summaryrefslogtreecommitdiffstats
path: root/source4/dsdb/common
Commit message (Collapse)AuthorAgeFilesLines
...
* s4:dsdb/common/util_samr.c and auth/sam.c - fix error messageMatthias Dieter Wallnöfer2010-12-041-2/+2
|
* s4:dsdb/common/util_samr.c - "dsdb_enum_group_mem" - fix it up regarding non ↵Matthias Dieter Wallnöfer2010-12-041-7/+16
| | | | | | SAM members For example contacts.
* s4:dsdb/common/util.c - "samdb_msg_add_add/delval" - introduce also here the ↵Matthias Dieter Wallnöfer2010-12-011-2/+2
| | | | | | better memory context "msg->elements" fits better than "msg".
* s4:"dsdb_find_nc_root" - let it work also when the "namingContexts" ↵Matthias Dieter Wallnöfer2010-11-161-8/+34
| | | | | | attribute isn't available yet This is needed on provisioning when the modules aren't set up yet.
* s4:dsdb - proof against empty RDN values where expectedMatthias Dieter Wallnöfer2010-11-111-0/+5
| | | | This should prevent crashes as pointed out on the mailing list.
* s4:password_hash LDB module - move "samdb_msg_find_old_and_new_ldb_val" into ↵Matthias Dieter Wallnöfer2010-11-111-62/+0
| | | | | | | | the password_hash LDB module It's only used there and so I think it doesn't really belong in "dsdb/common/util.c" (I first thought that it could be useful for ACL checking but obviously it wasn't).
* s4:dsdb/common: add DSDB_SECRET_ATTRIBUTES_EX()Stefan Metzmacher2010-11-091-11/+14
| | | | metze
* s4:dsdb/common: create a DSDB_SECRET_ATTRIBUTES define with all secret ↵Stefan Metzmacher2010-11-092-12/+15
| | | | | | | | attributes We should have them just in one place, so that we don't forget some of them. metze
* s4:samdb_msg_find_old_and_new_ldb_val - reworkMatthias Dieter Wallnöfer2010-11-081-6/+27
| | | | | | - don't crash when no values where specified - return ERR_CONSTRAINT_VIOLATION on malformed messages - only check for flags when we are involved in a LDB modify operation
* s4:dsdb/common: fix memory leak in samdb_ntds_settings_dn()Stefan Metzmacher2010-11-041-1/+1
| | | | | | fetch and set should use the same name! metze
* s4:samr RPC server - remove wrong implementation of ReplicaSourceNodeNameMatthias Dieter Wallnöfer2010-10-291-22/+0
| | | | This should represent a replication partner - never the DC iself
* s4:"samdb_search_count" - introduce a "mem_ctx" parameterMatthias Dieter Wallnöfer2010-10-251-5/+4
| | | | | | | All other "samdb_search_*" calls do have one - why "samdb_search_count" doesn't? Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Oct 25 17:42:33 UTC 2010 on sn-devel-104
* ldb:gendb_* calls: support a "NULL" resultset parameterMatthias Dieter Wallnöfer2010-10-251-2/+1
| | | | | This is useful for "samdb_search_count" where only the amount of entries matters.
* s4/ldb:introduce the LDB_CONTROL_PROVISION_OID controlMatthias Dieter Wallnöfer2010-10-232-0/+8
| | | | | | | This control is exactly thought for the actions which previously were performed using the RELAX one. We agreed that the RELAX control will only remain for interactions with OpenLDAP.
* s4-dsdb Allow LDB_ERR_INVALID_DN_SYNTAX in dsdb_load_partition_usnAndrew Bartlett2010-10-191-1/+1
| | | | | | | | This will happen on an OpenLDAP backend, because @ records are invalid in LDAP. We don't have these sequence numbers in this case. Andrew Bartlett
* Revert "s4:remove "util_ldb" submodule and integrate the three gendb_* calls ↵Matthias Dieter Wallnöfer2010-10-171-86/+1
| | | | | | | | | | | | in "dsdb/common/util.c"" This reverts commit 8a2ce5c47cee499f90b125ebde83de5f9f1a9aa0. Jelmer pointed out that these are also in use by other LDB databases - not only SAMDB ones. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Oct 17 13:37:16 UTC 2010 on sn-devel-104
* s4:remove "util_ldb" submodule and integrate the three gendb_* calls in ↵Matthias Dieter Wallnöfer2010-10-171-1/+86
| | | | | | | | | "dsdb/common/util.c" They're only in use by SAMDB code. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Oct 17 09:40:13 UTC 2010 on sn-devel-104
* s4:dsdb/common/util.c - describe the behaviour of the functions ↵Matthias Dieter Wallnöfer2010-10-161-5/+32
| | | | | | | "samdb_msg_add_uint", "samdb_msg_add_uint64" and "samdb_msg_set_uint" a bit more Unsigned int data in AD is a bit problematic to handle. Problem described by abartlet.
* s4:samdb_msg_add_int* - use "ldb_msg_add_string" rather than ↵Matthias Dieter Wallnöfer2010-10-151-2/+2
| | | | | | | | | | "samdb_msg_add_string" "ldb_msg_add_string" is safe here since the integer has already been converted to a string which is "talloc"ed on "mem_ctx". Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Oct 15 09:11:49 UTC 2010 on sn-devel-104
* s4:samdb_create_foreign_security_principal - proof error code of ↵Matthias Dieter Wallnöfer2010-10-151-3/+6
| | | | "samdb_msg_add_string"
* s4:dsdb/common/util.c - samdb_msg_add_* calls - proof for more OOM conditionsMatthias Dieter Wallnöfer2010-10-151-0/+6
|
* s4:dsdb/common/util.c - samdb_msg_add_string - the attribute name doesn't ↵Matthias Dieter Wallnöfer2010-10-151-4/+3
| | | | | | need to be duplicated This is done internally by the LDB library - look at "ldb_msg_add_empty".
* s4:dsdb - remove "samdb_msg_add_value"Matthias Dieter Wallnöfer2010-10-151-10/+2
| | | | | | | | | This can be substituted by "ldb_msg_add_value". Signed-off-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Fri Oct 15 00:21:53 UTC 2010 on sn-devel-104
* s4:dsdb - remove "samdb_result_uint", "samdb_result_int64", ↵Matthias Dieter Wallnöfer2010-10-152-45/+10
| | | | | | | | | "samdb_result_uint64" and "samdb_result_string" We have ldb_msg_find_attr_as_* calls which do exactly the same. Therefore this reduces only code redundancies. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* libcli/security Use common security.hAndrew Bartlett2010-10-121-1/+1
| | | | | | | | | | This includes dom_sid.h and security_token.h and will be moved to the top level shortly. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Oct 12 03:35:36 UTC 2010 on sn-devel-104
* dsdb/schema: Move some dsdb_dn functions that are schema-specific.Jelmer Vernooij2010-10-111-78/+0
|
* dsdb: Move attr_in_list to SAMDB_COMMON to avoid circular dependency between ↵Jelmer Vernooij2010-10-102-1/+14
| | | | SAMDB_COMMON and DSDB_MODULE_HELPERS.
* s4:dsdb/common/util_samr.c - use an LDB constant for result checkingMatthias Dieter Wallnöfer2010-10-071-1/+1
| | | | | Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Thu Oct 7 07:40:31 UTC 2010 on sn-devel-104
* s4:dsdb/common/util.c - provide message set functions for integer typesMatthias Dieter Wallnöfer2010-10-071-0/+31
| | | | They will be used by the samldb LDB module
* s4:dsdb/common/util.c - change the usage of the RECYCLED controlMatthias Dieter Wallnöfer2010-10-041-1/+4
| | | | | | | | | | | | Use it only in conjunction with the DELETE one to allow the functions to work also against Windows < 2008R2. This is really important for the vampire operation. Also mark the RECYCLED control as non-critical (so that it's simply ignored by older Windows'es). Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Oct 4 16:10:11 UTC 2010 on sn-devel-104
* s4:dsdb - substitute the "show_deleted" with the "show_recycled" controlMatthias Dieter Wallnöfer2010-10-031-3/+6
| | | | | | | | | | | We intend to see always all objects with the "show_deleted" control specified. To see also recycled objects (beginning with 2008_R2 function level) we need to use the new "show_recycled" control. As far as I see this is only internal code and therefore we don't run into problems if we do substitute it. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4:dsdb/common/util.c - introduce "DSDB_SEARCH_SHOW_RECYCLED" flagMatthias Dieter Wallnöfer2010-10-032-0/+8
| | | | | | | | This is needed since starting with 2008_R2 function level we get another type of hidden objects which aren't seen by the "show_deleted" control: recycled objects. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4:dsdb_dn_val_rmd_flags - memmem - scan the whole string for occourencesMatthias Dieter Wallnöfer2010-10-031-1/+1
| | | | | | | | Do this as in "dsdb_dn_is_upgraded_link_val". There is really no reason to truncate before search. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Oct 3 10:45:39 UTC 2010 on sn-devel-104
* s4-dsdb: added dsdb_search_by_dn_guid()Andrew Tridgell2010-10-011-0/+26
| | | | | | | this is more efficient than first searching for the DN, then doing a search. We should look at using this in lots of existing code Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* s4-dsdb: silence the domainFunctionality not setup warningAndrew Tridgell2010-09-301-1/+2
|
* s4-drs: moved the drs_ObjectIdentifier handling to dsdb_dn.cAndrew Tridgell2010-09-281-0/+42
| | | | | | | this will be used outside of the drs server. This also fixes the handling of the ndr_size elements of the drs_ObjectIdentifier
* s4-dsdb: adapted check_access_on_dn for use in drs.Nadezhda Ivanova2010-09-281-9/+10
|
* s4-dsdb Add ldb_reset_err_string() when we set error codes.Andrew Bartlett2010-09-291-0/+3
| | | | If we don't we could show an old, incrorrect error
* s4-dsdb Make samdb_reference_dn() use dsdb_search() and DSDB_SEARCH_ONE_ONLYAndrew Bartlett2010-09-291-7/+8
| | | | | | | | This simplifies the function. While doing so, also change the error string setting to set a really clear error string for the failure to find and failure to parse cases. Andrew Bartlett
* s4-dsdb: added samdb_find_site_for_computer() and ↵Andrew Tridgell2010-09-271-0/+57
| | | | | | | | samdb_find_ntdsguid_for_computer() these will be used by the new RODC dns update code Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* s4-dsdb: A helper to determine if an attribute is part of the search filterNadezhda Ivanova2010-09-261-0/+46
|
* s4:dsdb/common/util_samr.c - remove the primary group specificationsMatthias Dieter Wallnöfer2010-09-241-4/+0
| | | | | | Now also the primary group detection/change on modify operations does work Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4/dcdiag: Handle ListRoles command for dcdiag:KnowsOfRoleHolders testAnatoliy Atanasov2010-09-201-0/+21
|
* s4/fsmo: Create separate function for retrieving fsmo role dn and owner dn.Anatoliy Atanasov2010-09-201-0/+72
| | | | This functionality is needed for DsCrackNames ListRoles command also.
* s4:SID handling - always encode the SID using "ldap_encode_ndr_dom_sid" for ↵Matthias Dieter Wallnöfer2010-09-131-1/+1
| | | | | | LDAP filters This makes also lookups through special backends as "samba3sam" work.
* s4:cosmetic - the SID attribute is called objectSid - not objectSIDMatthias Dieter Wallnöfer2010-09-131-4/+4
|
* Revert "s4:util_samr.c - also here we've now the default primaryGroupID ↵Matthias Dieter Wallnöfer2010-09-121-1/+4
| | | | | | | | detection working" This reverts commit 7e9e35db4126f953e8a2579d992c63b274011119. Sorry, the logic is working differently here. We do still need this.
* s4:util_samr.c - also here we've now the default primaryGroupID detection ↵Matthias Dieter Wallnöfer2010-09-121-4/+1
| | | | working
* s4:ldb_register_samba_handlers - fix up and convert result codes to LDB/LDAP ↵Matthias Dieter Wallnöfer2010-09-111-3/+3
| | | | results
* dsdb: make the ATTRIBUTE NOT FOUND more clearMatthieu Patou2010-09-051-0/+2
|