1
0
mirror of https://github.com/samba-team/samba.git synced 2025-01-27 14:04:05 +03:00

955 Commits

Author SHA1 Message Date
Matthias Dieter Wallnöfer
cb53b78080 [SAMBA 4] Some cosmetic changes for the LDB modules
Some corrections which make the code a bit more readable (no functional changes here)
2009-07-19 15:59:13 +02:00
Andrew Bartlett
271b5af92e s4:dsdb Handle dc/domain/forest functional levels properly
Rather than have the functional levels scattered in 4 different,
unconnected locations, the provision script now sets it, and the
rootdse module maintains it's copy only as a cached view onto the
original values.

We also use the functional level to determine if we should store AES
Kerberos keys.

Andrew Bartlett
2009-07-16 09:23:35 +10:00
Günther Deschner
05fbe0c7f7 libds: merge the UF<->ACB flag mapping functions.
Guenther
2009-07-13 15:36:07 +02:00
Günther Deschner
8db45607f8 libds: share UF_ flags between samba3 and 4.
Guenther
2009-07-13 15:36:06 +02:00
Andrew Bartlett
2481ce8942 s4:dsdb Allow unicodePwd to be set when adding a user
Windows 7 sets it's join password using the unicodePwd attribute (as a
quoted, utf16 string), and does so during the LDAPAdd of the object.
Previously, this code only handled unicodePwd for modifies.

Andrew Bartlett
2009-07-09 14:56:14 +10:00
Andrew Bartlett
2c873c4353 Add const 2009-07-09 14:56:14 +10:00
Anatoliy Atanasov
6b05a9079c Fix for schemaUpdateNow command 2009-07-08 14:40:20 +10:00
Volker Lendecke
ee5236e2d2 Fix some nonempty blank lines 2009-07-05 23:50:11 +02:00
Andrew Tridgell
d47bb0a96c we can't use the unique index code for samAccountName
Using ldb unique indexes for samAccountName doesn't work with DRS as
the other DC may send us a deleted record (tombstone record), which
has the same samAccountName as an existing record. That would then
create two records in the same partition with the same samAccountName.

So we needed to put back the logic in samldb.c which explicitly
checked whether a samAccountName already exists on add
2009-07-02 15:57:30 +10:00
Andrew Tridgell
0aec87454b decrypt all objects in a DRS record, not just the first one
We found this as an object came across from w2k3 with zero values,
which caused a segv when we tried to decrypt the first value
2009-07-02 15:33:01 +10:00
Andrew Tridgell
ae8515d31b fixed the pull of drs schema elements
The previous code incorrectly assumed that attributes such as 
subClassOf come over the wire as strings. In fact they come over as 32
bit integers which refer to goversIDs. We have to post-process these
as it sometimes happens that a governsID comes over the wire before
the record that defines what it means.
2009-07-02 14:55:38 +10:00
Andrew Tridgell
45ba09457e fixed the reference to the global_schema 2009-07-01 15:15:36 +10:00
Andrew Bartlett
4e58c7881e s4:ldb Allow rootdse module to build without ldb_private.h
It seems quite reasonable to allow modules to re-initialise the set of
cached DNs on the ldb context.

Andrew Bartlett
2009-06-30 15:30:13 +10:00
Andrew Bartlett
49e5b83aa9 s4: dsdb Avoid using the internal ldb_private.h header
This job is not complete (the partition module remains a unfinished
task), but now we do use the private ldb headers much less.

Andrew Bartlett
2009-06-30 15:12:29 +10:00
Andrew Bartlett
db89b42c3b s4:dsdb Explain the parsing steps for userPrincipalName cracknames calls 2009-06-30 10:19:19 +10:00
Matthias Dieter Wallnöfer
c5a1aa5224 Correct some typos in the LDB partition module 2009-06-29 13:40:52 +10:00
Matthias Dieter Wallnöfer
4aa335be11 SAMDB: Don't check for "sAMAccountName" twice 2009-06-29 13:40:45 +10:00
Matthias Dieter Wallnöfer
077898b158 Enhancement of "simple ldap map" with "systemFlags" attribute
Enhance the simple ldap map to support also the "systemFlags" attribute in the
correct way.
2009-06-29 13:40:41 +10:00
Matthias Dieter Wallnöfer
2627c6c0c2 Fixed some uninitialised variables
I tried hard to not change the program logic. Should fix bug #6439.
2009-06-19 11:32:01 +10:00
Matthias Dieter Wallnöfer
0376d056e5 Correct handling of 32-bit integer attributes in SAMBA 4
- LDB handles now all 32-bit integer attributes correctly (also with overflows)
  according to the schema
- LDAP backends handle the attributes "groupType", "userAccountControl" and
  "sAMAccountType" correctly. This handling doesn't yet use the schema but
  the conversion file "simple_ldap.map.c" which contains them hardcoded.
  Did also a refactoring of the conversion function there.
- Bug #6136 should be gone
2009-06-19 11:32:01 +10:00
Jelmer Vernooij
edbbbff7ec dsdb: Fix build against system ldb. 2009-06-18 03:09:14 +02:00
Jelmer Vernooij
4657f52c06 Fix build with system LDB. 2009-06-18 01:21:35 +02:00
Andrew Bartlett
9b261c008a s4:heimdal: import lorikeet-heimdal-200906080040 (commit 904d0124b46eed7a8ad6e5b73e892ff34b6865ba)
Also including the supporting changes required to pass make test

A number of heimdal functions and constants have changed since we last
imported a tree (for the better, but inconvenient for us).

Andrew Bartlett
2009-06-12 07:45:48 +10:00
Volker Lendecke
b4d7607a52 Fix some nonempty blank lines 2009-06-06 10:42:55 +02:00
Jelmer Vernooij
6ace18904d Fix more unresolved symbols. 2009-06-02 18:05:41 +02:00
Jelmer Vernooij
f90782f228 Fix dependencies when using shared libraries. 2009-06-02 18:05:39 +02:00
Andrew Tridgell
c0213308bb we don't need the unique checks in the samldb code now
These attributes now use the unique indexing flag
2009-06-01 16:37:28 +10:00
Andrew Tridgell
ce1045983f mark samAccountName, objectGUID and objectSID as unique indexed 2009-06-01 16:36:56 +10:00
Andrew Tridgell
5ab03dbecc Merge branch 'master' of ssh://git.samba.org/data/git/samba 2009-05-28 16:12:34 +10:00
Andrew Tridgell
52cfffb8cb enable one-level indexing in sam.ldb 2009-05-28 16:08:49 +10:00
Andrew Kroeger
73af16c0e7 s4:ldb_modules: Correct typos. 2009-05-26 16:38:39 -04:00
Andrew Tridgell
b335618d17 fixed interpretation of ACB_PWNOTREQ
This bit actually means that we should ignore the minimum password
length field for this user. It doesn't mean that the password should
be seen as empty
2009-05-25 15:23:54 +10:00
Andrew Bartlett
6df4aece1d dsdb:schema Use str_list_make_empty() to create an empty list 2009-05-14 05:56:59 +10:00
Björn Jacke
1563796b44 s4:ldb: fix extrasemi compile warning 2009-04-22 00:03:23 +02:00
Björn Jacke
488bac4038 s4:ldb: do talloc_free and return NULL when we have no matches to return 2009-04-22 00:03:22 +02:00
Andrew Bartlett
872cb0257c Move DRSUAPI per-attribute decryption into a common file
This file (contining metze's decryption routines) is now also be used by
Samba3's DRSUAPI implementation

Andrew Bartlett
2009-04-14 14:19:39 +10:00
Andrew Tridgell
87506b4a19 make the memory usage of possibleInferiors much more efficient 2009-04-09 14:29:36 +10:00
Andrew Tridgell
37254b7a76 fixed the possibleInferiors calculation so it now passes the test
We are probably still using more memory here than we need to. That
needs to be looked at.
2009-04-09 13:46:18 +10:00
Andrew Tridgell
481fb8aa13 slightly nicer output in our possibleInferiors test code 2009-04-09 13:45:23 +10:00
Andrew Tridgell
6abca12aa0 hook the new possibleInferiors calculation into the schema
We now generate possibleInferiors at startup, and return it when
requested
2009-04-09 13:45:04 +10:00
Andrew Bartlett
db29383797 Make the schema_inferiors generation code to compile
Sadly it still segfaults at this stage

Andrew Bartlett
2009-04-08 23:18:49 +10:00
Andrew Tridgell
217628f881 first cut at a C version of the possible inferiors code 2009-04-07 16:34:36 +10:00
Andrew Bartlett
6e6094d780 s4:schema Don't free mem_ctx before it is initilised 2009-04-03 10:33:12 +11:00
Andrew Tridgell
9539e2b508 major upgrade to the ldb attribute handling
This is all working towards supporting the full WSPP schema without a
major performance penalty.

We now use binary searches when looking up classes and attributes. We
also avoid the loop loading the attributes into ldb, by adding a hook
to override the ldb attribute search function in a module. The
attributes can thus be loaded once, and then saved as part of the
global schema. 

Also added support for a few more key attribute syntaxes, as needed
for the full schema.
2009-04-02 16:42:21 +11:00
Andrew Tridgell
2fe17ae61e possibleInferiors is a generated attribute - we can't pull it over DRS
or from ldb
2009-03-31 16:31:16 +11:00
Andrew Tridgell
15e6def45d Merge branch 'master' into wspp-schema 2009-03-31 15:53:17 +11:00
Andrew Tridgell
16a1903c54 use the prepare_commit op in the partition code
This makes multi-partition ldb's much safer
2009-03-31 15:08:36 +11:00
Andrew Tridgell
631e688c82 Merge branch 'master' into wspp-schema 2009-03-31 11:58:37 +11:00
Andrew Tridgell
d88ced1dcc added a --wspp option
Adding --wspp to possibleInferiors.py forces it to use the WSPP
documented algorithm, which doesn't match windows behaviour
2009-03-27 09:31:51 +11:00
Andrew Tridgell
3f37342bc0 fixed possibleinferiors.py so it matches windows behaviour
This test code builds the possibleInferiors for every class in the
schema on a target machine, and compares it to the servers
possibleInferiors attribute.  

The MS-ADTS spec describes how to calculate possibleInferiors for a
object, but it seems to have some bugs. The spec says that we need to
use AUXCLASSES, and it does not mention the use of the SUBCLASS
tree. In trying to match windows behaviour, I found that I needed to
ignore the AUXCLASSES and build a SUBCLASSES tree.
2009-03-26 22:10:02 +11:00