summaryrefslogtreecommitdiff
path: root/source4/dsdb/repl/replicated_objects.c
AgeCommit message (Collapse)AuthorFilesLines
2010-06-12s4:dsdb Allow calling dsdb_convert_object_ex() directlyAndrew Bartlett1-6/+6
This will allow the libnet_vampire code to manually convert individual schema objects. Andrew Bartlett
2010-03-16s4:dsdb Change dsdb_get_schema() callers to use new talloc argumentAndrew Bartlett1-11/+19
This choses an appropriate talloc context to attach the schema too, long enough lived to ensure it does not go away before the operation compleates. Andrew Bartlett
2010-03-05s4:repl - change also here the counter variables to "unsigned"Matthias Dieter Wallnöfer1-2/+2
I changed also some "uint32_t" to "unsigned" since the LDB interface doesn't specify the bitlength of the unsigned type.
2010-01-14s4-drs: Store uSNUrgent for Urgent ReplicationFernando J V da Silva1-2/+2
When a object or attribute is created/updated/deleted, according to [MS-ADTS] 3.1.1.5.1.6, it stores the uSNUrgent on @REPLCHANGED for the partitions that it belongs. Signed-off-by: Andrew Tridgell <tridge@samba.org>
2009-12-21Revert "s4-drs: cope with bogus empty attributes from w2k8-r2"Kamen Mazdrashki1-17/+0
This reverts commit 1287c1d115fb7e8f3954bc05ff65007968403a9c. Next patch should fix the "not recognized ATTIDs" problem Signed-off-by: Andrew Tridgell <tridge@samba.org>
2009-12-21s4-repl: give a reason why the prepare commit failedAndrew Tridgell1-1/+2
2009-12-10s4-dsdb: use GUID_to_ndr_blob()Andrew Tridgell1-7/+2
2009-11-28s4-drs: cope with bogus empty attributes from w2k8-r2Andrew Tridgell1-0/+17
w2k8-r2 sometimes sends empty attributes with completely bogus attrid values in a DRS replication response. This allows us to continue with the vampire operation despite these broken elements.
2009-11-16Revert "s4:dsdb/repl/replicated_objects - Applicate also here the new ↵Matthias Dieter Wallnöfer1-4/+1
"lDAPDisplayName" generator" This reverts commit df95d5c29292968b465bff24c3cf78800677a4d4. abartlet pointed out in a post on the samba-technical list that this isn't necessary at all (lDAPDisplayName normalisation algorithm). Rather it breaks functionality of the replication.
2009-11-15s4:dsdb/repl/replicated_objects - Applicate also here the new ↵Matthias Dieter Wallnöfer1-1/+4
"lDAPDisplayName" generator Also here we've to be sure to generate the attribute correctly if it doesn't exist yet.
2009-11-12s4:dsdb/repl Split the 'convert' or 'commit' stages in the DRS importAndrew Bartlett1-34/+29
This will allow us in future to do tests on the LDB values we generate from the DRS replication. Andrew Bartlett
2009-11-06s4/drs: dsdb_verify_oid_mappings_drsuapi() replaced by ↵Kamen Mazdrashki1-1/+1
dsdb_schema_pfm_contains_drsuapi_pfm() dsdb_schema_pfm_contains_drsuapi_pfm() is part of reimplemented prefixMap interface. This name was choosen to clearly show, that this a week verification in case we want to determine if remote schema is changed. Signed-off-by: Stefan Metzmacher <metze@samba.org>
2009-10-07s4-drs: fixed a memory error introduced yesterdayAndrew Tridgell1-1/+1
ids is retrurned via _ids, so it needs to be on the passed in mem_ctx
2009-10-06s4-repl: added RELAX control and fix transactionsAndrew Tridgell1-8/+57
Added the RELAX control to dsdb_origin_objects_commit(), as it needs to modify system objects. This patch also fixes the use of ldb transactions in that function, and fixes a memory leak.
2009-09-22s4-ldb: added a bunch more debug for DC joinAndrew Tridgell1-0/+4
These additional debug messages were added to help us track down w2k8->s4 domain join
2009-09-15s4-repl: don't do double replicationAndrew Tridgell1-1/+34
When we replicate from a remote DC, we need to note the new uSN that the local changes have resulted in, and modify the uSN that the notify task uses to determine if it should send a ReplicaSync message back to the remote DC. Otherwise we end up always triggering a ReplicaSync every time we replicate from another DC
2009-09-15s4-repl: add a debug to make it easier to monitor replicationAndrew Tridgell1-0/+5
2009-09-11s4-repl: don't add the RDN if it is already thereAndrew Tridgell1-3/+19
2009-09-11s4-drs: add the magic DRS SPNs on AddEntryAndrew Tridgell1-23/+2
When a DsAddEntry is used to create a nTDSDSA object we need to also create the SPNs for the NTDS GUID in the servers machine account.
2009-09-10s4/repl: give a useful error message if we can't decode an objectAndrew Tridgell1-1/+4
2009-09-08s4:drsuapi: add an incomplete DsAddEntry implementationStefan Metzmacher1-8/+157
metze
2009-09-03add the the linked attributes elements to the repl structureAndrew Tridgell1-0/+5
This exposes the linked_attributes to the repl_meta_data module
2009-09-02Wrap DRS changes in a transactionAndrew Tridgell1-0/+18
We should always apply a whole set of DRS changes or none of them. See [MS-DRSR] 3.3.2
2009-07-02decrypt all objects in a DRS record, not just the first oneAndrew Tridgell1-2/+5
We found this as an object came across from w2k3 with zero values, which caused a segv when we tried to decrypt the first value
2009-04-14Move DRSUAPI per-attribute decryption into a common fileAndrew Bartlett1-158/+2
This file (contining metze's decryption routines) is now also be used by Samba3's DRSUAPI implementation Andrew Bartlett
2008-12-20Now store the GUID and SID from a DN over DRSUAPI into ldb.Andrew Bartlett1-1/+1
Until the extended DN work was compleated, there was no way to store the additional metadata. Andrew Bartlett
2008-10-11Fix include paths to new location of libutil.Jelmer Vernooij1-1/+1
2008-09-24Move source4/lib/crypto to lib/crypto.Jelmer Vernooij1-1/+1
2008-01-23Get more information from ldb when reporting a failed replication.Andrew Bartlett1-2/+2
Andrew Bartlett (This used to be commit 948ee9b7acd90b994bb9d9f7c1813a8eca430e4f)
2008-01-01r26638: libndr: Require explicitly specifying iconv_convenience for ↵Jelmer Vernooij1-1/+4
ndr_struct_push_blob(). (This used to be commit 61ad78ac98937ef7a9aa32075a91a1c95b7606b3)
2007-12-21r25920: ndr: change NTSTAUS into enum ndr_err_code (samba4 callers)Stefan Metzmacher1-2/+4
lib/messaging/ lib/registry/ lib/ldb-samba/ librpc/rpc/ auth/auth_winbind.c auth/gensec/ auth/kerberos/ dsdb/repl/ dsdb/samdb/ dsdb/schema/ torture/ cluster/ctdb/ kdc/ ntvfs/ipc/ torture/rap/ ntvfs/ utils/getntacl.c ntptr/ smb_server/ libcli/wrepl/ wrepl_server/ libcli/cldap/ libcli/dgram/ libcli/ldap/ libcli/raw/ libcli/nbt/ libnet/ winbind/ rpc_server/ metze (This used to be commit 6223c7fddc972687eb577e04fc1c8e0604c35435)
2007-10-10r23792: convert Samba4 to GPLv3Andrew Tridgell1-3/+2
There are still a few tidyups of old FSF addresses to come (in both s3 and s4). More commits soon. (This used to be commit fcf38a38ac691abd0fa51b89dc951a08e89fdafa)
2007-10-10r21859: add a comment why we remove the rid_crypt obfuscationStefan Metzmacher1-0/+8
metze (This used to be commit e44b6df1387096989726c0a68189fe6c4e37dfd7)
2007-10-10r21839: add my email addressStefan Metzmacher1-1/+1
metze (This used to be commit e3be33c1d9f9e44ef37e6ef72a23576474f6e725)
2007-10-10r21773: fix typo orginating -> originatingStefan Metzmacher1-8/+8
and use the struct member names in all cases metze (This used to be commit c543ee57454d006c545e3e9e20c9ac0114081d3d)
2007-10-10r21359: remove the rid encryption before storing the password hashesStefan Metzmacher1-7/+39
We decided to store them plain in our ldb metze (This used to be commit ff13b21102641a308bd48a8efa6b94a98f567e15)
2007-10-10r21296: remove the session specific encryption from the attributesStefan Metzmacher1-1/+132
before storing them. metze (This used to be commit 7146e265a441eaa46c20361178be371eb6985371)
2007-10-10r21282: we only need one for loop...Stefan Metzmacher1-7/+5
metze (This used to be commit 181b3a031f9683ea5e9aa2c96f121639561c6830)
2007-10-10r21281: move constinancy checks to the beginning of the functionStefan Metzmacher1-8/+8
metze (This used to be commit f2af44d20484e57495ab0ebd5aab993e4af43fd4)
2007-10-10r20767: don't pass a dsdb_schema to dsdb_extended_replicated_objects_commit()Stefan Metzmacher1-3/+8
anymore it should use the dsdb_schema attached to the ldb_context via dsdb_get_schema() metze (This used to be commit efa31bbc3717fbf087ff76c4396975f131b16b92)
2007-10-10r20733: add a function to load the oid mappings from ldb_val'sStefan Metzmacher1-1/+1
metze (This used to be commit b7f681a8a144907fa8e0a6503345da7c391dd156)
2007-10-10r20729: add a version number to struct dsdb_extended_replicated_objectsStefan Metzmacher1-1/+2
metze (This used to be commit 2e79863d54030526841e5858e7be6a815c25593b)
2007-10-10r20726: - only add the rdn attribute and it's meta_data when the 'name' ↵Stefan Metzmacher1-35/+27
attribute is there - add the values for objectGUID and whenChanged inside the ldb module, so that the ldb module has only replicated attributes as input metze (This used to be commit 0ecb07e0526462529fb21cec30e789a9002b30a1)
2007-10-10r20709: pass a repsFromTo1 struct down as it contains all needed info for ↵Stefan Metzmacher1-5/+3
the source dsa and the highwater mark vector metze (This used to be commit a31e017e5388e5abd6ed9d09adcf26d2527954a6)
2007-10-10r20705: store the "replUpToDateVector" attribute in ↵Stefan Metzmacher1-0/+5
DSDB_EXTENDED_REPLICATED_OBJECTS metze (This used to be commit c9e7a58f6a16dfa28323fd0fd01ad6ee516c51b0)
2007-10-10r20682: make the dsdb_extended_replicated_objects_commit() interface a bit ↵Stefan Metzmacher1-22/+8
more useful, so that we can apply the schema partition objects with one call metze (This used to be commit 165ff94b8a89ef4b9145405633ed11ab9567376b)
2007-10-10r20680: prepare the helper functions for applying replicated objectsStefan Metzmacher1-59/+17
to pass all needed info to the repl_meta_data module metze (This used to be commit d5db31cde279cf05bd13bcf0da03767ab3498079)
2007-10-10r20629: add a wrapper function for ldb_extended(ldb, ↵Stefan Metzmacher1-0/+299
DSDB_EXTENDED_REPLICATED_OBJECTS_OID, out, &ext_res); which prepares the replicated objects, the repl_meta_data ldb module will then add the uSNCreated, uSNChanged and some other things and will apply the objects to the partition specific ldb metze (This used to be commit 48d568a75b8109807af29f5d9604240c20c1a116)