.remote_name = "sambaLogoffTime", + .u = { + .rename = { + .remote_name = "sambaLogoffTime", + }, + }, }, /* gidNumber -> unixName */ { .local_name = "unixName", .type = MAP_CONVERT, - .u.convert.remote_name = "gidNumber", - .u.convert.convert_local = convert_unix_name2id, - .u.convert.convert_remote = convert_unix_id2name, + .u = { + .convert = { + .remote_name = "gidNumber", + }, + }, }, /* uid -> unixName */ { .local_name = "unixName", .type = MAP_RENAME, - .u.convert.remote_name = "uid", + .u = { + .convert = { + .remote_name = "uid", + }, + }, }, /* displayName -> name */ { .local_name = "name", .type = MAP_RENAME, - .u.rename.remote_name = "displayName", + .u = { + .rename = { + .remote_name = "displayName", + }, + }, }, /* cn */ @@ -234,7 +280,11 @@ const struct ldb_map_attribute samba3_attributes[] = { .local_name = "sAMAccountName", .type = MAP_RENAME, - .u.rename.remote_name = "uid", + .u = { + .rename = { + .remote_name = "uid", + }, + }, }, /* objectCategory */ @@ -351,16 +401,24 @@ const struct ldb_map_attribute samba3_attributes[] = { .local_name = "objectSid", .type = MAP_CONVERT, - .u.convert.remote_name = "sambaSID", - .u.convert.convert_local = decode_sid, - .u.convert.convert_remote = encode_sid, + .u = { + .convert = { + .remote_name = "sambaSID", + .convert_local = decode_sid, + .convert_remote = encode_sid, + }, + }, }, /* sambaPwdLastSet -> pwdLastSet */ { .local_name = "pwdLastSet", .type = MAP_RENAME, - .u.rename.remote_name = "sambaPwdLastSet", + .u = { + .rename = { + .remote_name = "sambaPwdLastSet", + }, + }, }, /* accountExpires */ -- cgit From e2e2508b586a112e612bf3660f80d25c9bf8bc90 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Thu, 1 Sep 2005 15:33:31 +0000 Subject: r9899: Be more conservative about what is sent to the remote server in ldb_map. (This used to be commit 76e943d4416e38ce4cce27d5403bc3e133d0025b) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 44 ++++++++++++++++++++---------- 1 file changed, 29 insertions(+), 15 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 9337b612ba..9730363e92 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -85,7 +85,7 @@ static struct ldb_val convert_unix_name2id(struct ldb_module *module, TALLOC_CTX static struct ldb_val encode_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { struct dom_sid *sid = dom_sid_parse_talloc(ctx, (char *)val->data); - struct ldb_val *out = talloc_zero(out, struct ldb_val); + struct ldb_val *out = talloc_zero(ctx, struct ldb_val); NTSTATUS status; if (sid == NULL) { @@ -128,9 +128,34 @@ static struct ldb_val decode_sid(struct ldb_module *module, TALLOC_CTX *ctx, con } const struct ldb_map_objectclass samba3_objectclasses[] = { - { "group", "sambaGroupMapping" }, - { "user", "sambaSAMAccount" }, - { "domain", "sambaDomain" }, + { + .local_name = "group", + .remote_name = "sambaGroupMapping", + .musts = { "gidNumber", "sambaSID", "sambaGroupType", NULL }, + .mays = { "displayName", "description", "sambaSIDList", NULL }, + }, + { + .local_name = "user", + .remote_name = "sambaSAMAccount", + .base_classes = { "top", NULL }, + .musts = { "uid", "sambaSID", NULL }, + .mays = { "cn", "sambaLMPassword", "sambaNTPassword", + "sambaPwdLastSet", "sambaLogonTime", "sambaLogoffTime", + "sambaKickoffTime", "sambaPwdCanChange", "sambaPwdMustChange", + "sambaAcctFlags", "displayName", "sambaHomePath", "sambaHomeDrive", + "sambaLogonScript", "sambaProfilePath", "description", "sambaUserWorkstations", + "sambaPrimaryGroupSID", "sambaDomainName", "sambaMungedDial", + "sambaBadPasswordCount", "sambaBadPasswordTime", + "sambaPasswordHistory", "sambaLogonHours", NULL } + + }, + { + .local_name = "domain", + .remote_name = "sambaDomain", + .base_classes = { "top", NULL }, + .musts = { "sambaDomainName", "sambaSID", NULL }, + .mays = { "sambaNextRid", "sambaNextGroupRid", "sambaNextUserRid", "sambaAlgorithmicRidBase", NULL }, + }, { NULL, NULL } }; @@ -237,17 +262,6 @@ const struct ldb_map_attribute samba3_attributes[] = }, }, - /* gidNumber -> unixName */ - { - .local_name = "unixName", - .type = MAP_CONVERT, - .u = { - .convert = { - .remote_name = "gidNumber", - }, - }, - }, - /* uid -> unixName */ { .local_name = "unixName", -- cgit From ca6c0af86f3bbefbc29c4bf4815da963ca857cef Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Thu, 1 Sep 2005 18:04:23 +0000 Subject: r9908: Generate posixUser and posixGroup as well (This used to be commit ebed25b47d3d8bd350b51b462d605d713f17602d) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 176 +++++++++++++++++++++++++---- 1 file changed, 151 insertions(+), 25 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 9730363e92..41228e52f8 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -9,8 +9,9 @@ #include "ldb/include/ldb.h" #include "ldb/include/ldb_private.h" #include "librpc/gen_ndr/ndr_security.h" +#include "system/passwd.h" -/* FIXME: +/* * sambaSID -> member (dn!) * sambaSIDList -> member (dn!) * sambaDomainName -> name @@ -46,40 +47,114 @@ /* In Samba4 but not in Samba3: */ -static struct ldb_val convert_sid_rid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) + +static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *module, TALLOC_CTX *ctx, const char *attr, const struct ldb_message *remote) +{ + struct ldb_message_element *el; + const char *sid = ldb_msg_find_string(remote, attr, NULL); + + if (!sid) + return NULL; + + if (strchr(sid, '-') == NULL) + return NULL; + + el = talloc_zero(ctx, struct ldb_message_element); + el->name = talloc_strdup(ctx, "primaryGroupID"); + el->num_values = 1; + el->values = talloc_array(ctx, struct ldb_val, 1); + el->values[0].data = (uint8_t *)talloc_strdup(ctx, strchr(sid, '-')+1); + el->values[0].length = strlen((char *)el->values[0].data); + + return el; +} + +static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char *local_attr, const struct ldb_message *local, struct ldb_message *remote_mp, struct ldb_message *remote_fb) { - printf("Converting SID TO RID *\n"); + const struct ldb_val *sidval; + struct dom_sid *sid; + struct ldb_val out; + NTSTATUS status; + + sidval = ldb_msg_find_ldb_val(local, "objectSid"); + + if (!sidval) + return; /* Sorry, no SID today.. */ + + sid = talloc(remote_mp, struct dom_sid); + if (sid == NULL) { + return; + } + status = ndr_pull_struct_blob(sidval, sid, sid, (ndr_pull_flags_fn_t)ndr_pull_dom_sid); + if (!NT_STATUS_IS_OK(status)) { + talloc_free(sid); + return; + } + + if (!ldb_msg_find_ldb_val(local, "primaryGroupID")) + return; /* Sorry, no SID today.. */ - /* FIXME */ + sid->sub_auths[sid->num_auths-1] = ldb_msg_find_uint(local, "primaryGroupID", 0); - return ldb_val_dup(ctx, val); + status = ndr_push_struct_blob(&out, remote_mp, sid, (ndr_push_flags_fn_t)ndr_push_dom_sid); + talloc_free(sid); + if (!NT_STATUS_IS_OK(status)) { + return; + } + + ldb_msg_add_value(module->ldb, remote_mp, "sambaPrimaryGroupSID", &out); } -static struct ldb_val convert_rid_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) + +static struct ldb_val lookup_homedir(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { - printf("Converting RID TO SID *\n"); + struct passwd *pwd; + struct ldb_val retval; + + pwd = getpwnam((char *)val->data); + + if (!pwd) { + return *talloc_zero(ctx, struct ldb_val); + } - /* FIXME */ + retval.data = (uint8_t *)talloc_strdup(ctx, pwd->pw_dir); + retval.length = strlen((char *)retval.data); - return ldb_val_dup(ctx, val); + return retval; } -static struct ldb_val convert_unix_id2name(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) +static struct ldb_val lookup_gid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { - printf("Converting UNIX ID to name\n"); + struct passwd *pwd; + struct ldb_val retval; + + pwd = getpwnam((char *)val->data); - /* FIXME */ + if (!pwd) { + return *talloc_zero(ctx, struct ldb_val); + } - return ldb_val_dup(ctx, val); + retval.data = (uint8_t *)talloc_asprintf(ctx, "%d", pwd->pw_gid); + retval.length = strlen((char *)retval.data); + + return retval; } -static struct ldb_val convert_unix_name2id(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) +static struct ldb_val lookup_uid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { - printf("Converting UNIX name to ID\n"); + struct passwd *pwd; + struct ldb_val retval; + + pwd = getpwnam((char *)val->data); - /* FIXME */ + if (!pwd) { + return *talloc_zero(ctx, struct ldb_val); + } + + retval.data = (uint8_t *)talloc_asprintf(ctx, "%d", pwd->pw_uid); + retval.length = strlen((char *)retval.data); - return ldb_val_dup(ctx, val); + return retval; } static struct ldb_val encode_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) @@ -128,16 +203,31 @@ static struct ldb_val decode_sid(struct ldb_module *module, TALLOC_CTX *ctx, con } const struct ldb_map_objectclass samba3_objectclasses[] = { + { + .local_name = "user", + .remote_name = "posixAccount", + .base_classes = { "top", NULL }, + .musts = { "cn", "uid", "uidNumber", "gidNumber", "homeDirectory", NULL }, + .mays = { "userPassword", "loginShell", "gecos", "description", NULL }, + }, + { + .local_name = "group", + .remote_name = "posixGroup", + .base_classes = { "top", NULL }, + .musts = { "cn", "gidNumber", NULL }, + .mays = { "userPassword", "memberUid", "description", NULL }, + }, { .local_name = "group", .remote_name = "sambaGroupMapping", + .base_classes = { "top", "posixGroup", NULL }, .musts = { "gidNumber", "sambaSID", "sambaGroupType", NULL }, .mays = { "displayName", "description", "sambaSIDList", NULL }, }, { .local_name = "user", .remote_name = "sambaSAMAccount", - .base_classes = { "top", NULL }, + .base_classes = { "top", "posixAccount", NULL }, .musts = { "uid", "sambaSID", NULL }, .mays = { "cn", "sambaLMPassword", "sambaNTPassword", "sambaPwdLastSet", "sambaLogonTime", "sambaLogoffTime", @@ -156,7 +246,7 @@ const struct ldb_map_objectclass samba3_objectclasses[] = { .musts = { "sambaDomainName", "sambaSID", NULL }, .mays = { "sambaNextRid", "sambaNextGroupRid", "sambaNextUserRid", "sambaAlgorithmicRidBase", NULL }, }, - { NULL, NULL } + { NULL, NULL } }; const struct ldb_map_attribute samba3_attributes[] = @@ -219,12 +309,12 @@ const struct ldb_map_attribute samba3_attributes[] = /* sambaPrimaryGroupSID -> primaryGroupID */ { .local_name = "primaryGroupID", - .type = MAP_CONVERT, + .type = MAP_GENERATE, .u = { - .convert = { - .remote_name = "sambaPrimaryGroupSID", - .convert_local = convert_rid_sid, - .convert_remote = convert_sid_rid, + .generate = { + .remote_names = { "sambaPrimaryGroupSID", NULL }, + .generate_local = generate_primaryGroupID, + .generate_remote = generate_sambaPrimaryGroupSID, }, }, }, @@ -267,7 +357,7 @@ const struct ldb_map_attribute samba3_attributes[] = .local_name = "unixName", .type = MAP_RENAME, .u = { - .convert = { + .rename = { .remote_name = "uid", }, }, @@ -723,6 +813,42 @@ const struct ldb_map_attribute samba3_attributes[] = .type = MAP_IGNORE, }, + /* uidNumber */ + { + .local_name = "unixName", + .type = MAP_CONVERT, + .u = { + .convert = { + .remote_name = "uidNumber", + .convert_local = lookup_uid, + }, + }, + }, + + /* gidNumber. Perhaps make into generate so we can distinguish between + * groups and accounts? */ + { + .local_name = "unixName", + .type = MAP_CONVERT, + .u = { + .convert = { + .remote_name = "gidNumber", + .convert_local = lookup_gid, + }, + }, + }, + + /* homeDirectory */ + { + .local_name = "unixName", + .type = MAP_CONVERT, + .u = { + .convert = { + .remote_name = "homeDirectory", + .convert_local = lookup_homedir, + }, + }, + }, { .local_name = NULL, } -- cgit From 08f630be8230ce061badd84bef952d5753afdff0 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Thu, 1 Sep 2005 20:28:03 +0000 Subject: r9915: Some more mappings. Fix weird sAMAccountName values. (This used to be commit 8ff1358f401e0086b941f4ff73af5d4c38a1f8bf) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 57 ++++++++++++++++++++++++------ 1 file changed, 47 insertions(+), 10 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 41228e52f8..0ee0433071 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -47,6 +47,27 @@ /* In Samba4 but not in Samba3: */ +static void generate_hashes (struct ldb_module *module, const char *local_attr, const struct ldb_message *local, struct ldb_message *remote_mp, struct ldb_message *remote_fb) +{ + const char *upwd = ldb_msg_find_string(local, local_attr, NULL); + struct ldb_val val; + + if (!upwd) + return; + + ldb_msg_add_string(module->ldb, remote_fb, local_attr, upwd); + + val.length = 16; + val.data = talloc_zero_size(module, val.length); + + E_md4hash(upwd, val.data); + ldb_msg_add_value(module->ldb, remote_mp, "sambaNTPassword", &val); + + val.data = talloc_zero_size(module, val.length); + E_deshash(upwd, val.data); + ldb_msg_add_value(module->ldb, remote_mp, "sambaLMPassword", &val); +} + static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *module, TALLOC_CTX *ctx, const char *attr, const struct ldb_message *remote) { @@ -72,8 +93,8 @@ static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *mo static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char *local_attr, const struct ldb_message *local, struct ldb_message *remote_mp, struct ldb_message *remote_fb) { const struct ldb_val *sidval; + char *sidstring; struct dom_sid *sid; - struct ldb_val out; NTSTATUS status; sidval = ldb_msg_find_ldb_val(local, "objectSid"); @@ -94,17 +115,18 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char if (!ldb_msg_find_ldb_val(local, "primaryGroupID")) return; /* Sorry, no SID today.. */ - sid->sub_auths[sid->num_auths-1] = ldb_msg_find_uint(local, "primaryGroupID", 0); + sid->num_auths--; - status = ndr_push_struct_blob(&out, remote_mp, sid, (ndr_push_flags_fn_t)ndr_push_dom_sid); + sidstring = dom_sid_string(remote_mp, sid); talloc_free(sid); - if (!NT_STATUS_IS_OK(status)) { - return; - } - - ldb_msg_add_value(module->ldb, remote_mp, "sambaPrimaryGroupSID", &out); + ldb_msg_add_fmt(module->ldb, remote_mp, "sambaPrimaryGroupSID", "%s-%d", sidstring, ldb_msg_find_uint(local, "primaryGroupID", 0)); + talloc_free(sidstring); } +static struct ldb_val convert_uid_samaccount(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + return ldb_val_dup(ctx, val); +} static struct ldb_val lookup_homedir(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { @@ -114,6 +136,7 @@ static struct ldb_val lookup_homedir(struct ldb_module *module, TALLOC_CTX *ctx, pwd = getpwnam((char *)val->data); if (!pwd) { + ldb_debug(module->ldb, LDB_DEBUG_WARNING, "Unable to lookup '%s' in passwd", (char *)val->data); return *talloc_zero(ctx, struct ldb_val); } @@ -383,10 +406,11 @@ const struct ldb_map_attribute samba3_attributes[] = /* sAMAccountName -> cn */ { .local_name = "sAMAccountName", - .type = MAP_RENAME, + .type = MAP_CONVERT, .u = { - .rename = { + .convert = { .remote_name = "uid", + .convert_remote = convert_uid_samaccount, }, }, }, @@ -849,6 +873,19 @@ const struct ldb_map_attribute samba3_attributes[] = }, }, }, + + /* unicodePwd */ + { + .local_name = "unicodePwd", + .type = MAP_GENERATE, + .u = { + .generate = { + .remote_names = { "sambaNTPassword", "sambaLMPassword", NULL }, + .generate_local = NULL, + .generate_remote = generate_hashes + }, + }, + }, { .local_name = NULL, } -- cgit From 3caab0a64d5206d33f885a39fd1f0397235c579b Mon Sep 17 00:00:00 2001 From: Tim Potter Date: Sat, 3 Sep 2005 12:35:50 +0000 Subject: r9992: More fixes from the 64-bit warning police. (This used to be commit cda829f0d9476bd8b057a7019f55fac206205825) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 0ee0433071..a68f6f0640 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -157,7 +157,7 @@ static struct ldb_val lookup_gid(struct ldb_module *module, TALLOC_CTX *ctx, con return *talloc_zero(ctx, struct ldb_val); } - retval.data = (uint8_t *)talloc_asprintf(ctx, "%d", pwd->pw_gid); + retval.data = (uint8_t *)talloc_asprintf(ctx, "%ld", (unsigned long)pwd->pw_gid); retval.length = strlen((char *)retval.data); return retval; @@ -174,7 +174,7 @@ static struct ldb_val lookup_uid(struct ldb_module *module, TALLOC_CTX *ctx, con return *talloc_zero(ctx, struct ldb_val); } - retval.data = (uint8_t *)talloc_asprintf(ctx, "%d", pwd->pw_uid); + retval.data = (uint8_t *)talloc_asprintf(ctx, "%ld", (unsigned long)pwd->pw_uid); retval.length = strlen((char *)retval.data); return retval; -- cgit From a599edf04cbdeef9014923ba0d3713b8ff84f266 Mon Sep 17 00:00:00 2001 From: Andrew Tridgell Date: Wed, 12 Oct 2005 06:10:23 +0000 Subject: r10913: This patch isn't as big as it looks ... most of the changes are fixes to make all the ldb code compile without warnings on gcc4. Unfortunately That required a lot of casts :-( I have also added the start of an 'operational' module, which will replace the timestamp module, plus add support for some other operational attributes In ldb_msg_*() I added some new utility functions to make the operational module sane, and remove the 'ldb' argument from the ldb_msg_add_*() functions. That argument was only needed back in the early days of ldb when we didn't use the hierarchical talloc and thus needed a place to get the allocation function from. Now its just a pain to pass around everywhere. Also added a ldb_debug_set() function that calls ldb_debug() plus sets the result using ldb_set_errstring(). That saves on some awkward coding in a few places. (This used to be commit f6818daecca95760c12f79fd307770cbe3346f57) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index a68f6f0640..5e88cd6469 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -55,17 +55,17 @@ static void generate_hashes (struct ldb_module *module, const char *local_attr, if (!upwd) return; - ldb_msg_add_string(module->ldb, remote_fb, local_attr, upwd); + ldb_msg_add_string(remote_fb, local_attr, upwd); val.length = 16; val.data = talloc_zero_size(module, val.length); E_md4hash(upwd, val.data); - ldb_msg_add_value(module->ldb, remote_mp, "sambaNTPassword", &val); + ldb_msg_add_value(remote_mp, "sambaNTPassword", &val); val.data = talloc_zero_size(module, val.length); E_deshash(upwd, val.data); - ldb_msg_add_value(module->ldb, remote_mp, "sambaLMPassword", &val); + ldb_msg_add_value(remote_mp, "sambaLMPassword", &val); } @@ -119,7 +119,7 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char sidstring = dom_sid_string(remote_mp, sid); talloc_free(sid); - ldb_msg_add_fmt(module->ldb, remote_mp, "sambaPrimaryGroupSID", "%s-%d", sidstring, ldb_msg_find_uint(local, "primaryGroupID", 0)); + ldb_msg_add_fmt(remote_mp, "sambaPrimaryGroupSID", "%s-%d", sidstring, ldb_msg_find_uint(local, "primaryGroupID", 0)); talloc_free(sidstring); } -- cgit From d4de4c2d210d2e8c9b5aedf70695594809ad6a0b Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Fri, 30 Dec 2005 13:16:54 +0000 Subject: r12608: Remove some unused #include lines. (This used to be commit 70e7449318aa0e9d2639c76730a7d1683b2f4981) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 1 - 1 file changed, 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 5e88cd6469..f2c4441f97 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -8,7 +8,6 @@ #include "ldb/modules/ldb_map.h" #include "ldb/include/ldb.h" #include "ldb/include/ldb_private.h" -#include "librpc/gen_ndr/ndr_security.h" #include "system/passwd.h" /* -- cgit From 3b99d9c5bd563203adc4b017d6e6599dd84b8d57 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Sun, 1 Jan 2006 17:32:10 +0000 Subject: r12658: Couple of fixes related to shared module builds. (This used to be commit c297c93faf3b748de68679f5a4be50845ebe25fe) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 ---- 1 file changed, 4 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index f2c4441f97..7686d9b3ec 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -891,11 +891,7 @@ const struct ldb_map_attribute samba3_attributes[] = }; /* the init function */ -#ifdef HAVE_DLOPEN_DISABLED -struct ldb_module *init_module(struct ldb_context *ldb, const char *options[]) -#else struct ldb_module *ldb_samba3sam_module_init(struct ldb_context *ldb, const char *options[]) -#endif { return ldb_map_init(ldb, samba3_attributes, samba3_objectclasses, "samba3sam"); } -- cgit From 4bfe2907e77809e499e998dd63f41985c5a02279 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Thu, 5 Jan 2006 06:53:39 +0000 Subject: r12719: Rename unicodePwd -> sambaPassword. Because we don't know the syntax of unicodePwd, we want to avoid using that attribute name. It may cause problems later when we get replication form windows. I'm doing this before the tech preview, so we don't get too many supprises as folks upgrade databases into later versions. Andrew Bartlett (This used to be commit 097d9d0b7fd3b1a10fb7039f0671fd459bed2d1b) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 17 ++--------------- 1 file changed, 2 insertions(+), 15 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 7686d9b3ec..429710c2c5 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -812,9 +812,9 @@ const struct ldb_map_attribute samba3_attributes[] = .type = MAP_IGNORE, }, - /* unicodePwd */ + /* sambaPassword */ { - .local_name = "unicodePwd", + .local_name = "sambaPassword", .type = MAP_IGNORE, }, @@ -872,19 +872,6 @@ const struct ldb_map_attribute samba3_attributes[] = }, }, }, - - /* unicodePwd */ - { - .local_name = "unicodePwd", - .type = MAP_GENERATE, - .u = { - .generate = { - .remote_names = { "sambaNTPassword", "sambaLMPassword", NULL }, - .generate_local = NULL, - .generate_remote = generate_hashes - }, - }, - }, { .local_name = NULL, } -- cgit From c908d0b2aa111659e57a73efb8c33c413965c846 Mon Sep 17 00:00:00 2001 From: Simo Sorce Date: Fri, 6 Jan 2006 04:01:23 +0000 Subject: r12733: Merge ldap/ldb controls into main tree There's still lot of work to do but the patch is stable enough to be pushed into the main samba4 tree. Simo. (This used to be commit 77125feaff252cab44d26593093a9c211c846ce8) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 429710c2c5..035321a90b 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -878,7 +878,9 @@ const struct ldb_map_attribute samba3_attributes[] = }; /* the init function */ -struct ldb_module *ldb_samba3sam_module_init(struct ldb_context *ldb, const char *options[]) +struct ldb_module *ldb_samba3sam_module_init(struct ldb_context *ldb, int stage, const char *options[]) { + if (stage != LDB_MODULES_INIT_STAGE_1) return NULL; + return ldb_map_init(ldb, samba3_attributes, samba3_objectclasses, "samba3sam"); } -- cgit From dbef4d76de92c3388f4e1819a76d6febf90be290 Mon Sep 17 00:00:00 2001 From: Simo Sorce Date: Fri, 6 Jan 2006 16:12:45 +0000 Subject: r12743: Remove the ugly way we had to make a second stage init and introduce a second_stage_init private function for modules that need a second stage init. Simo. (This used to be commit 5e8b365fa2d93801a5de1d9ea76ce9d5546bd248) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 035321a90b..429710c2c5 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -878,9 +878,7 @@ const struct ldb_map_attribute samba3_attributes[] = }; /* the init function */ -struct ldb_module *ldb_samba3sam_module_init(struct ldb_context *ldb, int stage, const char *options[]) +struct ldb_module *ldb_samba3sam_module_init(struct ldb_context *ldb, const char *options[]) { - if (stage != LDB_MODULES_INIT_STAGE_1) return NULL; - return ldb_map_init(ldb, samba3_attributes, samba3_objectclasses, "samba3sam"); } -- cgit From 0b3fb7e04d3d572541a0dc4335e72b3fa776c810 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Thu, 12 Jan 2006 03:07:04 +0000 Subject: r12860: Remove unused function. (we handle this in the password_hash module). Andrew Bartlett (This used to be commit daa4b76800024c1494eeda675c46af3790fac788) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 22 ---------------------- 1 file changed, 22 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 429710c2c5..3f593235fa 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -46,28 +46,6 @@ /* In Samba4 but not in Samba3: */ -static void generate_hashes (struct ldb_module *module, const char *local_attr, const struct ldb_message *local, struct ldb_message *remote_mp, struct ldb_message *remote_fb) -{ - const char *upwd = ldb_msg_find_string(local, local_attr, NULL); - struct ldb_val val; - - if (!upwd) - return; - - ldb_msg_add_string(remote_fb, local_attr, upwd); - - val.length = 16; - val.data = talloc_zero_size(module, val.length); - - E_md4hash(upwd, val.data); - ldb_msg_add_value(remote_mp, "sambaNTPassword", &val); - - val.data = talloc_zero_size(module, val.length); - E_deshash(upwd, val.data); - ldb_msg_add_value(remote_mp, "sambaLMPassword", &val); -} - - static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *module, TALLOC_CTX *ctx, const char *attr, const struct ldb_message *remote) { struct ldb_message_element *el; -- cgit From 26af14c39b88b0e7eb53657b89be65d865804688 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Thu, 2 Mar 2006 16:32:53 +0000 Subject: r13786: [merge] Add registration functions for LDB modules Applications that use LDB modules will now have to run ldb_global_init() before they can use LDB. The next step will be adding support for loading LDB modules from .so files. This will also allow us to use one LDB without difference between the standalone and the Samba-specific build (This used to be commit 52a235650514039bf8ffee99a784bbc1b6ae6b92) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 3f593235fa..06774780a1 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -855,8 +855,8 @@ const struct ldb_map_attribute samba3_attributes[] = } }; - /* the init function */ -struct ldb_module *ldb_samba3sam_module_init(struct ldb_context *ldb, const char *options[]) +/* the init function */ +int ldb_samba3sam_module_init(void) { return ldb_map_init(ldb, samba3_attributes, samba3_objectclasses, "samba3sam"); } -- cgit From a23b63a8e54db7d0ec98ad95cdca11dd4d039e17 Mon Sep 17 00:00:00 2001 From: Simo Sorce Date: Sun, 13 Aug 2006 08:00:36 +0000 Subject: r17516: Change helper function names to make more clear what they are meant to do (This used to be commit ad75cf869550af66119d0293503024d41d834e02) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 06774780a1..80cedb7b08 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -49,7 +49,7 @@ static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *module, TALLOC_CTX *ctx, const char *attr, const struct ldb_message *remote) { struct ldb_message_element *el; - const char *sid = ldb_msg_find_string(remote, attr, NULL); + const char *sid = ldb_msg_find_attr_as_string(remote, attr, NULL); if (!sid) return NULL; @@ -96,7 +96,7 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char sidstring = dom_sid_string(remote_mp, sid); talloc_free(sid); - ldb_msg_add_fmt(remote_mp, "sambaPrimaryGroupSID", "%s-%d", sidstring, ldb_msg_find_uint(local, "primaryGroupID", 0)); + ldb_msg_add_fmt(remote_mp, "sambaPrimaryGroupSID", "%s-%d", sidstring, ldb_msg_find_attr_as_uint(local, "primaryGroupID", 0)); talloc_free(sidstring); } -- cgit From 027583e6de2a6981d1c0e8959e1e37bf758be8f9 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sun, 13 Aug 2006 23:58:04 +0000 Subject: r17525: This is a merge from the Google Summer of Code 2006 project by Martin Kühl . MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Martin took over the work done last year by Jelmer, in last year's SoC. This was a substanital task, as the the ldb modules API changed significantly during the past year, with the addition of async calls. This changeset reimplements and enables the ldb_map ldb module and adapts the example module and test case, both named samba3sam, to the implementation. The ldb_map module supports splitting an ldb database into two parts (called the "local" and "remote" part) and storing the data in one of them (the remote database) in a different format while the other acts as a fallback. This allows ldb to e.g. store to and load data from a remote LDAP server and present it according to the Samba4 schema while still allowing the LDAP to present and modify its data separately. A complex example of this is the samba3sam module (by Jelmer Vernooij), which maps data between the samba3 and samba4 schemas. A simpler example is given by the entryUUID module (by Andrew Bartlett), which handles some of the differences between AD and OpenLDAP in operational attributes. It principally maps objectGUID, to and from entryUUID elements. This is also an example of a module that doesn't use the local backend as fallback storage. This merge also splits the ldb_map.c file into smaller, more manageable parts. (This used to be commit af2bece4d343a9f787b2e3628848b266cec2b9f0) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 35 ++++++++++++++++++++++++++++-- 1 file changed, 33 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 80cedb7b08..670d9ef0d8 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -5,11 +5,17 @@ */ #include "includes.h" -#include "ldb/modules/ldb_map.h" #include "ldb/include/ldb.h" #include "ldb/include/ldb_private.h" +#include "ldb/include/ldb_errors.h" +#include "ldb/modules/ldb_map.h" #include "system/passwd.h" +#include "librpc/gen_ndr/ndr_security.h" +#include "librpc/ndr/libndr.h" +#include "libcli/security/security.h" +#include "libcli/security/proto.h" + /* * sambaSID -> member (dn!) * sambaSIDList -> member (dn!) @@ -855,8 +861,33 @@ const struct ldb_map_attribute samba3_attributes[] = } }; +/* the context init function */ +static int samba3sam_init(struct ldb_module *module) +{ + int ret; + + ret = ldb_map_init(module, samba3_attributes, samba3_objectclasses, "samba3sam"); + if (ret != LDB_SUCCESS) + return ret; + + return ldb_next_init(module); +} + +static struct ldb_module_ops samba3sam_ops = { + .name = "samba3sam", + .init_context = samba3sam_init, +}; + /* the init function */ int ldb_samba3sam_module_init(void) { - return ldb_map_init(ldb, samba3_attributes, samba3_objectclasses, "samba3sam"); + struct ldb_module_ops ops = ldb_map_get_ops(); + samba3sam_ops.add = ops.add; + samba3sam_ops.modify = ops.modify; + samba3sam_ops.del = ops.del; + samba3sam_ops.rename = ops.rename; + samba3sam_ops.search = ops.search; + samba3sam_ops.wait = ops.wait; + + return ldb_register_module(&samba3sam_ops); } -- cgit From 1e4f5a096cb75f0db0219fc55a6f654c485b0427 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Thu, 14 Sep 2006 03:15:30 +0000 Subject: r18495: More work on the LDAP backend (which now passes a lot of our tests!) This adds a list of attributes that are in our wildcard seaches, but the remote server requires to be explicitly listed. This also cleans up the handling of wildcards in ldb_map to be more consistant. Also fix the partitions module to rebase the search, if on the GC port, we do a subtree search. (Otherwise backends can rightly complain that the search is not in their scope). Andrew Bartlett (This used to be commit bc58792b7102f086b19353635d5d5ef9d40a0aae) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 670d9ef0d8..fcbcf0f421 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -866,7 +866,7 @@ static int samba3sam_init(struct ldb_module *module) { int ret; - ret = ldb_map_init(module, samba3_attributes, samba3_objectclasses, "samba3sam"); + ret = ldb_map_init(module, samba3_attributes, samba3_objectclasses, NULL, "samba3sam"); if (ret != LDB_SUCCESS) return ret; -- cgit From b0fadb51b210d6400bc66bce8603b522e1aad347 Mon Sep 17 00:00:00 2001 From: Simo Sorce Date: Mon, 16 Oct 2006 03:12:48 +0000 Subject: r19313: Don't mess with hierarchies!! There is a reason why we use them :-) (This used to be commit e3b7e91299559ddc7f300be53785d313a4aa90fc) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index fcbcf0f421..341fad4bd9 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -67,7 +67,7 @@ static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *mo el->name = talloc_strdup(ctx, "primaryGroupID"); el->num_values = 1; el->values = talloc_array(ctx, struct ldb_val, 1); - el->values[0].data = (uint8_t *)talloc_strdup(ctx, strchr(sid, '-')+1); + el->values[0].data = (uint8_t *)talloc_strdup(el->values, strchr(sid, '-')+1); el->values[0].length = strlen((char *)el->values[0].data); return el; -- cgit From adae413042e15e7228bcc25321913b38ae61358a Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Thu, 16 Nov 2006 09:16:17 +0000 Subject: r19731: Modify the ldb_map infrustructure to always map from requested attributes to backend (remote) attributes. We can't do a reverse mapping safely where the remote attribute may be a source for multiple local attributes. (We end up with the wrong attributes returned). In doing this, I've modified the samba3sam.js test to be more realistic, and fixed some failures in the handling of primaryGroupID. I've added a new (private) helper function ldb_msg_remove_element() to avoid a double lookup of the element name. I've also re-formatted many of the function headers, to fit into standard editor widths. Andrew Bartlett (This used to be commit 186766e3095e71ba716c69e681592e217a3bc420) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 341fad4bd9..6c7c3c7066 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -52,22 +52,25 @@ /* In Samba4 but not in Samba3: */ -static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *module, TALLOC_CTX *ctx, const char *attr, const struct ldb_message *remote) +/* From a sambaPrimaryGroupSID, generate a primaryGroupID (integer) attribute */ +static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *module, TALLOC_CTX *ctx, const char *local_attr, const struct ldb_message *remote) { struct ldb_message_element *el; - const char *sid = ldb_msg_find_attr_as_string(remote, attr, NULL); - + const char *sid = ldb_msg_find_attr_as_string(remote, "sambaPrimaryGroupSID", NULL); + const char *p; + if (!sid) return NULL; - if (strchr(sid, '-') == NULL) + p = strrchr(sid, '-'); + if (!p) return NULL; el = talloc_zero(ctx, struct ldb_message_element); el->name = talloc_strdup(ctx, "primaryGroupID"); el->num_values = 1; el->values = talloc_array(ctx, struct ldb_val, 1); - el->values[0].data = (uint8_t *)talloc_strdup(el->values, strchr(sid, '-')+1); + el->values[0].data = (uint8_t *)talloc_strdup(el->values, strrchr(sid, '-')+1); el->values[0].length = strlen((char *)el->values[0].data); return el; @@ -80,6 +83,7 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char struct dom_sid *sid; NTSTATUS status; + /* We need the domain, so we get it from the objectSid that we hope is here... */ sidval = ldb_msg_find_ldb_val(local, "objectSid"); if (!sidval) -- cgit From c9035c6633236c940b915f3cee2a7e87b3038678 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 17 Nov 2006 01:21:13 +0000 Subject: r19757: Don't do the strrchr twice. Pointed out by Martin Kuhl. Andrew Bartlett (This used to be commit c4bf9cc09b36d8dcc465608b55bbf5dc07aed9e4) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 6c7c3c7066..be60dd7b4c 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -70,7 +70,7 @@ static struct ldb_message_element *generate_primaryGroupID(struct ldb_module *mo el->name = talloc_strdup(ctx, "primaryGroupID"); el->num_values = 1; el->values = talloc_array(ctx, struct ldb_val, 1); - el->values[0].data = (uint8_t *)talloc_strdup(el->values, strrchr(sid, '-')+1); + el->values[0].data = (uint8_t *)talloc_strdup(el->values, p+1); el->values[0].length = strlen((char *)el->values[0].data); return el; -- cgit From bea88a10285f814415ede4ee1ff1c34a4fd4e000 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 2 Jan 2007 01:07:44 +0000 Subject: r20455: Apply some of the patches from Martin Kuehl to better handle the Samba3 backend. I've refactored the password format patch to use the routines in lib/samba3/smbpasswd.c, which has required me to move this into a seperate subsystem, due to recursive dependencies. Andrew Bartlett (This used to be commit 14e2c877a82d1fcf060455f9b46de5767b71438d) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 180 ++++++++++++++++++----------- 1 file changed, 115 insertions(+), 65 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index be60dd7b4c..1653812b88 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -1,7 +1,8 @@ -/* +/* ldb database library - Samba3 SAM compatibility backend Copyright (C) Jelmer Vernooij 2005 + Copyright (C) Martin Kuehl 2006 */ #include "includes.h" @@ -12,32 +13,34 @@ #include "system/passwd.h" #include "librpc/gen_ndr/ndr_security.h" +#include "librpc/gen_ndr/ndr_samr.h" #include "librpc/ndr/libndr.h" #include "libcli/security/security.h" #include "libcli/security/proto.h" +#include "lib/samba3/samba3.h" -/* +/* * sambaSID -> member (dn!) - * sambaSIDList -> member (dn!) - * sambaDomainName -> name - * sambaTrustPassword - * sambaUnixIdPool - * sambaIdmapEntry - * sambaAccountPolicy - * sambaSidEntry + * sambaSIDList -> member (dn!) + * sambaDomainName -> name + * sambaTrustPassword + * sambaUnixIdPool + * sambaIdmapEntry + * sambaAccountPolicy + * sambaSidEntry * sambaAcctFlags -> systemFlags ? * sambaPasswordHistory -> ntPwdHistory*/ /* Not necessary: * sambaConfig * sambaShare - * sambaConfigOption + * sambaConfigOption * sambaNextGroupRid * sambaNextUserRid * sambaAlgorithmicRidBase */ -/* Not in Samba4: +/* Not in Samba4: * sambaKickoffTime * sambaPwdCanChange * sambaPwdMustChange @@ -86,7 +89,7 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char /* We need the domain, so we get it from the objectSid that we hope is here... */ sidval = ldb_msg_find_ldb_val(local, "objectSid"); - if (!sidval) + if (!sidval) return; /* Sorry, no SID today.. */ sid = talloc(remote_mp, struct dom_sid); @@ -110,9 +113,13 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char talloc_free(sidstring); } +/* Just copy the old value. */ static struct ldb_val convert_uid_samaccount(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { - return ldb_val_dup(ctx, val); + struct ldb_val out = data_blob(NULL, 0); + ldb_handler_copy(module->ldb, ctx, val, &out); + + return out; } static struct ldb_val lookup_homedir(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) @@ -167,49 +174,88 @@ static struct ldb_val lookup_uid(struct ldb_module *module, TALLOC_CTX *ctx, con return retval; } +/* Encode a sambaSID to an objectSid. */ static struct ldb_val encode_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { - struct dom_sid *sid = dom_sid_parse_talloc(ctx, (char *)val->data); - struct ldb_val *out = talloc_zero(ctx, struct ldb_val); + struct ldb_val out = data_blob(NULL, 0); + struct dom_sid *sid; NTSTATUS status; + sid = dom_sid_parse_talloc(ctx, (char *)val->data); if (sid == NULL) { - return *out; + return out; } - status = ndr_push_struct_blob(out, ctx, sid, + + status = ndr_push_struct_blob(&out, ctx, sid, (ndr_push_flags_fn_t)ndr_push_dom_sid); talloc_free(sid); if (!NT_STATUS_IS_OK(status)) { - return *out; + return out; } - return *out; + return out; } +/* Decode an objectSid to a sambaSID. */ static struct ldb_val decode_sid(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) { + struct ldb_val out = data_blob(NULL, 0); struct dom_sid *sid; NTSTATUS status; - struct ldb_val *out = talloc_zero(ctx, struct ldb_val); - + sid = talloc(ctx, struct dom_sid); if (sid == NULL) { - return *out; + return out; } - status = ndr_pull_struct_blob(val, sid, sid, + + status = ndr_pull_struct_blob(val, sid, sid, (ndr_pull_flags_fn_t)ndr_pull_dom_sid); if (!NT_STATUS_IS_OK(status)) { - talloc_free(sid); - return *out; + goto done; } - out->data = (uint8_t *)dom_sid_string(ctx, sid); + + out.data = (uint8_t *)dom_sid_string(ctx, sid); + if (out.data == NULL) { + goto done; + } + out.length = strlen((const char *)out.data); + +done: talloc_free(sid); - if (out->data == NULL) { - return *out; + return out; +} + +/* Convert 16 bytes to 32 hex digits. */ +static struct ldb_val bin2hex(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + struct ldb_val out; + struct samr_Password pwd; + if (val->length != sizeof(pwd.hash)) { + return data_blob(NULL, 0); + } + memcpy(pwd.hash, val->data, sizeof(pwd.hash)); + out = data_blob_string_const(smbpasswd_sethexpwd(ctx, &pwd, 0)); + if (!out.data) { + return data_blob(NULL, 0); } - out->length = strlen((const char *)out->data); + return out; +} - return *out; +/* Convert 32 hex digits to 16 bytes. */ +static struct ldb_val hex2bin(struct ldb_module *module, TALLOC_CTX *ctx, const struct ldb_val *val) +{ + struct ldb_val out; + struct samr_Password *pwd; + pwd = smbpasswd_gethexpwd(ctx, talloc_strndup(ctx, (const char *)val->data, val->length)); + if (!pwd) { + return data_blob(NULL, 0); + } + out.data = talloc_memdup(ctx, pwd->hash, sizeof(pwd->hash)); + if (!out.data) { + return data_blob(NULL, 0); + } + out.length = sizeof(pwd->hash); + return out; } const struct ldb_map_objectclass samba3_objectclasses[] = { @@ -227,15 +273,15 @@ const struct ldb_map_objectclass samba3_objectclasses[] = { .musts = { "cn", "gidNumber", NULL }, .mays = { "userPassword", "memberUid", "description", NULL }, }, - { - .local_name = "group", + { + .local_name = "group", .remote_name = "sambaGroupMapping", .base_classes = { "top", "posixGroup", NULL }, .musts = { "gidNumber", "sambaSID", "sambaGroupType", NULL }, .mays = { "displayName", "description", "sambaSIDList", NULL }, }, - { - .local_name = "user", + { + .local_name = "user", .remote_name = "sambaSAMAccount", .base_classes = { "top", "posixAccount", NULL }, .musts = { "uid", "sambaSID", NULL }, @@ -246,11 +292,11 @@ const struct ldb_map_objectclass samba3_objectclasses[] = { "sambaLogonScript", "sambaProfilePath", "description", "sambaUserWorkstations", "sambaPrimaryGroupSID", "sambaDomainName", "sambaMungedDial", "sambaBadPasswordCount", "sambaBadPasswordTime", - "sambaPasswordHistory", "sambaLogonHours", NULL } - + "sambaPasswordHistory", "sambaLogonHours", NULL } + }, - { - .local_name = "domain", + { + .local_name = "domain", .remote_name = "sambaDomain", .base_classes = { "top", NULL }, .musts = { "sambaDomainName", "sambaSID", NULL }, @@ -259,7 +305,7 @@ const struct ldb_map_objectclass samba3_objectclasses[] = { { NULL, NULL } }; -const struct ldb_map_attribute samba3_attributes[] = +const struct ldb_map_attribute samba3_attributes[] = { /* sambaNextRid -> nextRid */ { @@ -285,11 +331,13 @@ const struct ldb_map_attribute samba3_attributes[] = /* sambaLMPassword -> lmPwdHash*/ { - .local_name = "lmPwdHash", - .type = MAP_RENAME, + .local_name = "lmpwdhash", + .type = MAP_CONVERT, .u = { - .rename = { + .convert = { .remote_name = "sambaLMPassword", + .convert_local = bin2hex, + .convert_remote = hex2bin, }, }, }, @@ -307,11 +355,13 @@ const struct ldb_map_attribute samba3_attributes[] = /* sambaNTPassword -> ntPwdHash*/ { - .local_name = "ntPwdHash", - .type = MAP_RENAME, + .local_name = "ntpwdhash", + .type = MAP_CONVERT, .u = { - .rename = { + .convert = { .remote_name = "sambaNTPassword", + .convert_local = bin2hex, + .convert_remote = hex2bin, }, }, }, @@ -324,7 +374,7 @@ const struct ldb_map_attribute samba3_attributes[] = .generate = { .remote_names = { "sambaPrimaryGroupSID", NULL }, .generate_local = generate_primaryGroupID, - .generate_remote = generate_sambaPrimaryGroupSID, + .generate_remote = generate_sambaPrimaryGroupSID, }, }, }, @@ -421,7 +471,7 @@ const struct ldb_map_attribute samba3_attributes[] = }, /* codePage */ - { + { .local_name = "codePage", .type = MAP_IGNORE, }, @@ -452,13 +502,13 @@ const struct ldb_map_attribute samba3_attributes[] = }, /* nTMixedDomain */ - { + { .local_name = "nTMixedDomain", .type = MAP_IGNORE, }, /* operatingSystem */ - { + { .local_name = "operatingSystem", .type = MAP_IGNORE, }, @@ -518,7 +568,7 @@ const struct ldb_map_attribute samba3_attributes[] = .type = MAP_CONVERT, .u = { .convert = { - .remote_name = "sambaSID", + .remote_name = "sambaSID", .convert_local = decode_sid, .convert_remote = encode_sid, }, @@ -534,11 +584,11 @@ const struct ldb_map_attribute samba3_attributes[] = .remote_name = "sambaPwdLastSet", }, }, - }, + }, /* accountExpires */ { - .local_name = "accountExpires", + .local_name = "accountExpires", .type = MAP_IGNORE, }, @@ -559,55 +609,55 @@ const struct ldb_map_attribute samba3_attributes[] = .local_name = "createTimestamp", .type = MAP_IGNORE, }, - + /* creationTime */ { .local_name = "creationTime", .type = MAP_IGNORE, }, - + /* dMDLocation */ { .local_name = "dMDLocation", .type = MAP_IGNORE, }, - + /* fSMORoleOwner */ { .local_name = "fSMORoleOwner", .type = MAP_IGNORE, }, - + /* forceLogoff */ { .local_name = "forceLogoff", .type = MAP_IGNORE, }, - + /* instanceType */ { .local_name = "instanceType", .type = MAP_IGNORE, }, - + /* invocationId */ { .local_name = "invocationId", .type = MAP_IGNORE, }, - + /* isCriticalSystemObject */ { .local_name = "isCriticalSystemObject", .type = MAP_IGNORE, }, - + /* localPolicyFlags */ { .local_name = "localPolicyFlags", .type = MAP_IGNORE, }, - + /* lockOutObservationWindow */ { .local_name = "lockOutObservationWindow", @@ -868,13 +918,13 @@ const struct ldb_map_attribute samba3_attributes[] = /* the context init function */ static int samba3sam_init(struct ldb_module *module) { - int ret; + int ret; ret = ldb_map_init(module, samba3_attributes, samba3_objectclasses, NULL, "samba3sam"); - if (ret != LDB_SUCCESS) - return ret; + if (ret != LDB_SUCCESS) + return ret; - return ldb_next_init(module); + return ldb_next_init(module); } static struct ldb_module_ops samba3sam_ops = { -- cgit From adcc7299b698b9942cd1fe1cbf9080d0bd952dbf Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 2 Jan 2007 03:40:29 +0000 Subject: r20460: Simplfy the handling of password hashes in the samba3sam module. Andrew Bartlett (This used to be commit 2959b4ba8bb5764ea654ae7b152284a4e02405ab) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 1653812b88..c66dbee360 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -246,15 +246,11 @@ static struct ldb_val hex2bin(struct ldb_module *module, TALLOC_CTX *ctx, const { struct ldb_val out; struct samr_Password *pwd; - pwd = smbpasswd_gethexpwd(ctx, talloc_strndup(ctx, (const char *)val->data, val->length)); + pwd = smbpasswd_gethexpwd(ctx, (const char *)val->data); if (!pwd) { return data_blob(NULL, 0); } - out.data = talloc_memdup(ctx, pwd->hash, sizeof(pwd->hash)); - if (!out.data) { - return data_blob(NULL, 0); - } - out.length = sizeof(pwd->hash); + out = data_blob_talloc(ctx, pwd->hash, sizeof(pwd->hash)); return out; } @@ -331,7 +327,7 @@ const struct ldb_map_attribute samba3_attributes[] = /* sambaLMPassword -> lmPwdHash*/ { - .local_name = "lmpwdhash", + .local_name = "lmPwdHash", .type = MAP_CONVERT, .u = { .convert = { -- cgit From 3b14713f6d583a33fc2b2bb8c2c3aab6f5928630 Mon Sep 17 00:00:00 2001 From: Stefan Metzmacher Date: Thu, 15 Feb 2007 12:54:58 +0000 Subject: r21362: rename: "ntPwdHash" => "unicodePwd" "lmPwdHash" => "dBCSPwd" "sambaLMPwdHistory" => "lmPwdHistory" "sambaNTPwdHistory" => "ntPwdHistory" Note: you need to reprovision after this change! metze (This used to be commit dc4242c09c0402cbfdba912f82892df3153456ad) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index c66dbee360..170b859584 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -327,7 +327,7 @@ const struct ldb_map_attribute samba3_attributes[] = /* sambaLMPassword -> lmPwdHash*/ { - .local_name = "lmPwdHash", + .local_name = "dBCSPwd", .type = MAP_CONVERT, .u = { .convert = { -- cgit From cf4d161f15fd6c81764a1ae13d1f6211a94020c5 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 9 May 2007 11:51:39 +0000 Subject: r22769: Fix include location. (This used to be commit 74d51579aff73913cae31734bddc3b5a48cd32fa) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 170b859584..d5a1045f93 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -9,7 +9,7 @@ #include "ldb/include/ldb.h" #include "ldb/include/ldb_private.h" #include "ldb/include/ldb_errors.h" -#include "ldb/modules/ldb_map.h" +#include "ldb/ldb_map/ldb_map.h" #include "system/passwd.h" #include "librpc/gen_ndr/ndr_security.h" -- cgit From 529763a9aa192a6785ba878aceeb1683c2510913 Mon Sep 17 00:00:00 2001 From: Stefan Metzmacher Date: Fri, 9 Nov 2007 19:24:51 +0100 Subject: r25920: ndr: change NTSTAUS into enum ndr_err_code (samba4 callers) lib/messaging/ lib/registry/ lib/ldb-samba/ librpc/rpc/ auth/auth_winbind.c auth/gensec/ auth/kerberos/ dsdb/repl/ dsdb/samdb/ dsdb/schema/ torture/ cluster/ctdb/ kdc/ ntvfs/ipc/ torture/rap/ ntvfs/ utils/getntacl.c ntptr/ smb_server/ libcli/wrepl/ wrepl_server/ libcli/cldap/ libcli/dgram/ libcli/ldap/ libcli/raw/ libcli/nbt/ libnet/ winbind/ rpc_server/ metze (This used to be commit 6223c7fddc972687eb577e04fc1c8e0604c35435) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 23 ++++++++++++----------- 1 file changed, 12 insertions(+), 11 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index d5a1045f93..0d4fead2b5 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -84,7 +84,7 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char const struct ldb_val *sidval; char *sidstring; struct dom_sid *sid; - NTSTATUS status; + enum ndr_err_code ndr_err; /* We need the domain, so we get it from the objectSid that we hope is here... */ sidval = ldb_msg_find_ldb_val(local, "objectSid"); @@ -96,8 +96,9 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char if (sid == NULL) { return; } - status = ndr_pull_struct_blob(sidval, sid, sid, (ndr_pull_flags_fn_t)ndr_pull_dom_sid); - if (!NT_STATUS_IS_OK(status)) { + + ndr_err = ndr_pull_struct_blob(sidval, sid, sid, (ndr_pull_flags_fn_t)ndr_pull_dom_sid); + if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { talloc_free(sid); return; } @@ -179,17 +180,17 @@ static struct ldb_val encode_sid(struct ldb_module *module, TALLOC_CTX *ctx, con { struct ldb_val out = data_blob(NULL, 0); struct dom_sid *sid; - NTSTATUS status; + enum ndr_err_code ndr_err; sid = dom_sid_parse_talloc(ctx, (char *)val->data); if (sid == NULL) { return out; } - status = ndr_push_struct_blob(&out, ctx, sid, - (ndr_push_flags_fn_t)ndr_push_dom_sid); + ndr_err = ndr_push_struct_blob(&out, ctx, sid, + (ndr_push_flags_fn_t)ndr_push_dom_sid); talloc_free(sid); - if (!NT_STATUS_IS_OK(status)) { + if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { return out; } @@ -201,16 +202,16 @@ static struct ldb_val decode_sid(struct ldb_module *module, TALLOC_CTX *ctx, con { struct ldb_val out = data_blob(NULL, 0); struct dom_sid *sid; - NTSTATUS status; + enum ndr_err_code ndr_err; sid = talloc(ctx, struct dom_sid); if (sid == NULL) { return out; } - status = ndr_pull_struct_blob(val, sid, sid, - (ndr_pull_flags_fn_t)ndr_pull_dom_sid); - if (!NT_STATUS_IS_OK(status)) { + ndr_err = ndr_pull_struct_blob(val, sid, sid, + (ndr_pull_flags_fn_t)ndr_pull_dom_sid); + if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { goto done; } -- cgit From 86dc05e99f124db47f2743d1fc23117a7f5145ab Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 1 Jan 2008 22:05:05 -0600 Subject: r26638: libndr: Require explicitly specifying iconv_convenience for ndr_struct_push_blob(). (This used to be commit 61ad78ac98937ef7a9aa32075a91a1c95b7606b3) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 0d4fead2b5..c8266a5f46 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -187,8 +187,9 @@ static struct ldb_val encode_sid(struct ldb_module *module, TALLOC_CTX *ctx, con return out; } - ndr_err = ndr_push_struct_blob(&out, ctx, sid, - (ndr_push_flags_fn_t)ndr_push_dom_sid); + ndr_err = ndr_push_struct_blob(&out, ctx, + NULL, + sid, (ndr_push_flags_fn_t)ndr_push_dom_sid); talloc_free(sid); if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { return out; -- cgit From 7d5f0e0893d42b56145a3ffa34e3b4b9906cbd91 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 1 Jan 2008 22:05:13 -0600 Subject: r26639: librpc: Pass iconv convenience on from RPC connection to NDR library, so it can be overridden by OpenChange. (This used to be commit 2f29f80e07adef1f020173f2cd6d947d0ef505ce) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index c8266a5f46..0bfc9a3dae 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -97,7 +97,7 @@ static void generate_sambaPrimaryGroupSID(struct ldb_module *module, const char return; } - ndr_err = ndr_pull_struct_blob(sidval, sid, sid, (ndr_pull_flags_fn_t)ndr_pull_dom_sid); + ndr_err = ndr_pull_struct_blob(sidval, sid, NULL, sid, (ndr_pull_flags_fn_t)ndr_pull_dom_sid); if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { talloc_free(sid); return; @@ -210,7 +210,7 @@ static struct ldb_val decode_sid(struct ldb_module *module, TALLOC_CTX *ctx, con return out; } - ndr_err = ndr_pull_struct_blob(val, sid, sid, + ndr_err = ndr_pull_struct_blob(val, sid, NULL, sid, (ndr_pull_flags_fn_t)ndr_pull_dom_sid); if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) { goto done; -- cgit From 27b3c24040b1a7aa88413c477a3769bcd6847d72 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Wed, 16 Jan 2008 09:45:29 +1100 Subject: Allow the 'extra' objectclass added to objectClass attributes by ldb_map to be modified (or omitted). This should allow the current abuse of extensibleObject to be replaced by a normal objectClass, possibly samba4TOP Andrew Bartlett (This used to be commit 8831a5c7935f7e2181252b7b6561541b8c8db679) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 0bfc9a3dae..3a666b5380 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -918,7 +918,7 @@ static int samba3sam_init(struct ldb_module *module) { int ret; - ret = ldb_map_init(module, samba3_attributes, samba3_objectclasses, NULL, "samba3sam"); + ret = ldb_map_init(module, samba3_attributes, samba3_objectclasses, NULL, NULL, "samba3sam"); if (ret != LDB_SUCCESS) return ret; -- cgit From 16109a40c0abd8c30a5eb9bf9ef692bfae9dfc7d Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 20 Feb 2008 01:54:32 +0100 Subject: Use struct-based rather than function-based initialization for ldb modules everywhere. (This used to be commit 85c96a325867f7bcdb412ebc53f8a47dbf7cd89b) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 17 ++--------------- 1 file changed, 2 insertions(+), 15 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 3a666b5380..4b1d432932 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -925,21 +925,8 @@ static int samba3sam_init(struct ldb_module *module) return ldb_next_init(module); } -static struct ldb_module_ops samba3sam_ops = { +const struct ldb_module_ops ldb_samba3sam_module_ops = { + LDB_MAP_OPS .name = "samba3sam", .init_context = samba3sam_init, }; - -/* the init function */ -int ldb_samba3sam_module_init(void) -{ - struct ldb_module_ops ops = ldb_map_get_ops(); - samba3sam_ops.add = ops.add; - samba3sam_ops.modify = ops.modify; - samba3sam_ops.del = ops.del; - samba3sam_ops.rename = ops.rename; - samba3sam_ops.search = ops.search; - samba3sam_ops.wait = ops.wait; - - return ldb_register_module(&samba3sam_ops); -} -- cgit From 39a817d310964f8e9a63cfb096b3ad24fa03bd5e Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 20 Feb 2008 04:33:43 +0100 Subject: Fix use of some modules (needed _PUBLIC_). (This used to be commit ce332130ea77159832da23bab760fa26921719e2) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 4b1d432932..88b04b1bb6 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -925,7 +925,7 @@ static int samba3sam_init(struct ldb_module *module) return ldb_next_init(module); } -const struct ldb_module_ops ldb_samba3sam_module_ops = { +_PUBLIC_ const struct ldb_module_ops ldb_samba3sam_module_ops = { LDB_MAP_OPS .name = "samba3sam", .init_context = samba3sam_init, -- cgit From 44ea6a26fd088f0f8c86817510ebe5a6cddf9158 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 12 Jul 2008 15:26:42 +1000 Subject: rename sambaPassword -> userPassword. This attribute is used in a very similar way (virtual attribute updating the password) in AD on Win2003, so eliminate the difference. This should not cause a problem for on-disk passwords, as by default we do not store the plaintext at all. Andrew Bartlett (This used to be commit 1cf0d751493b709ef6b2234ec8847a7499f48ab3) --- source4/dsdb/samdb/ldb_modules/samba3sam.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'source4/dsdb/samdb/ldb_modules/samba3sam.c') diff --git a/source4/dsdb/samdb/ldb_modules/samba3sam.c b/source4/dsdb/samdb/ldb_modules/samba3sam.c index 88b04b1bb6..7a123c818f 100644 --- a/source4/dsdb/samdb/ldb_modules/samba3sam.c +++ b/source4/dsdb/samdb/ldb_modules/samba3sam.c @@ -848,9 +848,9 @@ const struct ldb_map_attribute samba3_attributes[] = .type = MAP_IGNORE, }, - /* sambaPassword */ + /* userPassword */ { - .local_name = "sambaPassword", + .local_name = "userPassword", .type = MAP_IGNORE, }, -- cgit