summaryrefslogtreecommitdiff
path: root/source4/dsdb/samdb/ldb_modules/samldb.c
AgeCommit message (Expand)AuthorFilesLines
2010-10-15s4:dsdb - remove "samdb_result_uint", "samdb_result_int64", "samdb_result_uin...Matthias Dieter Wallnöfer1-3/+3
2010-10-14s4:samldb LDB module - attempt to fix integer handling on big-endian platformsMatthias Dieter Wallnöfer1-7/+9
2010-10-13s4:samldb LDB module - cosmetic fixupsMatthias Dieter Wallnöfer1-9/+9
2010-10-13s4:samldb LDB module - deny creation of temporary duplicate accountsMatthias Dieter Wallnöfer1-0/+12
2010-10-13s4:samldb LDB module - proof the account type also on LDB modify operationsMatthias Dieter Wallnöfer1-0/+8
2010-10-13s4:samldb LDB module - support the group type changing properlyMatthias Dieter Wallnöfer1-1/+53
2010-10-13s4:samldb LDB module - deny also the direct modification of "isCriticalSystem...Matthias Dieter Wallnöfer1-3/+14
2010-10-13s4:samldb LDB module - first implementation of the samldb primary group triggerMatthias Dieter Wallnöfer1-48/+61
2010-10-13s4:samldb LDB module - use the new "objectclass_trigger" for add operationsMatthias Dieter Wallnöfer1-142/+33
2010-10-13s4:samldb LDB module - first implementation of the samldb objectclass triggerMatthias Dieter Wallnöfer1-0/+176
2010-10-11dsdb modules: Split ridalloc out of common helpers, because of dependency loops.Jelmer Vernooij1-0/+1
2010-10-06s4:samldb LDB module - remove "type" parameter of "samldb_fill_object"Matthias Dieter Wallnöfer1-6/+9
2010-10-05s4:samldb LDB module - simplify/unify the message handling on add and modify ...Matthias Dieter Wallnöfer1-28/+54
2010-10-05s4:samldb LDB module - assign better memory contexts on two placesMatthias Dieter Wallnöfer1-2/+2
2010-09-29s4-samldb: also set a password on the krbtgt_NNNN accountAndrew Tridgell1-0/+11
2010-09-25ldb: mark the location of a lot more ldb requestsAndrew Tridgell1-0/+1
2010-09-24s4:samldb LDB module - it isn't allowed to create user/computer accounts with...Matthias Dieter Wallnöfer1-0/+4
2010-09-24s4:samldb LDB module - support the "userAccountControl" -> "primaryGroupID" d...Matthias Dieter Wallnöfer1-16/+11
2010-09-13s4:SID handling - always encode the SID using "ldap_encode_ndr_dom_sid" for L...Matthias Dieter Wallnöfer1-8/+8
2010-09-13s4:cosmetic - the SID attribute is called objectSid - not objectSIDMatthias Dieter Wallnöfer1-2/+2
2010-09-13Revert "s4:samldb LDB module - simplify the message handling on add and modif...Matthias Dieter Wallnöfer1-26/+33
2010-09-12s4:samldb LDB module - remove a disastrous "talloc_free"Matthias Dieter Wallnöfer1-2/+0
2010-09-12s4:samldb LDB module - "samldb_check_primaryGroupID" - support RID derivation...Matthias Dieter Wallnöfer1-1/+5
2010-09-12s4:samldb LDB module - free the "ac" context after the delete checksMatthias Dieter Wallnöfer1-1/+4
2010-09-12s4:samldb LDB module - simplify the message handling on add and modify operat...Matthias Dieter Wallnöfer1-33/+28
2010-09-12s4:samldb LDB module - move "samldb_prim_group_users_check" more down to see ...Matthias Dieter Wallnöfer1-41/+41
2010-09-12s4:samldb LDB module - add a comment to mark the beginning of the extended op...Matthias Dieter Wallnöfer1-0/+2
2010-09-12s4:samldb LDB module - refactor "samldb_find_for_defaultObjectCategory" to be...Matthias Dieter Wallnöfer1-94/+22
2010-09-12s4:samldb LDB module - refactor the "primaryGroupID" check on user creationMatthias Dieter Wallnöfer1-137/+39
2010-09-12s4:samldb LDB module - get rid of the SID context variableMatthias Dieter Wallnöfer1-20/+17
2010-09-12s4:samldb LDB module - use also here the real attribute denomination "sAMAcco...Matthias Dieter Wallnöfer1-1/+1
2010-09-12s4:samldb LDB module - rename "check_SamAccountType" into "check_sAMAccountType"Matthias Dieter Wallnöfer1-5/+4
2010-09-12s4:samldb LDB module - make "samldb_check_sAMAccountName" synchronous againMatthias Dieter Wallnöfer1-71/+19
2010-08-20s4-dsdb: the RODC_JOIN control also changes samAccountNameAndrew Tridgell1-9/+13
2010-08-17s4-dsdb: added support for UF_PARTIAL_SECRETS_ACCOUNTAndrew Tridgell1-2/+9
2010-08-17s4-dsdb: set LDB_FLAG_INTERNAL_DISABLE_VALIDATION for msDS-SecondaryKrbTgtNumberAndrew Tridgell1-1/+8
2010-08-17s4-ldb: use LDB_FLAG_MOD_TYPE() to extract element type from messagesAndrew Tridgell1-6/+6
2010-08-17s4-dsdb: fixed test for LDB_CONTROL_RODC_DCPROMO_OIDAndrew Tridgell1-1/+1
2010-08-17s4-dsdb: added support for LDB_CONTROL_RODC_DCPROMO_OIDAndrew Tridgell1-0/+69
2010-07-16s4-loadparm: 2nd half of lp_ to lpcfg_ conversionAndrew Tridgell1-1/+1
2010-07-07s4-dsdb: use ldb_operr() in the dsdb codeAndrew Tridgell1-30/+29
2010-07-02s4-source4/dsdb/samdb/ldb_modules/samldb.c: Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki1-4/+5
2010-06-20s4:samldb LDB module - remove "samldb_set_defaultObjectCategory"Matthias Dieter Wallnöfer1-78/+0
2010-06-10s4:samldb LDB module - fix up the case when the old and new "primaryGroupID" ...Matthias Dieter Wallnöfer1-7/+7
2010-06-10s4:samldb LDB module - don't create multiple "ac" module contexts on modify o...Matthias Dieter Wallnöfer1-12/+6
2010-06-07s4:samldb LDB module - adjust the module to set always a "defaultObjectCatego...Matthias Dieter Wallnöfer1-35/+45
2010-06-07s4:samldb LDB module - finally we can remove the RDN checkMatthias Dieter Wallnöfer1-53/+0
2010-06-06s4:samldb LDB module - this codepart isn't needed due to the objectclass LDB ...Matthias Dieter Wallnöfer1-13/+0
2010-05-31s4:samldb LDB module - start on a sequential trigger implementationMatthias Dieter Wallnöfer1-10/+26
2010-05-30s4:samldb LDB module - deny delete operations on some important attributesMatthias Dieter Wallnöfer1-3/+12