mirror of
https://github.com/samba-team/samba.git
synced 2025-08-26 01:49:31 +03:00
r9718: Work a bit on the SWAT interface
(This used to be commit b1844905d2
)
This commit is contained in:
committed by
Gerald (Jerry) Carter
parent
8b15ef881d
commit
d6cd54fb0a
@ -136,8 +136,10 @@ static struct ldb_parse_tree *ldb_map_parse_tree(struct ldb_module *module, TALL
|
||||
return attr->convert_operator(privdat, module, tree);
|
||||
}
|
||||
|
||||
if (map_type == MAP_IGNORE)
|
||||
if (map_type == MAP_IGNORE) {
|
||||
DEBUG(0, ("Search on ignored attribute '%s'!\n", tree->u.equality.attr));
|
||||
return NULL;
|
||||
}
|
||||
|
||||
if (map_type == MAP_GENERATE) {
|
||||
DEBUG(0, ("Can't do conversion for MAP_GENERATE in map_parse_tree without convert_operator for '%s'\n", tree->u.equality.attr));
|
||||
|
@ -1,21 +1,166 @@
|
||||
dn: dc=idealx,dc=org
|
||||
objectClass: dcObject
|
||||
objectclass: organization
|
||||
o: idealx
|
||||
dc: idealx
|
||||
dn: uid=nobody,ou=Users,dc=test,dc=vernstok,dc=nl
|
||||
cn: nobody
|
||||
sn: nobody
|
||||
objectClass: inetOrgPerson
|
||||
objectClass: sambaSAMAccount
|
||||
objectClass: posixAccount
|
||||
objectClass: shadowAccount
|
||||
gidNumber: 514
|
||||
uid: nobody
|
||||
uidNumber: 999
|
||||
homeDirectory: /dev/null
|
||||
sambaPwdLastSet: 0
|
||||
sambaLogonTime: 0
|
||||
sambaLogoffTime: 2147483647
|
||||
sambaKickoffTime: 2147483647
|
||||
sambaPwdCanChange: 0
|
||||
sambaPwdMustChange: 2147483647
|
||||
sambaHomePath: \\PDC-SMB3\home\%U
|
||||
sambaHomeDrive: H:
|
||||
sambaProfilePath: \\PDC-SMB3\profiles\%U\nobody
|
||||
sambaPrimaryGroupSID: S-1-5-21-4231626423-2410014848-2360679739-514
|
||||
sambaLMPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
|
||||
sambaNTPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
|
||||
sambaAcctFlags: [NU ]
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-2998
|
||||
loginShell: /bin/false
|
||||
|
||||
dn: ou=Users,dc=idealx,dc=org
|
||||
objectClass: organizationalUnit
|
||||
ou: Users
|
||||
dn: cn=Domain Admins,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 512
|
||||
cn: Domain Admins
|
||||
memberUid: Administrator
|
||||
description: Netbios Domain Administrators
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-512
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Admins
|
||||
|
||||
dn: ou=Groups,dc=idealx,dc=org
|
||||
objectClass: organizationalUnit
|
||||
ou: Groups
|
||||
dn: cn=Domain Users,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 513
|
||||
cn: Domain Users
|
||||
description: Netbios Domain Users
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-513
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Users
|
||||
|
||||
dn: ou=Computers,dc=idealx,dc=org
|
||||
dn: cn=Domain Guests,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 514
|
||||
cn: Domain Guests
|
||||
description: Netbios Domain Guests Users
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-514
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Guests
|
||||
|
||||
dn: cn=Print Operators,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 550
|
||||
cn: Print Operators
|
||||
description: Netbios Domain Print Operators
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-550
|
||||
sambaGroupType: 2
|
||||
displayName: Print Operators
|
||||
|
||||
dn: cn=Backup Operators,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 551
|
||||
cn: Backup Operators
|
||||
description: Netbios Domain Members can bypass file security to back up files
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-551
|
||||
sambaGroupType: 2
|
||||
displayName: Backup Operators
|
||||
|
||||
dn: cn=Replicator,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 552
|
||||
cn: Replicator
|
||||
description: Netbios Domain Supports file replication in a sambaDomainName
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-552
|
||||
sambaGroupType: 2
|
||||
displayName: Replicator
|
||||
|
||||
dn: cn=Domain Computers,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 553
|
||||
cn: Domain Computers
|
||||
description: Netbios Domain Computers accounts
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-553
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Computers
|
||||
|
||||
dn: cn=Administrators,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 544
|
||||
cn: Administrators
|
||||
description: Netbios Domain Members can fully administer the computer/sambaDomainName
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-544
|
||||
sambaGroupType: 2
|
||||
displayName: Administrators
|
||||
|
||||
dn: cn=Users,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 545
|
||||
cn: Users
|
||||
description: Netbios Domain Ordinary users
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-545
|
||||
sambaGroupType: 2
|
||||
displayName: users
|
||||
|
||||
dn: cn=Guests,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 546
|
||||
cn: Guests
|
||||
memberUid: nobody
|
||||
description: Netbios Domain Users granted guest access to the computer/sambaDomainName
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-546
|
||||
sambaGroupType: 2
|
||||
displayName: Guests
|
||||
|
||||
dn: cn=Power Users,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 547
|
||||
cn: Power Users
|
||||
description: Netbios Domain Members can share directories and printers
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-547
|
||||
sambaGroupType: 2
|
||||
displayName: Power Users
|
||||
|
||||
dn: cn=Account Operators,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 548
|
||||
cn: Account Operators
|
||||
description: Netbios Domain Users to manipulate users accounts
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-548
|
||||
sambaGroupType: 2
|
||||
displayName: Account Operators
|
||||
|
||||
dn: cn=Server Operators,ou=Groups,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 549
|
||||
cn: Server Operators
|
||||
description: Netbios Domain Server Operators
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-549
|
||||
sambaGroupType: 2
|
||||
displayName: Server Operators
|
||||
|
||||
dn: ou=Computers,dc=test,dc=vernstok,dc=nl
|
||||
objectClass: organizationalUnit
|
||||
ou: Computers
|
||||
dn: uid=Administrator,ou=Users,dc=idealx,dc=org
|
||||
dn: uid=Administrator,ou=Users,dc=test,dc=vernstok,dc=nl
|
||||
cn: Administrator
|
||||
sn: Administrator
|
||||
objectClass: inetOrgPerson
|
||||
@ -43,161 +188,4 @@ sambaSID: S-1-5-21-4231626423-2410014848-2360679739-2996
|
||||
loginShell: /bin/false
|
||||
gecos: Netbios Domain Administrator
|
||||
|
||||
dn: uid=nobody,ou=Users,dc=idealx,dc=org
|
||||
cn: nobody
|
||||
sn: nobody
|
||||
objectClass: inetOrgPerson
|
||||
objectClass: sambaSAMAccount
|
||||
objectClass: posixAccount
|
||||
objectClass: shadowAccount
|
||||
gidNumber: 514
|
||||
uid: nobody
|
||||
uidNumber: 999
|
||||
homeDirectory: /dev/null
|
||||
sambaPwdLastSet: 0
|
||||
sambaLogonTime: 0
|
||||
sambaLogoffTime: 2147483647
|
||||
sambaKickoffTime: 2147483647
|
||||
sambaPwdCanChange: 0
|
||||
sambaPwdMustChange: 2147483647
|
||||
sambaHomePath: \\PDC-SMB3\home\%U
|
||||
sambaHomeDrive: H:
|
||||
sambaProfilePath: \\PDC-SMB3\profiles\%U\nobody
|
||||
sambaPrimaryGroupSID: S-1-5-21-4231626423-2410014848-2360679739-514
|
||||
sambaLMPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
|
||||
sambaNTPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
|
||||
sambaAcctFlags: [NU ]
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-2998
|
||||
loginShell: /bin/false
|
||||
|
||||
dn: cn=Domain Admins,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 512
|
||||
cn: Domain Admins
|
||||
memberUid: Administrator
|
||||
description: Netbios Domain Administrators
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-512
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Admins
|
||||
|
||||
dn: cn=Domain Users,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 513
|
||||
cn: Domain Users
|
||||
description: Netbios Domain Users
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-513
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Users
|
||||
|
||||
dn: cn=Domain Guests,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 514
|
||||
cn: Domain Guests
|
||||
description: Netbios Domain Guests Users
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-514
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Guests
|
||||
|
||||
dn: cn=Print Operators,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 550
|
||||
cn: Print Operators
|
||||
description: Netbios Domain Print Operators
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-550
|
||||
sambaGroupType: 2
|
||||
displayName: Print Operators
|
||||
|
||||
dn: cn=Backup Operators,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 551
|
||||
cn: Backup Operators
|
||||
description: Netbios Domain Members can bypass file security to back up files
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-551
|
||||
sambaGroupType: 2
|
||||
displayName: Backup Operators
|
||||
|
||||
dn: cn=Replicator,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 552
|
||||
cn: Replicator
|
||||
description: Netbios Domain Supports file replication in a sambaDomainName
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-552
|
||||
sambaGroupType: 2
|
||||
displayName: Replicator
|
||||
|
||||
dn: cn=Domain Computers,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 553
|
||||
cn: Domain Computers
|
||||
description: Netbios Domain Computers accounts
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-553
|
||||
sambaGroupType: 2
|
||||
displayName: Domain Computers
|
||||
|
||||
dn: cn=Administrators,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 544
|
||||
cn: Administrators
|
||||
description: Netbios Domain Members can fully administer the computer/sambaDomainName
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-544
|
||||
sambaGroupType: 2
|
||||
displayName: Administrators
|
||||
|
||||
dn: cn=Users,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 545
|
||||
cn: Users
|
||||
description: Netbios Domain Ordinary users
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-545
|
||||
sambaGroupType: 2
|
||||
displayName: users
|
||||
|
||||
dn: cn=Guests,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 546
|
||||
cn: Guests
|
||||
memberUid: nobody
|
||||
description: Netbios Domain Users granted guest access to the computer/sambaDomainName
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-546
|
||||
sambaGroupType: 2
|
||||
displayName: Guests
|
||||
|
||||
dn: cn=Power Users,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 547
|
||||
cn: Power Users
|
||||
description: Netbios Domain Members can share directories and printers
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-547
|
||||
sambaGroupType: 2
|
||||
displayName: Power Users
|
||||
|
||||
dn: cn=Account Operators,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 548
|
||||
cn: Account Operators
|
||||
description: Netbios Domain Users to manipulate users accounts
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-548
|
||||
sambaGroupType: 2
|
||||
displayName: Account Operators
|
||||
|
||||
dn: cn=Server Operators,ou=Groups,dc=idealx,dc=org
|
||||
objectClass: posixGroup
|
||||
objectClass: sambaGroupMapping
|
||||
gidNumber: 549
|
||||
cn: Server Operators
|
||||
description: Netbios Domain Server Operators
|
||||
sambaSID: S-1-5-21-4231626423-2410014848-2360679739-549
|
||||
sambaGroupType: 2
|
||||
displayName: Server Operators
|
||||
|
@ -1,6 +1,6 @@
|
||||
Three possible viable approaches:
|
||||
1) TDB conversion approach. Read in TDB dump out LDIF (one-way)
|
||||
- samr.ldb: from tdbsam/smbpasswd, account_policy.tdb, secrets.tdb, group_mapping.tdb, privilege.tdb
|
||||
- samr.ldb: from tdbsam/smbpasswd, account_policy.tdb, secrets.tdb, group_mapping.tdb
|
||||
- registry.ldb: from registry.tdb
|
||||
- wins.ldif: from wins.tdb/wins.dat
|
||||
- smb.conf/ea's: generated from the old smb.conf + share_info.tdb
|
||||
@ -29,3 +29,13 @@ Three possible viable approaches:
|
||||
- convert smb.conf (using Jerry's registry hack)
|
||||
|
||||
(going with a combination of 1 and 2)
|
||||
|
||||
ldb mapping backend:
|
||||
- do search in new and old (mapped) backend and merge results?
|
||||
|
||||
Upgrade process:
|
||||
- take libdir & smb.conf
|
||||
- read various tdb files / old smb.conf
|
||||
- write new smb.conf (ejs?)
|
||||
- list of parameters to keep.. generate some of the others
|
||||
- add generated LDIF (ejs?)
|
||||
|
@ -3,3 +3,6 @@ Samba3 import, migration and compatibility.
|
||||
|
||||
For example, the first file in this directory (smbpasswd.c) handles
|
||||
portions of the smbpasswd file format.
|
||||
|
||||
The other files in this directory support reading the various
|
||||
TDB databases from Samba3.
|
||||
|
8
source4/scripting/libjs/samba3.js
Normal file
8
source4/scripting/libjs/samba3.js
Normal file
@ -0,0 +1,8 @@
|
||||
/*
|
||||
backend code for upgrading from Samba3
|
||||
Copyright Jelmer Vernooij 2005
|
||||
Released under the GNU GPL v2 or later
|
||||
*/
|
||||
|
||||
|
||||
return 0;
|
40
swat/install/samba3.esp
Normal file
40
swat/install/samba3.esp
Normal file
@ -0,0 +1,40 @@
|
||||
<% page_header("columns", "Upgrade", "install");
|
||||
|
||||
include("/scripting/forms.js");
|
||||
libinclude("base.js");
|
||||
libinclude("provision.js");
|
||||
libinclude("samba3.js");
|
||||
%>
|
||||
|
||||
<h1>Import from Samba3</h1>
|
||||
|
||||
<%
|
||||
var f = FormObj("Import from Samba3", 0, 2);
|
||||
var i;
|
||||
|
||||
f.add("SMBCONF", "smb.conf file");
|
||||
f.add("LIBDIR", "Lib directory");
|
||||
f.submit[0] = "Import";
|
||||
f.submit[1] = "Cancel";
|
||||
|
||||
if (form['submit'] == "Cancel") {
|
||||
redirect("/");
|
||||
}
|
||||
|
||||
if (form['submit'] == "Import") {
|
||||
for (r in form) {
|
||||
subobj[r] = form[r];
|
||||
}
|
||||
}
|
||||
|
||||
f.element[0].value = "/etc/samba/smb.conf";
|
||||
f.element[1].value = "/var/lib/samba";
|
||||
|
||||
if (form['submit'] == "import") {
|
||||
// provision(subobj, writefln, false);
|
||||
} else {
|
||||
f.display();
|
||||
}
|
||||
%>
|
||||
|
||||
<% page_footer(); %>
|
@ -39,7 +39,8 @@ swat_menus.esptest = simple_menu(
|
||||
swat_menus.install = simple_menu(
|
||||
"Installation",
|
||||
"Provisioning", session_uri("/install/provision.esp"),
|
||||
"New User", session_uri("/install/newuser.esp"));
|
||||
"New User", session_uri("/install/newuser.esp"),
|
||||
"Import from Samba3", session_uri("/install/samba3.esp"));
|
||||
|
||||
|
||||
swat_menus.nbt_server = simple_menu(
|
||||
|
Reference in New Issue
Block a user