summaryrefslogtreecommitdiff
path: root/source4/dsdb/samdb/ldb_modules/samldb.c
AgeCommit message (Expand)AuthorFilesLines
2011-07-21s4-dsdb: check group membership only for non deleted objectsMatthieu Patou1-2/+9
2011-07-13s4-dsdb: fixed the defaultObjectCategory to have a full GUIDAndrew Tridgell1-0/+24
2011-07-13s4-dsdb Don't process deletion of member attributes here.Andrew Bartlett1-0/+9
2011-07-13s4-dsdb: moved checking of duplicate member entries to repl_meta_data.cAndrew Tridgell1-32/+3
2011-07-11s4-dsdb: allow objectsid to be specified in a modification operationMatthieu Patou1-3/+5
2011-06-06s4-param Remove 'sid generator'Andrew Bartlett1-9/+5
2011-05-25s4:samldb LDB module - check if the RODC group exists if creating an RODCMatthias Dieter Wallnöfer1-13/+43
2011-05-25s4:samldb LDB module - better to call "samldb_prim_group_trigger"Matthias Dieter Wallnöfer1-1/+1
2011-05-25s4:samldb LDB module - convert a "dsdb_module_search" into "dsdb_module_searc...Matthias Dieter Wallnöfer1-5/+2
2011-05-25s4:samldb LDB modules - only objectClass "computer" is allowed to embed all t...Matthias Dieter Wallnöfer1-3/+33
2011-05-25s4:samldb LDB module - fix "isCriticalSystemObject" behaviourMatthias Dieter Wallnöfer1-3/+22
2011-05-25s4:samldb LDB module - fix the behaviour when changing the "userAccountControl"Matthias Dieter Wallnöfer1-14/+31
2011-05-21s4:samldb LDB module - don't change the "primaryGroupId" on LDB modifications...Matthieu Patou1-1/+16
2011-03-24charcnv: removed the allow_badcharcnv and allow_bad_conv options to convert_s...Andrew Tridgell1-1/+1
2011-03-01s4:remove many invocations of "samdb_msg_add_string"Matthias Dieter Wallnöfer1-2/+2
2011-02-28Fix some typesJelmer Vernooij1-5/+5
2011-02-24build: moved libds/common/flag_mapping.c into a common subsystemAndrew Tridgell1-0/+1
2011-02-14s4-dsdb: fixed problem with constrained modification of description attributeAndrew Tridgell1-44/+13
2011-01-17s4-dsdb: replaced the calls to ldb_search() in dsdb modules with dsdb_module_...Andrew Tridgell1-10/+11
2011-01-17s4-dsdb: pass parent request to dsdb_module_*() functions Andrew Tridgell1-15/+27
2011-01-14s4:samldb LDB module - fix "userAccountControl" handlingMatthias Dieter Wallnöfer1-8/+20
2011-01-14s4-dsdb: removed some more samdb_search_*() calls from samldb.cAndrew Tridgell1-26/+69
2011-01-14s4-dsdb: replaced another use of samdb_search in a ldb moduleAndrew Tridgell1-4/+10
2011-01-14s4-dsdb: fixed primaryGroupID to use dsdb_module_search_dn()Andrew Tridgell1-6/+14
2010-11-20s4:samldb LDB module - objectclass trigger - reorder template attributesMatthias Dieter Wallnöfer1-9/+10
2010-11-12samldb: relax groupType modification checksMatthieu Patou1-27/+32
2010-11-12s4:samldb/objectclass_attrs LDB modules - move "description" logic from "obje...Matthias Dieter Wallnöfer1-0/+81
2010-11-11s4-dsdb Convert new krbtgt_xxx password into UTF16Andrew Bartlett1-1/+12
2010-11-11s4:dsdb - proof against empty RDN values where expectedMatthias Dieter Wallnöfer1-1/+12
2010-11-07s4:ldb_modules/util.c - "dsdb_get_single_valued_attr" - support the attribute...Matthias Dieter Wallnöfer1-6/+12
2010-11-04s4:dsdb/samdb: optimize samldb_prim_group_change()Stefan Metzmacher1-60/+60
2010-11-03s4:dsdb/samldb: avoid nested unindexed searches in samldb_member_check()Stefan Metzmacher1-14/+31
2010-11-03s4:samldb LDB module - improve the "get_single_valued_attr" call and move it ...Matthias Dieter Wallnöfer1-84/+6
2010-11-01s4:samldb LDB module - the "sAMAccountName" cannot be substituted by nothingMatthias Dieter Wallnöfer1-2/+8
2010-11-01s4:samldb LDB module - support now the full "servicePrincipalName" update tri...Matthias Dieter Wallnöfer1-30/+96
2010-11-01s4:samldb LDB module - "sAMAccountName" checkerMatthias Dieter Wallnöfer1-2/+2
2010-11-01s4-ldb: enable version checking in dsdb ldb modulesAndrew Tridgell1-0/+1
2010-11-01s4:samldb LDB module - unify objectSid assignment error messagesMatthias Dieter Wallnöfer1-3/+2
2010-11-01s4:samldb LDB module - deny "objectSid" modificationsMatthias Dieter Wallnöfer1-0/+7
2010-11-01s4-dsdb: convert the rest of the ldb modules to the new module typeAndrew Tridgell1-1/+6
2010-10-31s4:samldb LDB module - validate "sAMAccountName" modificationsMatthias Dieter Wallnöfer1-0/+74
2010-10-31s4:samldb LDB module - implement the "dNSHostName" - "servicePrincipalName" c...Matthias Dieter Wallnöfer1-0/+155
2010-10-31s4:samldb LDB module - check for the number of results after a search operationMatthias Dieter Wallnöfer1-0/+3
2010-10-30s4:samldb LDB module - make the "userAccountControl" and "groupType" modify h...Matthias Dieter Wallnöfer1-122/+173
2010-10-30s4:samldb LDB module - add a new function which handles special cases for sin...Matthias Dieter Wallnöfer1-28/+51
2010-10-30s4:samldb LDB module - primary group change - free temporary messages to save...Matthias Dieter Wallnöfer1-2/+4
2010-10-30s4:samldb LDB module - adapt the "samldb_prim_group_change" trigger to suppor...Matthias Dieter Wallnöfer1-10/+55
2010-10-30s4:samldb LDB module - "member" triggerMatthias Dieter Wallnöfer1-38/+69
2010-10-26s4:samldb LDB module - enhance the "member"-check triggerMatthias Dieter Wallnöfer1-3/+7
2010-10-25s4:"samdb_search_count" - introduce a "mem_ctx" parameterMatthias Dieter Wallnöfer1-2/+2