summaryrefslogtreecommitdiff
path: root/source4/dsdb/samdb/ldb_modules/repl_meta_data.c
AgeCommit message (Collapse)AuthorFilesLines
2010-10-12libcli/security Use common security.hAndrew Bartlett1-2/+1
This includes dom_sid.h and security_token.h and will be moved to the top level shortly. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Oct 12 03:35:36 UTC 2010 on sn-devel-104
2010-10-12s4-libcli/security Use seperate subsystem for session related functionsAndrew Bartlett1-0/+1
The merged I plan in this area require spliting security.h into two header files, a common header and a session.h for the remaining source4-specific code. Andrew Bartlett
2010-10-03s4:dsdb - substitute the "show_deleted" with the "show_recycled" controlMatthias Dieter Wallnöfer1-7/+9
We intend to see always all objects with the "show_deleted" control specified. To see also recycled objects (beginning with 2008_R2 function level) we need to use the new "show_recycled" control. As far as I see this is only internal code and therefore we don't run into problems if we do substitute it. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-03s4:repl_meta_data LDB module - consider the ↵Matthias Dieter Wallnöfer1-10/+25
SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE flag Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-02s4-drs: fixed comparison login in replicated renamesAndrew Tridgell1-45/+72
we need to ensure we only ever compare USNs from the same originating invocation ID. Autobuild-User: Andrew Tridgell <tridge@samba.org> Autobuild-Date: Sat Oct 2 01:45:19 UTC 2010 on sn-devel-104
2010-10-01s4-rpmd: fixed a use after realloc bugAndrew Tridgell1-2/+8
we could use old_el after the base message had been re allocated, due to adding timestamps. We need to re-find the element before using it Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-10-01s4-dsdb: fail the transaction instead of asserting on errorAndrew Tridgell1-2/+10
It is more useful to fail the transaction and give the user an error message than to assert when we have an error in the repl_meta_data module Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-09-25ldb: mark the location of a lot more ldb requestsAndrew Tridgell1-3/+9
2010-09-25s4-repl: don't store repsFrom on DNs other than NC headsAndrew Tridgell1-0/+9
we don't want a refsFrom on the Rid Manage$ DN Pair-Programmed-With: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
2010-09-24s4:repl_meta_data - also on delete operations the new RDN attribute has to ↵Matthias Dieter Wallnöfer1-1/+10
be casefolded correctly Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-20s4-rodc: fixed repsFrom store on RODCAndrew Tridgell1-14/+11
We were disallowing repsFrom store as a RODC on the basis that it is a write to the directory. It should be allowed, as its is a non-replicated attribute. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-09-15s4: fixed some printf format errorsAndrew Tridgell1-1/+1
2010-09-15s4-dsdb: fixed use after free for RODCAndrew Tridgell1-2/+1
2010-07-16s4-loadparm: 2nd half of lp_ to lpcfg_ conversionAndrew Tridgell1-1/+1
this converts all callers that use the Samba4 loadparm lp_ calling convention to use the lpcfg_ prefix. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 dsdb: Use the changereplmetadata controlMatthieu Patou1-61/+144
This control allow to specify the replPropertyMetaData attribute to be specified on modify request. It can be used for very specific needs to tweak the content of the replication data. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-08s4-source4/dsdb/samdb/ldb_modules/repl_meta_data.c Use DSDB_FLAG_NEXT_MODULE ↵Kamen Mazdrashki1-3/+7
flag
2010-07-02s4-source4/dsdb/samdb/ldb_modules/repl_meta_data.c: Use ↵Kamen Mazdrashki1-4/+5
DSDB_FLAG_NEXT_MODULE flag Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-06-29s4/repl_meta_data: remove duplicated (and commented out) logKamen Mazdrashki1-6/+0
2010-06-28s4:repl_meta_data LDB module - fix counter typeMatthias Dieter Wallnöfer1-1/+1
2010-06-28s4/drs: re-implement 'renaming' object replicationKamen Mazdrashki1-18/+53
We should rename objects only after we make sure, that changes on the partner DC are newer than what we have. This fixes a bug, when we have following situation with 2 DCs: - we have an object O on the two DCs - we rename (delete) object O on DC1 - DC1 replicates from DC2 In the above scenario, object O will be renamed back to its original name (i.e. it will be restored). Now, we check that DC2 state is older than what we have, so nothing happens with object's DN.
2010-06-16s4:dsdb Handle backlinks for Windows 2000 level linked attributesAndrew Bartlett1-11/+36
This revives the code from 5964acfa741d691c0196f91c0796122ec025f177, before tridge and I simplified this too much, and removed the Windows 2000 functional level linked attribute support. By telling the linked_attributes module that repl_meta_data has handled the links, we avoid a conflict for the new style (functional level 2003 and above) linked attributes. However, we still need backlinks for 2000 style linked attributes, so this allows that code in the linked_attributes module to be revived to handle those. Andrew Bartlett
2010-05-19s4/metadata: fix whitespacesKamen Mazdrashki1-71/+71
2010-05-18Finish removal of iconv_convenience in public API's.Jelmer Vernooij1-21/+8
2010-05-14s4:repl_meta_data LDB module - fix counter typesMatthias Dieter Wallnöfer1-1/+1
2010-05-04s4/rodc: Support read-only databaseAnatoliy Atanasov1-1/+32
Check on modify if we are RODC and return referral. On the ldap backend side now we pass context and ldb_modify_default_callback to propagate the referral error to the client.
2010-05-01s4:dsdb Fix use of memory after free in repl_meta_dataAndrew Bartlett1-7/+9
The upgraded link values are were allocated on tmp_ctx, and need to be kept until they are written to the DB. If we don't give the correct context, they will be gone after the talloc_free(tmp_ctx). Found by Matthieu Patou <mat+Informatique.Samba@matws.net> Andrew Bartlett
2010-04-27s4-repl: these messages are common, and don't deserve debug level 1Andrew Tridgell1-2/+2
getting older attributes is quite common
2010-04-26s4-drs: make links to foreign partitions non-fatalAndrew Tridgell1-8/+6
DN links outside the set of partitions we are replication should be allowed. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-04-22s4-drs: added new SECURITY_RO_DOMAIN_CONTROLLER levelAndrew Tridgell1-1/+1
This is used for allowing operations by RODCs, and denying them operations that should only be allowed for a full DC This required a new domain_sid argument to security_session_user_level() Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Pair-Programmed-With: Rusty Russell <rusty@samba.org>
2010-03-26s4-drs: replmd_delete with the 3 stage deletion recycle binEduardo Lima1-104/+179
2010-03-22s4:dsdb Move dsdb_save_partition_usn() to be a module helper functionAndrew Bartlett1-4/+3
This function should not traverse the module stack again, but instead run from this point. Also add a matching dsdb_module_load_partition_usn() and change repl_meta_data to match. Andrew Bartlett
2010-03-22s4:dsdb Add 'const' to some struct dsdb_schema variablesAndrew Bartlett1-8/+8
We don't currently require this, but we may move this way in future.
2010-03-16s4:dsdb Change dsdb_get_schema() callers to use new talloc argumentAndrew Bartlett1-6/+30
This choses an appropriate talloc context to attach the schema too, long enough lived to ensure it does not go away before the operation compleates. Andrew Bartlett
2010-03-07s4:repl_meta_data LDB module - change counter variables to "unsigned" where ↵Matthias Dieter Wallnöfer1-20/+24
appropriate I used "unsigned int" counters where we count LDB objects (LDB specification prescribes to use "unsigned" index variables). But on DSDB replication object counters I used "uint32_t" typed variables as it is suggested. If a counter variable counts both types of objects I used "unsigned int" since size(unsigned int) >= size(uint32_t), but on most platforms equal.
2010-02-15s4-dsdb: don't change replPropertyMetaData if the value hasn't changedAndrew Tridgell1-4/+20
When updating replPropertyMetaData, check if the value being stored is the same as the current value, and skip the update if it is. This is based on a patch by Fernando J V da Silva <fernandojvsilva@yahoo.com.br>
2010-02-15s4-drs: Fixes bugs regarding Urgent Replication on wrong situationsFernando J V da Silva1-7/+16
It fixes the bug which causes an urgent replication to be enabled incorrectly when an object is modified, but it should happen only when it was created. This patch also fixes the bug that enable an urgent replication when an object is deleted, but it should happen only when it was modified and fixes the bug that does not enable an urgent replication when an object is deleted and it should happen only when it is deleted (not when it is modified). Signed-off-by: Andrew Tridgell <tridge@samba.org>
2010-02-13s4: use LDB_TYPESAFE_QSORT() instead of ldb_qsort()Andrew Tridgell1-5/+2
2010-02-13s4-dsdb: use TYPESAFE_QSORT() in dsdb codeAndrew Tridgell1-4/+3
2010-02-10util: rewrite dlinklist.h so that DLIST_ADD_END() is O(1)Andrew Tridgell1-2/+1
This changes the meaning of the ->prev pointer in our doubly linked lists to point at the end of the list from the front of the list. That allows us to implement DLIST_ADD_END() and related functions in O(1) time, which can be a huge saving in many places in Samba. This also means that the 'type' argument to various DLIST_*() macros is no longer needed, but I have left it in for now to keep the patchset small, which will make it easier to revert if any problems are found. In the future we should remove the 'type' arguments. (jra. Move the one use of DLIST_TAIL over to the new macros).
2010-02-10s4-dsdb: update repl_meta_data.c to use new DLIST_ macrosJeremy Allison1-3/+2
2010-01-14s4-drs: Store uSNUrgent for Urgent ReplicationFernando J V da Silva1-10/+95
When a object or attribute is created/updated/deleted, according to [MS-ADTS] 3.1.1.5.1.6, it stores the uSNUrgent on @REPLCHANGED for the partitions that it belongs. Signed-off-by: Andrew Tridgell <tridge@samba.org>
2010-01-10s4:repl_meta_data - Transform a "1" into a "true" on a boolean variableMatthias Dieter Wallnöfer1-1/+1
2010-01-09s4-drs: instanceType is always sent, regardless of UDV valuesAndrew Tridgell1-4/+6
2010-01-02s4-dsdb: switched to using RMD_FLAGS instead of DELETED in extended DNsAndrew Tridgell1-31/+35
This allows for more flags in the future
2010-01-02s4-dsdb: make sure 'whenChanged' is set on modifyAndrew Tridgell1-1/+4
We also should preserve (and then replace) whenChanged on delete
2010-01-02s4-dsdb: allow system to remove deleted objectsAndrew Tridgell1-0/+19
This will be used by a periodic job to remove tombstoned objects
2010-01-02s4-drs: make sure the DNs we put in the db have a extended GUIDAndrew Tridgell1-7/+16
2010-01-02s4-drs: re-resolve the DN in linked attribute processingAndrew Tridgell1-0/+10
w2k8-r2 sometimes sends the DN with an old target
2010-01-02s4-drs: use dsdb_module_rename()Andrew Tridgell1-4/+3
Use the new dsdb_module_rename() for DRS rename handling, instead of ldb_rename(). This stops us going to the top of the module stack on a rename.
2010-01-02s4-drs: use dsdb linked attribute parse functionsAndrew Tridgell1-23/+4
This makes the code considerably more readable