1
0
mirror of https://github.com/samba-team/samba.git synced 2025-01-07 17:18:11 +03:00
Commit Graph

2851 Commits

Author SHA1 Message Date
Jelmer Vernooij
0b4eb47e27 source4/: Fix prototypes for all functions in various subsystems. 2011-03-19 03:20:05 +01:00
Jelmer Vernooij
8b271e4328 source4/dsdb/samdb: Fix prototypes for all functions. 2011-03-19 03:20:05 +01:00
Andrew Tridgell
c4cfffa4ed s4-rootdse: improved operations error messages
this gives better localisation of errors in rootdse. This is to help
track down a production error

Autobuild-User: Andrew Tridgell <tridge@samba.org>
Autobuild-Date: Fri Mar 18 05:46:58 CET 2011 on sn-devel-104
2011-03-18 05:46:58 +01:00
Matthias Dieter Wallnöfer
e00893d839 s4:extended_dn_store LDB module - use the new request as generic memory contexts
To prevent memory leaks under valgrind.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
0cec6107d8 s4:repl_meta_data LDB module - always ask manually for the current partition control
Otherwise the "partition" LDB module doesn't give it back anymore.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
68fbfa2237 s4:partition LDB module - the current partition control should only be added if requested
That means if the informations before a request are unknown
("repl_meta_data" LDB module) then an empty control (no data) has to be sent.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
78b46c533a s4:partition LDB module - extended operations - make the initialisation check consistent
To the other operations.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
e52c900b63 s4:partition LDB module - move the "data" check a bit higher
It can be performed a bit earlier.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
4e6b8e0a18 s4:partition LDB module - "partition_replicate" doesn't handle the search requests
That is done by "partition_search".
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
210cab9bf0 s4:partition LDB module - "partition_sequence_number" - remove meaningless "if"s
These current partition controls are always added for the two EXOP operations.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
96600e5df1 s4:simple_ldap_map LDB module - enhance current partition control checks
Don't stop the server if it hasn't been filled in correctly. An LDB
error should be enough.

Modified by request of tridge: errorcodes changed to ERR_PROTOCOL_ERROR
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
e669295a37 s4:repl_meta_data LDB module - don't remove the partition control twice
"controls" is already the controls list which has the partition control
removed. It is generated by "ldb_controls_except_specified" in line 378.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
e754f0c5c6 s4:repl_meta_data LDB module - remove the current partition control unless it was requested 2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
42da193c37 s4:new_partition LDB module - splitting up an "if" operation
- let the first "if" in place
- uninstantiated partitions are handled by the second "if" (previously
  they have been handled twice)

Has been corrected by request of tridge.
2011-03-10 11:12:05 +01:00
Matthias Dieter Wallnöfer
83517d2e59 s4:instancetype LDB module - perform here only the "instanceType" constraint checks
The boilerplate entries (when this support has been implemented) should
be provided by the "new_partition" LDB module. These are for example the
deleted object and lost and found container.
2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
8ce131431c s4:instancetype LDB module - don't impede control requests 2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
f68d54269c s4:instancetype LDB module - use "ldb" pointer for referencing the LDB context 2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
8872a62266 s4:partition LDB module - fill in parent requests for inheriting the flags
Probably it doesn't matter in this cases but just for consistency.
2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
851396a627 s4:partition LDB module - add some comments 2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
79c65cc99b s4:new_partition LDB module - fix comments 2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
d2acd72994 s4:partition_init LDB module - fix a typo 2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
82067b1a61 s4:partition LDB module - fix typo 2011-03-10 11:12:04 +01:00
Matthias Dieter Wallnöfer
eade61ae03 s4:operational LDB module - fix attribute names to be right up/down-cased
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Fri Mar  4 23:56:07 CET 2011 on sn-devel-104
2011-03-04 23:56:07 +01:00
Matthias Dieter Wallnöfer
5a722f187f s4:ldap.py - rootdse tests should search for the rootDSE not the default DN
Reviewed by: Tridge
2011-03-04 23:09:53 +01:00
Matthias Dieter Wallnöfer
71df279f92 s4:ldap.py - add a test in order to show the operational module fixed
Reviewed by: Tridge
2011-03-04 23:09:44 +01:00
Matthias Dieter Wallnöfer
05d1d0d8a6 s4:operational LDB module - fix display of some constructed attributes
"structuralObjectClass", "createTimestamp" and "modifyTimestamp" weren't
displayed anymore.

Reviewed by: Tridge
2011-03-04 23:09:35 +01:00
Matthias Dieter Wallnöfer
5a98979e0c s4:operational LDB module - add "groupToken" as unsigned int (uint32_t)
Reviewed by: Tridge
2011-03-04 23:09:27 +01:00
Matthias Dieter Wallnöfer
1ff28a2986 s4:operational LDB module - readd "structuralObjectClass" -> "objectClass" mapping
This has been removed accidentally by commit
a093e10896.

Reviewed by: Tridge
2011-03-04 23:09:17 +01:00
Matthias Dieter Wallnöfer
dabed32ffe s4:ldap.py - other important RDN check testcases
Reviewed by: Tridge
2011-03-04 22:07:24 +01:00
Matthias Dieter Wallnöfer
2275bfb82d s4:ldap.py - remove a debug output
This has only been needed for developing this testcase and has been
forgotten to be removed afterwards.

Reviewed by: Tridge
2011-03-04 22:07:24 +01:00
Matthias Dieter Wallnöfer
ea12adf544 s4/ldb - remove now superflous "ldb_dn_validate" checks
If we immediately afterwards perform an LDB base operation then we don't
need an explicit "ldb_dn_validate" check anymore (only OOM makes sense).

Reviewed by: Tridge
2011-03-04 22:07:24 +01:00
Matthias Dieter Wallnöfer
349b9b72ec s4:dsdb - we don't need to check if a DN != NULL if we call "ldb_dn_validate"
"ldb_dn_validate" is NULL-safe and does the check implicitly.

Reviewed by: Tridge
2011-03-04 22:07:24 +01:00
Matthias Dieter Wallnöfer
746194cfc4 Revert "s4:objectclass LDB module - if we cannot find DN's parent then the DN itself is invalid"
This is not needed anymore with the new DN checking.

This reverts commit 5896b72993.

Reviewed by: Tridge
2011-03-04 22:07:24 +01:00
Matthias Dieter Wallnöfer
86707c7cc4 s4:objectclass LDB module - fix a comment
Reviewed by: Tridge
2011-03-04 22:07:24 +01:00
Christian Ambach
23810dca45 s4:waf-build fix disable-shared build for smbtorture
building smbtorture4 with configure --disable-shared failed
with an error that ldb.h could not be found

Signed-off-by: Matthias Dieter Wallnöfer <mdw@samba.org>
Reviewed by: Tridge
2011-03-04 22:07:24 +01:00
Matthias Dieter Wallnöfer
5896b72993 s4:objectclass LDB module - if we cannot find DN's parent then the DN itself is invalid
ERR_INVALID_DN_SYNTAX fits better than ERR_OPERATION_ERROR in this case. This
one gets triggered if we perform "add" requests without the LDAP server.

Reviewed by: Tridge
2011-03-04 08:51:29 +01:00
Andrew Bartlett
0a78c57be6 s4-dsdb: Ensure we permit multi-valued backlinks on single-valued attributes
This was already done in repl_meta_data, but it needs to be done here
as well to cope with Windows 2000 level links.

Andrew Bartlett

Autobuild-User: Andrew Bartlett <abartlet@samba.org>
Autobuild-Date: Wed Mar  2 02:03:58 CET 2011 on sn-devel-104
2011-03-02 02:03:58 +01:00
Matthias Dieter Wallnöfer
0e68867b26 s4:dsdb - always handle the attribute "options" as 32bit unsigned integer
It is defined as LDAP syntax 2.5.5.9 so no need at all to treat it as
64-bit integer.

Reviewed by: Kamenim and Metze

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Tue Mar  1 12:46:15 CET 2011 on sn-devel-104
2011-03-01 12:46:15 +01:00
Matthias Dieter Wallnöfer
47369370a1 s4:dsdb/common/util.c - remove "samdb_find_or_add_value"
This isn't used anymore.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-03-01 06:29:03 +01:00
Matthias Dieter Wallnöfer
c807911bf7 s4:dsdb/common/util.c - fully remove "samdb_msg_add_string"
This isn't needed anymore and will be substituted by
"ldb_msg_add_string".

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-03-01 06:29:03 +01:00
Matthias Dieter Wallnöfer
c66780332b s4:remove many invocations of "samdb_msg_add_string"
This call can be substituted by "ldb_msg_add_string". We only need to be
careful on local objects or talloc'ed ones which live shorter than the message.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-03-01 06:29:03 +01:00
Kamen Mazdrashki
fb7975d590 s4-repl/working_schema: Ignore some attributes when bulding working schema cache
We don't need all object attributes resolved and converted for a working
schema to be functional.
2011-03-01 02:59:25 +01:00
Kamen Mazdrashki
f518dbc089 s4-replicated_objects: Implement a mechanism to relax some attributes conversion
during replicated object convert stage.
The problem is that we may have loops in schema graph and we can't
resolve those loops in just one pass. Ignoring some attributes
conversion will allow us to have a functional schema cache that we
can use later to resolve all attribute OIDs on another pass
2011-03-01 02:59:25 +01:00
Jelmer Vernooij
59a077d8f5 Fix some types
Autobuild-User: Jelmer Vernooij <jelmer@samba.org>
Autobuild-Date: Mon Feb 28 23:30:06 CET 2011 on sn-devel-104
2011-02-28 23:30:06 +01:00
Kamen Mazdrashki
561205b016 s4/dsdb-util: Use DS_NTDSDSA_OPT_IS_GC flag definition
Autobuild-User: Kamen Mazdrashki <kamenim@samba.org>
Autobuild-Date: Sun Feb 27 00:10:45 CET 2011 on sn-devel-104
2011-02-27 00:10:44 +01:00
Kamen Mazdrashki
1ca2ec1188 s4-drepl: Schedule event to trigger replication rather than calling run_pending_ops directly
Executing dreplsrv_run_pending_ops() directly may cause a segfault
as in case of failure, the _drepl_replica_sync_done_cb() callback
gets called *before* drepl_replica_sync() returns. In such case,
irpc message gets freed twice - once when irpc_send_reply() gets called
and once when drepl_replica_sync() returns
2011-02-27 00:23:18 +02:00
Kamen Mazdrashki
05c90d2fa6 s4-drepl: Fix replica sync callback to really store last error rather than last success 2011-02-27 00:23:18 +02:00
Kamen Mazdrashki
d7f47fb87c s4-drepl: Refactor dreplsrv_run_pull_ops() to
1. Take into account DSA options - we should not send replication
   requests in case OUTBOUND_REPLICATION is disabled
2. Use replication flags for the operation to determine if
   a forced replication is requested
3. In case outbound replication is disabled and we don't have
   DRSUAPI_DRS_SYNC_FORCED flag set, then we should record
   WERR_DS_DRA_SINK_DISABLED error as a last replication result
2011-02-27 00:23:17 +02:00
Kamen Mazdrashki
f0bde828e0 s4-drepl: Pass replication options from DsReplicaSync call 2011-02-27 00:23:16 +02:00
Andrew Tridgell
94c04b10db build: moved libds/common/flag_mapping.c into a common subsystem
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-24 11:57:48 +11:00
Nadezhda Ivanova
0b93902349 s4-descriptor: Fixed a typo in a comment and clarified it a bit.
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org>
Autobuild-Date: Tue Feb 22 12:39:23 CET 2011 on sn-devel-104
2011-02-22 12:39:23 +01:00
Nadezhda Ivanova
be36596f4e s4-descriptor: Fixed some missing curly braces. 2011-02-22 12:46:44 +02:00
Andrew Bartlett
e3821f2c40 s4-auth Move libcli/security/session.c to the top level
This code is now useful in common, as the elements of the
auth_session_info structure have now been defined in common IDL.

Andrew Bartlett
2011-02-22 16:20:11 +11:00
Andrew Tridgell
a12239b131 s4-waf: rename smbpasswd library to smbpasswdparser
this removes a conflict with the s3 smbpasswd binary
2011-02-22 02:51:10 +01:00
Nadezhda Ivanova
a69f634de4 s4-descriptor: Fixed some compiler warnings.
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org>
Autobuild-Date: Mon Feb 21 18:02:21 CET 2011 on sn-devel-104
2011-02-21 18:02:21 +01:00
Nadezhda Ivanova
3b9f3755b0 s4-descriptor: Removed unnecessary descriptor_change function and unused callbacks. 2011-02-21 17:14:12 +02:00
Nadezhda Ivanova
a0a52b3423 s4-descriptor: Replaced the async descriptor_change with synchronous descriptor_modify.
The purpose is to make descriptor module synchronous. This will simplify reading and debugging, and also will make the
    implementation of SD hierarchy recalculation on modify much easier.
2011-02-21 17:08:44 +02:00
Nadezhda Ivanova
85877c0bd1 s4-descriptor: Replaced the synchronous descriptor_change with the synchronous descriptor_add.
The purpose is to make descriptor module synchronous. This will simplify reading and debugging, and also will make the
implementation of SD hierarchy recalculation on modify much easier.
2011-02-21 17:04:27 +02:00
Matthieu Patou
175227bc71 pyldb: add tests for getting control results 2011-02-21 10:56:00 +03:00
Matthieu Patou
6d48a6ddb3 s4-unittests: replace assertEquals(res, []) by assertEquals(len(res), 0) 2011-02-21 10:55:59 +03:00
Andrew Tridgell
600c726f51 s4-dsdb: operational module does not need auth any more
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-18 15:09:46 +11:00
Kamen Mazdrashki
aaae3164b5 s4-ldb_modules/operational: Make use of dsdb_module_reference_dn() function
it does exactly what we need here

Autobuild-User: Kamen Mazdrashki <kamenim@samba.org>
Autobuild-Date: Tue Feb 15 16:55:32 CET 2011 on sn-devel-104
2011-02-15 16:55:32 +01:00
Matthias Dieter Wallnöfer
fa36577ae1 s4:sam.py - add another "description" test case
Exactly for the syntax which is needed by Volker in s3's "pdb_ads".

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Tue Feb 15 16:10:15 CET 2011 on sn-devel-104
2011-02-15 16:10:15 +01:00
Matthias Dieter Wallnöfer
7312dacb63 s4:acl LDB module - interpret "userAccountControl" as "uint32_t"
This is the same way as it is done in the samldb LDB module.

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Tue Feb 15 12:08:26 CET 2011 on sn-devel-104
2011-02-15 12:08:26 +01:00
Kamen Mazdrashki
850bf67c45 s4-ldb_modules/acl: Use ntds_guid for SPN check only we have a DC object
ntds_guid is NULL otherwise as it doesn't make sense for
not a DC object

Autobuild-User: Kamen Mazdrashki <kamenim@samba.org>
Autobuild-Date: Mon Feb 14 13:15:31 CET 2011 on sn-devel-104
2011-02-14 13:15:31 +01:00
Kamen Mazdrashki
3134895075 s4-ldb_modules/acl: Get correct NTDSDSA objectGUID to check SPN for 2011-02-14 12:32:22 +01:00
Kamen Mazdrashki
73972072d7 s4-ldb_modules/util: Implement dsdb_module_find_ntdsguid_for_computer()
as a counterpart for samdb_find_ntdsguid_for_computer()
to be used in LDB modules
2011-02-14 12:32:22 +01:00
Kamen Mazdrashki
6110887802 s4/ldb_modules/acl.c: Fix calculation for samAccountName string len 2011-02-14 12:32:22 +01:00
Andrew Tridgell
a6af1efb42 s4-dsdb: cope with broken exchange schema with single valued backlinks
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

Autobuild-User: Andrew Tridgell <tridge@samba.org>
Autobuild-Date: Mon Feb 14 08:45:51 CET 2011 on sn-devel-104
2011-02-14 08:45:51 +01:00
Andrew Tridgell
63d4a99c1b s4-dsdb: fixed problem with constrained modification of description attribute
This approach just asks the tdb backend to handle the single valued
constraint for us

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-14 17:55:08 +11:00
Volker Lendecke
80accd3946 Fix typos 2011-02-13 12:11:53 +01:00
Nadezhda Ivanova
b5a2f956c6 s4-tests: Some tests that prove behavior for INHERITED user-provided ACEs is different if the P flag is set.
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org>
Autobuild-Date: Thu Feb 10 12:31:34 CET 2011 on sn-devel-104
2011-02-10 12:31:34 +01:00
Andrew Tridgell
8dc92c8f71 ldb: use #include <ldb.h> for ldb
thi ensures we are using the header corresponding to the version of
ldb we're linking against. Otherwise we could use the system ldb for
link and the in-tree one for include

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-02-10 06:51:07 +01:00
Andrew Bartlett
a2ce53c1f5 s4-auth Rework auth subsystem to remove struct auth_serversupplied_info
This changes auth_serversupplied_info into the IDL-defined struct
auth_user_info_dc.  This then in turn contains a struct
auth_user_info, which is the only part of the structure that is
mainted into the struct session_info.

The idea here is to avoid keeping the incomplete results of the
authentication (such as session keys, lists of SID memberships etc) in
a namespace where it may be confused for the finalised results.

Andrew Barltett
2011-02-09 01:11:06 +01:00
Andrew Tridgell
f4a1b71b2b s4-dsdb: make subtree_rename errors clearer 2011-02-07 13:22:01 +11:00
Andrew Bartlett
f19c1e37c7 s4-dsdb Add tests to ensure we don't break the rootDSE function levels again
This both checks that the levels make sense, and they match what they
should be based on in the DB.

Andrew Bartlett

Autobuild-User: Andrew Bartlett <abartlet@samba.org>
Autobuild-Date: Wed Feb  2 06:09:53 CET 2011 on sn-devel-104
2011-02-02 06:09:53 +01:00
Andrew Bartlett
2e865bed0a s4-dsdb Fix generation of rootDSE domainControllerFunctionality
The issue here is that when the samdb calls were removed, this call
relied on going back to the top of the module stack, so as to re-enter
the rootDSE search handler.  It makes more sense to check the @ROOTDSE
record directly, and therefore not to invoke the search() handler
during the init.

Andrew Bartlett
2011-02-02 15:21:13 +11:00
Andrew Bartlett
7faa3be453 s4-python Ensure we add the Samba python path first.
This exact form of the construction is important, and we match on it
in the installation scripts.

Andrew Bartlett
2011-02-02 15:21:12 +11:00
Nadezhda Ivanova
95e644f460 s4-acl: Fixed returning uninitialized ldap error in case of some critical errors.
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org>
Autobuild-Date: Fri Jan 28 12:04:01 CET 2011 on sn-devel-104
2011-01-28 12:04:01 +01:00
Matthias Dieter Wallnöfer
932911e1e1 s4:ldap.py - check the write protection on LSA objects
Signed-off-by: Andrew Bartlett <abartlet@samba.org>

Autobuild-User: Andrew Bartlett <abartlet@samba.org>
Autobuild-Date: Tue Jan 25 13:09:41 CET 2011 on sn-devel-104
2011-01-25 13:09:41 +01:00
Matthias Dieter Wallnöfer
3468f8de1e s4:dsdb/samdb/ldb_modules/objectclass.c - move LSA specific object checks into "objectclass_attrs" LDB module
LSA object classes are protected on both LDAP add and LDAP modify
operations, so I've refactored the previous check in the objectclass LDB
module only for LDAP adds in a new one in the objectclass_attrs LDB
module for both adds and modifies.
This is the result of the investigations done by Hongwei Sun and I in
the last months.
Interestingly these protection mechansim doesn't apply on LDAP deletes!

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-01-25 12:27:20 +01:00
Kamen Mazdrashki
585e9a0ab0 s4-repl_meta_data: replmd_update_is_newer() should not return true if metadata stamps are equal
Autobuild-User: Kamen Mazdrashki <kamenim@samba.org>
Autobuild-Date: Sat Jan 22 12:22:30 CET 2011 on sn-devel-104
2011-01-22 12:22:30 +01:00
Kamen Mazdrashki
0ce93ad2bc s4-repl_meta_data: Print out what is wrong when we fail to modify object 2011-01-22 12:35:22 +02:00
Kamen Mazdrashki
0aa118f22b s4-repl_meta_data: We should not use USNs in metadata comparisons
If object is changed by same DC, then version should be incremented
2011-01-22 12:35:22 +02:00
Andrew Bartlett
fbe6d155bf s4-auth Remove special case for account_sid from auth_serversupplied_info
This makes everything reference a server_info->sids list, which is now
a struct dom_sid *, not a struct dom_sid **.  This is in keeping with
the other sid lists in the security_token etc.

In the process, I also tidy up the talloc tree (move more structures
under their logical parents) and check for some possible overflows in
situations with a pathological number of sids.

Andrew Bartlett
2011-01-20 23:44:05 +01:00
Andrew Bartlett
244c191f9e s4-dsdb Don't use None as the input to the GENSEC loop in tokengroups test
The input to gensec.update() should always be a string.

Andrew Bartlett
2011-01-19 23:11:31 +01:00
Andrew Bartlett
916cc7be85 s4-dsdb Add PAC validation test to tokengroups test.
This confirms that the groups obtained from a Kerberos PAC match those
that a manual search of a target LDAP server would reveal.

This should allow mixing of a KDC specified by krb5.conf to test Samba
or Windows alternatly.

Andrew Bartlett

Autobuild-User: Andrew Bartlett <abartlet@samba.org>
Autobuild-Date: Wed Jan 19 13:13:48 CET 2011 on sn-devel-104
2011-01-19 13:13:48 +01:00
Andrew Bartlett
75835d3f2f s4-dsdb Add a test of the tokenGroups behaviour on the user's DN.
Andrew Bartlett
2011-01-19 12:29:05 +01:00
Nadezhda Ivanova
f6077f23b7 s4-tests: Added a test for correct inheritance of IO flagged ACEs.
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org>
Autobuild-Date: Tue Jan 18 15:53:46 CET 2011 on sn-devel-104
2011-01-18 15:53:46 +01:00
Andrew Tridgell
8794e6dad9 s4-dsdb: replaced the calls to ldb_search() in dsdb modules with dsdb_module_search()
this ensures we follow the module stack, and set the parent on child
requests
2011-01-17 05:23:04 +01:00
Andrew Tridgell
87f3151047 s4-dsdb: pass parent request to dsdb_module_*() functions
this preserves the request hierarchy for dsdb_module_*() calls inside
dsdb ldb modules

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-01-17 05:23:04 +01:00
Matthias Dieter Wallnöfer
93d96414be s4:dsdb_find_nc_root - fix it up to let the provisioning work correctly
Use the temporary list unless we have at least the three main
"namingContexts" from the rootDSE available (Default, Configuration, Schema -
these are mandatory on all AD deployments!).

This bug has been discovered by Nadya in relation with her SD work.

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Sat Jan 15 19:01:11 CET 2011 on sn-devel-104
2011-01-15 19:01:11 +01:00
Matthias Dieter Wallnöfer
a87b2f9ec0 s4:urgent_replication.py - remove a now superflous RELAX control
The LSA object creation protection changed to the trusted/untrusted
connection model.

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Fri Jan 14 19:30:52 CET 2011 on sn-devel-104
2011-01-14 19:30:52 +01:00
Matthias Dieter Wallnöfer
39eea5ca43 s4:samldb LDB module - fix "userAccountControl" handling
"UF_ACCOUNTDISABLE" is only added automatically if no "userAccountControl" flags
are set on LDAP add operations.

Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org>
Autobuild-Date: Fri Jan 14 18:29:07 CET 2011 on sn-devel-104
2011-01-14 18:29:07 +01:00
Andrew Tridgell
ad8965c364 s4-dsdb: only enforce the extended dn rules over ldap
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

Autobuild-User: Andrew Tridgell <tridge@samba.org>
Autobuild-Date: Fri Jan 14 07:23:31 CET 2011 on sn-devel-104
2011-01-14 07:23:31 +01:00
Andrew Tridgell
74674e782e s4-dsdb: removed the last use of samdb_search_*() from the dsdb ldb modules
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-01-14 16:39:33 +11:00
Andrew Tridgell
90110a0bbc s4-dsdb: removed some more samdb_search_*() calls from samldb.c
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-01-14 16:39:33 +11:00
Andrew Tridgell
3b7c498437 s4-dsdb: replaced another use of samdb_search in a ldb module
we should be using the dsdb_module_search*() calls

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-01-14 16:39:33 +11:00
Andrew Tridgell
15c8107868 s4-dsdb: fixed primaryGroupID to use dsdb_module_search_dn()
this avoids using a multi-part extended DN in a search that hits the
check in extended_dn_in

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-01-14 16:39:33 +11:00
Andrew Tridgell
31d644c7f9 s4-dsdb: fixed filtering of tokengroups
builtin groups are shown in user tokenGroups searches

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-01-14 16:39:33 +11:00