summaryrefslogtreecommitdiff
path: root/source4/dsdb/common
AgeCommit message (Collapse)AuthorFilesLines
2010-03-05s4:dsdb/util - Change also here counters to "unsigned"Matthias Dieter Wallnöfer1-13/+16
No need to have "signed" counters at those places.
2010-03-01s4/rodc: Implement samdb_rodc with ldb contextAnatoliy Atanasov1-7/+61
2010-02-26s4-dsdb: fixed the fetch of the server site nameAndrew Tridgell1-1/+7
when the ntds objects were moved by a recent change it broke the calculation of the server site Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-02-21s4:dsdb/util.c - Use LDB result constants in some more helper functionsMatthias Dieter Wallnöfer1-11/+11
Always better to rely on the standards rather than on custom results.
2010-02-16s4-dsdb: return LDB_ERR_CONSTRAINT_VIOLATION on num_recs != 1Andrew Tridgell1-1/+1
In a single record search, LDB_ERR_CONSTRAINT_VIOLATION is more useful than the generic LDB_ERR_OPERATIONS_ERROR Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-02-16s4-dsdb: added dsdb_search_one() and cleanup dsdb_find_dn_by_guid()Andrew Tridgell2-11/+73
dsdb_find_dn_by_guid() now takes a struct GUID instead of a guid_string. All the callers in fact wanted a struct GUID, so we now avoid the extra conversion. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-02-16s4-dsdb: replace dsdb_find_dn_by_guid() with a dsdb_search() callAndrew Tridgell1-67/+84
much simpler code by using dsdb_flags Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-02-16s4-dsdb: change dsdb_search_dn_with_deleted() to dsdb_search_dn() with ↵Andrew Tridgell1-56/+58
dsdb_flags Allows for arbitrary controls
2010-02-16s4-dsdb: change samdb_replace() to dsdb_replace() and allow for dsdb_flagsAndrew Tridgell2-72/+28
This allows for controls to be added easily where they are needed.
2010-02-16s4-dsdb: replace dsdb_modify_permissive() with dsdb_modify() and dsdb_flagsAndrew Tridgell2-38/+41
2010-02-16s4-dsdb: move dsdb_request_add_controls() into dsdb/common/util.cAndrew Tridgell2-0/+102
This will be used to allow the flag based ldb functions to work on both a ldb or a module, thus saving a lot of specialist functions.
2010-02-15s4-dsdb: added dsdb_modify_permissive()Andrew Tridgell1-0/+36
This will be used in the drsuapi server
2010-02-13s4:util.c - Corrected the location of the "Directory Service" objectMatthias Dieter Wallnöfer1-1/+1
I wonder why nobody noticed this since for sure this "tombstone" functionality was broken till now.
2010-02-13s4-dsdb: use TYPESAFE_QSORT() in dsdb codeAndrew Tridgell1-10/+5
2010-02-02Change uint_t to unsigned int in source4Matt Kraai1-8/+8
Signed-off-by: Stefan Metzmacher <metze@samba.org>
2010-01-16s4-dsdb: add our local cursor and sort in dsdb_load_udv_*()Andrew Tridgell1-19/+65
This makes things much simpler for the callers
2010-01-16s4-dsdb: added dsdb_load_udv_v2() and dsdb_load_udv_v1()Andrew Tridgell1-0/+82
2010-01-14s4-drs: Store uSNUrgent for Urgent ReplicationFernando J V da Silva1-5/+23
When a object or attribute is created/updated/deleted, according to [MS-ADTS] 3.1.1.5.1.6, it stores the uSNUrgent on @REPLCHANGED for the partitions that it belongs. Signed-off-by: Andrew Tridgell <tridge@samba.org>
2010-01-13s4:dsdb/common: fix major bug in lsa_BinaryString to ldb_val conversation.Stefan Metzmacher1-2/+2
In lsa_BinaryString length and size are byte counts! TODO: we may need to do byte order conversion in this functions too... metze
2010-01-13s4:dsdb/common: let samdb_msg_add_uint() call samdb_msg_add_int()Stefan Metzmacher1-2/+1
This is important as LDAP servers always play with int32 values and we have to encode 0x80000000 as "-2147483648" instead of "2147483648". metze
2010-01-13s4:dsdb/common: let samdb_msg_add_uint64() call samdb_msg_add_int64()Stefan Metzmacher1-2/+1
This is important as LDAP servers always play with int64 values and we have to encode 0x8000000000000000LL as "-9223372036854775808" instead of "9223372036854775808". metze
2010-01-10s4-dsdb: added samdb_domain_sid_cache_only()Andrew Tridgell1-1/+8
2010-01-09s4-dsdb: added samdb_ldb_val_case_cmp()Andrew Tridgell1-0/+16
2010-01-09s4-drs: added filtering by udv in getncchangesAndrew Tridgell1-0/+6
When a client supplied an uptodateness_vector, we can use it to filter what objects we return. This greatly reduces the amount of replication traffic between DCs.
2010-01-08s4-dsdb: added dsdb_find_guid_attr_by_dn()Andrew Tridgell1-5/+18
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-01-08s4-dsdb: added samdb_rid_set_dn()Andrew Tridgell1-0/+18
This returns the DN of our RID Set object Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-01-08s4-dsdb: added samdb_reference_dn()Andrew Tridgell1-0/+62
This returns a 'reference' DN, which is a link to a DN, from the specified object. It is then used by samdb_server_reference_dn() which returns the serverReference DN, and samdb_rid_manager_dn() which returns the rIDManagerReference DN.
2010-01-02s4-dsdb: switched to using RMD_FLAGS instead of DELETED in extended DNsAndrew Tridgell2-7/+46
This allows for more flags in the future
2010-01-02s4-dsdb: fixed several memory leaksAndrew Tridgell1-5/+18
need to be careful with those temporary contexts
2010-01-02s4-dsdb: fixed samdb_create_foreign_security_principal() to use the ↵Andrew Tridgell1-18/+20
wellknown GUID This also fixes a memory leak
2010-01-02s4-dsdb: added dsdb_tombstone_lifetime()Andrew Tridgell1-0/+26
2010-01-02s4-dsdb: added dsdb_set_extended_dn_guid()Andrew Tridgell1-0/+19
2010-01-02s4-dsdb: added parse functions for DRS linked attribute blobsAndrew Tridgell1-0/+69
2010-01-02s4-dsdb: added dsdb_dn_is_upgraded_link_val()Andrew Tridgell1-0/+9
This is used to detect if a link has been stored in the w2k3 extended format
2010-01-02s4-dsdb: allow the component name to be specified in dsdb_get_extended_dn_guid()Andrew Tridgell1-2/+2
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2009-12-21s4-dsdb-util: Execute ldb_request using LDB_CONTROL_AS_SYSTEMKamen Mazdrashki1-0/+49
This function is intended to be used when data needs to be modified skipping access checks. Signed-off-by: Andrew Tridgell <tridge@samba.org>
2009-12-21s4-dsdb-util: Utility function to process ldb_request in transactionKamen Mazdrashki1-0/+26
This function is to be used later for manually crafted ldb_requests from within dsdb layer Signed-off-by: Andrew Tridgell <tridge@samba.org>
2009-12-21s4-dsdb: added dsdb_get_extended_dn_uint64()Andrew Tridgell1-3/+11
2009-12-21s4-dsdb: added two new dsdb_get_extended_dn_*() helper functionsAndrew Tridgell1-0/+43
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2009-12-18s4-dsdb: fixed the sort in dsdb_find_nc_root()Andrew Tridgell1-1/+6
2009-12-17s4:"samdb_set_password" - remove delete instructionsMatthias Dieter Wallnöfer1-7/+2
They won't work when the LDB change is done using "samdb_replace" (consider "samr_password.c" functions). I think this has been a relict which has been useful before the "password_hash" module existed. Basically it itself does now the updates.
2009-12-17s4:dsdb/common/util - make NTTIME attribute wrappers use a "const" messageMatthias Dieter Wallnöfer1-4/+6
There is no reason to have the message non-const here.
2009-12-16s4-dsdb: added dsdb_get_deleted_objects_dn()Andrew Tridgell1-0/+22
This is based on the code from Eduardo Lima <eduardoll@gmail.com>, but uses the new helper functions added in the last couple of commits Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2009-12-16s4-dsdb: added dsdb_find_nc_root()Andrew Tridgell1-0/+64
This is based on the function of the same name from Eduardo Lima <eduardoll@gmail.com>, but using ldb_dn_compare, to give us comparisons consistent with what the rest of the code uses. We will use this function in combination with dsdb_wellknown_dn() to find the Deleted Objects container for any object. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2009-12-16s4-dsdb: added dsdb_wellknown_dn()Andrew Tridgell1-0/+32
This finds a wellknown object given its GUID Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2009-12-16s4-dsdb: added dsdb_dn_is_deleted_val()Andrew Tridgell1-0/+14
This is used to determine if a extedned DN has the 'DELETED=1' component Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2009-12-14s4-dsdb: return a zero guid on error in samdb_result_guid()Andrew Tridgell1-1/+1
2009-12-13s4:"samdb_set_password_sid" - clean up created objects correctlyMatthias Dieter Wallnöfer1-2/+14
- We should clean up such "helper" objects created in this function to don't have them around until "mem_ctx" is destroyed - Remove a from my view pointless comment "This is a password set, not change" since an external argument "user_change" decides this ("modify" or "(re)set")
2009-12-10s4-dsdb: use GUID_to_ndr_blob()Andrew Tridgell1-7/+3
2009-12-10s4-dsdb: simplify samdb_result_guid()Andrew Tridgell1-11/+4