summaryrefslogtreecommitdiffstats
path: root/source4/dsdb
Commit message (Collapse)AuthorAgeFilesLines
* [SAMBA 4] Some cosmetic changes for the LDB modulesMatthias Dieter Wallnöfer2009-07-192-12/+12
| | | | Some corrections which make the code a bit more readable (no functional changes here)
* s4:dsdb Handle dc/domain/forest functional levels properlyAndrew Bartlett2009-07-162-8/+139
| | | | | | | | | | | | Rather than have the functional levels scattered in 4 different, unconnected locations, the provision script now sets it, and the rootdse module maintains it's copy only as a cached view onto the original values. We also use the functional level to determine if we should store AES Kerberos keys. Andrew Bartlett
* libds: merge the UF<->ACB flag mapping functions.Günther Deschner2009-07-135-155/+10
| | | | Guenther
* libds: share UF_ flags between samba3 and 4.Günther Deschner2009-07-139-145/+8
| | | | Guenther
* s4:dsdb Allow unicodePwd to be set when adding a userAndrew Bartlett2009-07-091-85/+84
| | | | | | | | Windows 7 sets it's join password using the unicodePwd attribute (as a quoted, utf16 string), and does so during the LDAPAdd of the object. Previously, this code only handled unicodePwd for modifies. Andrew Bartlett
* Add constAndrew Bartlett2009-07-091-2/+2
|
* Fix for schemaUpdateNow commandAnatoliy Atanasov2009-07-085-6/+14
|
* Fix some nonempty blank linesVolker Lendecke2009-07-051-78/+76
|
* we can't use the unique index code for samAccountNameAndrew Tridgell2009-07-022-8/+75
| | | | | | | | | | Using ldb unique indexes for samAccountName doesn't work with DRS as the other DC may send us a deleted record (tombstone record), which has the same samAccountName as an existing record. That would then create two records in the same partition with the same samAccountName. So we needed to put back the logic in samldb.c which explicitly checked whether a samAccountName already exists on add
* decrypt all objects in a DRS record, not just the first oneAndrew Tridgell2009-07-021-2/+5
| | | | | We found this as an object came across from w2k3 with zero values, which caused a segv when we tried to decrypt the first value
* fixed the pull of drs schema elementsAndrew Tridgell2009-07-023-33/+108
| | | | | | | | The previous code incorrectly assumed that attributes such as subClassOf come over the wire as strings. In fact they come over as 32 bit integers which refer to goversIDs. We have to post-process these as it sometimes happens that a governsID comes over the wire before the record that defines what it means.
* fixed the reference to the global_schemaAndrew Tridgell2009-07-011-2/+3
|
* s4:ldb Allow rootdse module to build without ldb_private.hAndrew Bartlett2009-06-301-1/+2
| | | | | | | It seems quite reasonable to allow modules to re-initialise the set of cached DNs on the ldb context. Andrew Bartlett
* s4: dsdb Avoid using the internal ldb_private.h headerAndrew Bartlett2009-06-304-117/+120
| | | | | | | This job is not complete (the partition module remains a unfinished task), but now we do use the private ldb headers much less. Andrew Bartlett
* s4:dsdb Explain the parsing steps for userPrincipalName cracknames callsAndrew Bartlett2009-06-301-0/+4
|
* Correct some typos in the LDB partition moduleMatthias Dieter Wallnöfer2009-06-291-5/+5
|
* SAMDB: Don't check for "sAMAccountName" twiceMatthias Dieter Wallnöfer2009-06-291-1/+0
|
* Enhancement of "simple ldap map" with "systemFlags" attributeMatthias Dieter Wallnöfer2009-06-291-0/+22
| | | | | Enhance the simple ldap map to support also the "systemFlags" attribute in the correct way.
* Fixed some uninitialised variablesMatthias Dieter Wallnöfer2009-06-191-8/+5
| | | | I tried hard to not change the program logic. Should fix bug #6439.
* Correct handling of 32-bit integer attributes in SAMBA 4Matthias Dieter Wallnöfer2009-06-192-13/+28
| | | | | | | | | | - LDB handles now all 32-bit integer attributes correctly (also with overflows) according to the schema - LDAP backends handle the attributes "groupType", "userAccountControl" and "sAMAccountType" correctly. This handling doesn't yet use the schema but the conversion file "simple_ldap.map.c" which contains them hardcoded. Did also a refactoring of the conversion function there. - Bug #6136 should be gone
* dsdb: Fix build against system ldb.Jelmer Vernooij2009-06-183-3/+3
|
* Fix build with system LDB.Jelmer Vernooij2009-06-181-1/+1
|
* s4:heimdal: import lorikeet-heimdal-200906080040 (commit ↵Andrew Bartlett2009-06-121-9/+9
| | | | | | | | | | | 904d0124b46eed7a8ad6e5b73e892ff34b6865ba) Also including the supporting changes required to pass make test A number of heimdal functions and constants have changed since we last imported a tree (for the better, but inconvenient for us). Andrew Bartlett
* Fix some nonempty blank linesVolker Lendecke2009-06-061-41/+37
|
* Fix more unresolved symbols.Jelmer Vernooij2009-06-022-10/+11
|
* Fix dependencies when using shared libraries.Jelmer Vernooij2009-06-021-1/+1
|
* we don't need the unique checks in the samldb code nowAndrew Tridgell2009-06-011-162/+2
| | | | These attributes now use the unique indexing flag
* mark samAccountName, objectGUID and objectSID as unique indexedAndrew Tridgell2009-06-011-0/+20
|
* Merge branch 'master' of ssh://git.samba.org/data/git/sambaAndrew Tridgell2009-05-282-2/+2
|\
| * s4:ldb_modules: Correct typos.Andrew Kroeger2009-05-262-2/+2
| |
* | enable one-level indexing in sam.ldbAndrew Tridgell2009-05-281-0/+5
|/
* fixed interpretation of ACB_PWNOTREQAndrew Tridgell2009-05-251-1/+6
| | | | | | This bit actually means that we should ignore the minimum password length field for this user. It doesn't mean that the password should be seen as empty
* dsdb:schema Use str_list_make_empty() to create an empty listAndrew Bartlett2009-05-141-5/+5
|
* s4:ldb: fix extrasemi compile warningBjörn Jacke2009-04-221-1/+1
|
* s4:ldb: do talloc_free and return NULL when we have no matches to returnBjörn Jacke2009-04-221-0/+4
|
* Move DRSUAPI per-attribute decryption into a common fileAndrew Bartlett2009-04-142-159/+4
| | | | | | | This file (contining metze's decryption routines) is now also be used by Samba3's DRSUAPI implementation Andrew Bartlett
* make the memory usage of possibleInferiors much more efficientAndrew Tridgell2009-04-091-20/+31
|
* fixed the possibleInferiors calculation so it now passes the testAndrew Tridgell2009-04-092-27/+28
| | | | | We are probably still using more memory here than we need to. That needs to be looked at.
* slightly nicer output in our possibleInferiors test codeAndrew Tridgell2009-04-091-2/+2
|
* hook the new possibleInferiors calculation into the schemaAndrew Tridgell2009-04-091-14/+77
| | | | | We now generate possibleInferiors at startup, and return it when requested
* Make the schema_inferiors generation code to compileAndrew Bartlett2009-04-084-70/+101
| | | | | | Sadly it still segfaults at this stage Andrew Bartlett
* first cut at a C version of the possible inferiors codeAndrew Tridgell2009-04-071-0/+172
|
* s4:schema Don't free mem_ctx before it is initilisedAndrew Bartlett2009-04-031-1/+0
|
* major upgrade to the ldb attribute handlingAndrew Tridgell2009-04-025-115/+325
| | | | | | | | | | | | | | This is all working towards supporting the full WSPP schema without a major performance penalty. We now use binary searches when looking up classes and attributes. We also avoid the loop loading the attributes into ldb, by adding a hook to override the ldb attribute search function in a module. The attributes can thus be loaded once, and then saved as part of the global schema. Also added support for a few more key attribute syntaxes, as needed for the full schema.
* possibleInferiors is a generated attribute - we can't pull it over DRSAndrew Tridgell2009-03-311-2/+0
| | | | or from ldb
* Merge branch 'master' into wspp-schemaAndrew Tridgell2009-03-311-14/+49
|\
| * use the prepare_commit op in the partition codeAndrew Tridgell2009-03-311-14/+49
| | | | | | | | This makes multi-partition ldb's much safer
* | Merge branch 'master' into wspp-schemaAndrew Tridgell2009-03-311-0/+246
|\|
| * added a --wspp optionAndrew Tridgell2009-03-271-4/+7
| | | | | | | | | | Adding --wspp to possibleInferiors.py forces it to use the WSPP documented algorithm, which doesn't match windows behaviour
| * fixed possibleinferiors.py so it matches windows behaviourAndrew Tridgell2009-03-261-39/+127
| | | | | | | | | | | | | | | | | | | | | | | | This test code builds the possibleInferiors for every class in the schema on a target machine, and compares it to the servers possibleInferiors attribute. The MS-ADTS spec describes how to calculate possibleInferiors for a object, but it seems to have some bugs. The spec says that we need to use AUXCLASSES, and it does not mention the use of the SUBCLASS tree. In trying to match windows behaviour, I found that I needed to ignore the AUXCLASSES and build a SUBCLASSES tree.