summaryrefslogtreecommitdiff
path: root/source4/dsdb/samdb/ldb_modules/samldb.c
AgeCommit message (Expand)AuthorFilesLines
2010-11-07s4:ldb_modules/util.c - "dsdb_get_single_valued_attr" - support the attribute...Matthias Dieter Wallnöfer1-6/+12
2010-11-04s4:dsdb/samdb: optimize samldb_prim_group_change()Stefan Metzmacher1-60/+60
2010-11-03s4:dsdb/samldb: avoid nested unindexed searches in samldb_member_check()Stefan Metzmacher1-14/+31
2010-11-03s4:samldb LDB module - improve the "get_single_valued_attr" call and move it ...Matthias Dieter Wallnöfer1-84/+6
2010-11-01s4:samldb LDB module - the "sAMAccountName" cannot be substituted by nothingMatthias Dieter Wallnöfer1-2/+8
2010-11-01s4:samldb LDB module - support now the full "servicePrincipalName" update tri...Matthias Dieter Wallnöfer1-30/+96
2010-11-01s4:samldb LDB module - "sAMAccountName" checkerMatthias Dieter Wallnöfer1-2/+2
2010-11-01s4-ldb: enable version checking in dsdb ldb modulesAndrew Tridgell1-0/+1
2010-11-01s4:samldb LDB module - unify objectSid assignment error messagesMatthias Dieter Wallnöfer1-3/+2
2010-11-01s4:samldb LDB module - deny "objectSid" modificationsMatthias Dieter Wallnöfer1-0/+7
2010-11-01s4-dsdb: convert the rest of the ldb modules to the new module typeAndrew Tridgell1-1/+6
2010-10-31s4:samldb LDB module - validate "sAMAccountName" modificationsMatthias Dieter Wallnöfer1-0/+74
2010-10-31s4:samldb LDB module - implement the "dNSHostName" - "servicePrincipalName" c...Matthias Dieter Wallnöfer1-0/+155
2010-10-31s4:samldb LDB module - check for the number of results after a search operationMatthias Dieter Wallnöfer1-0/+3
2010-10-30s4:samldb LDB module - make the "userAccountControl" and "groupType" modify h...Matthias Dieter Wallnöfer1-122/+173
2010-10-30s4:samldb LDB module - add a new function which handles special cases for sin...Matthias Dieter Wallnöfer1-28/+51
2010-10-30s4:samldb LDB module - primary group change - free temporary messages to save...Matthias Dieter Wallnöfer1-2/+4
2010-10-30s4:samldb LDB module - adapt the "samldb_prim_group_change" trigger to suppor...Matthias Dieter Wallnöfer1-10/+55
2010-10-30s4:samldb LDB module - "member" triggerMatthias Dieter Wallnöfer1-38/+69
2010-10-26s4:samldb LDB module - enhance the "member"-check triggerMatthias Dieter Wallnöfer1-3/+7
2010-10-25s4:"samdb_search_count" - introduce a "mem_ctx" parameterMatthias Dieter Wallnöfer1-2/+2
2010-10-25s4:samldb LDB module - other indentation fixes on error messagesMatthias Dieter Wallnöfer1-9/+12
2010-10-25s4:samldb LDB module - fix indentationsMatthias Dieter Wallnöfer1-15/+28
2010-10-25s4:samldb LDB module - use "uint32_t" for available krbtgt numberMatthias Dieter Wallnöfer1-5/+8
2010-10-25s4:samldb LDB module - assign better memory contexts in some casesMatthias Dieter Wallnöfer1-8/+9
2010-10-24s4:dsdb - remove some calls of "samdb_msg_add_string" when we have talloc'ed ...Matthias Dieter Wallnöfer1-3/+2
2010-10-21s4-dsdb: moved a bunch of fuctions from schema/schema_info_attr.c to samdb/ld...Andrew Tridgell1-9/+6
2010-10-18s4:"util_ldb" - remove some really unused dependanciesMatthias Dieter Wallnöfer1-1/+0
2010-10-17Revert "s4:remove "util_ldb" submodule and integrate the three gendb_* calls ...Matthias Dieter Wallnöfer1-0/+1
2010-10-17s4:remove "util_ldb" submodule and integrate the three gendb_* calls in "dsdb...Matthias Dieter Wallnöfer1-1/+0
2010-10-16s4:samldb LDB module - use appropriate fixed-length integer types where neededMatthias Dieter Wallnöfer1-4/+5
2010-10-16s4:dsdb - fix unsigned integer save problems using the "%u" specifierMatthias Dieter Wallnöfer1-5/+10
2010-10-15s4 dsdb: fix sign problem on PPC and x86Matthieu Patou1-2/+2
2010-10-15s4:samldb LDB module - cosmetic - use "ldb" variable rather than "ldb_module_...Matthias Dieter Wallnöfer1-1/+1
2010-10-15s4:dsdb - remove "samdb_result_uint", "samdb_result_int64", "samdb_result_uin...Matthias Dieter Wallnöfer1-3/+3
2010-10-14s4:samldb LDB module - attempt to fix integer handling on big-endian platformsMatthias Dieter Wallnöfer1-7/+9
2010-10-13s4:samldb LDB module - cosmetic fixupsMatthias Dieter Wallnöfer1-9/+9
2010-10-13s4:samldb LDB module - deny creation of temporary duplicate accountsMatthias Dieter Wallnöfer1-0/+12
2010-10-13s4:samldb LDB module - proof the account type also on LDB modify operationsMatthias Dieter Wallnöfer1-0/+8
2010-10-13s4:samldb LDB module - support the group type changing properlyMatthias Dieter Wallnöfer1-1/+53
2010-10-13s4:samldb LDB module - deny also the direct modification of "isCriticalSystem...Matthias Dieter Wallnöfer1-3/+14
2010-10-13s4:samldb LDB module - first implementation of the samldb primary group triggerMatthias Dieter Wallnöfer1-48/+61
2010-10-13s4:samldb LDB module - use the new "objectclass_trigger" for add operationsMatthias Dieter Wallnöfer1-142/+33
2010-10-13s4:samldb LDB module - first implementation of the samldb objectclass triggerMatthias Dieter Wallnöfer1-0/+176
2010-10-11dsdb modules: Split ridalloc out of common helpers, because of dependency loops.Jelmer Vernooij1-0/+1
2010-10-06s4:samldb LDB module - remove "type" parameter of "samldb_fill_object"Matthias Dieter Wallnöfer1-6/+9
2010-10-05s4:samldb LDB module - simplify/unify the message handling on add and modify ...Matthias Dieter Wallnöfer1-28/+54
2010-10-05s4:samldb LDB module - assign better memory contexts on two placesMatthias Dieter Wallnöfer1-2/+2
2010-09-29s4-samldb: also set a password on the krbtgt_NNNN accountAndrew Tridgell1-0/+11
2010-09-25ldb: mark the location of a lot more ldb requestsAndrew Tridgell1-0/+1