summaryrefslogtreecommitdiff
path: root/source4/dsdb/samdb
AgeCommit message (Expand)AuthorFilesLines
2010-10-24s4:dsdb - remove some calls of "samdb_msg_add_string" when we have talloc'ed ...Matthias Dieter Wallnöfer1-3/+2
2010-10-24s4:dsdb - use LDB results in "add_time_element" and "add_uint64_element"Matthias Dieter Wallnöfer2-24/+35
2010-10-24s4:dsdb - use the more safe "samdb_msg_add_(u)int*" calls always where possibleMatthias Dieter Wallnöfer4-19/+28
2010-10-24s4: Rename SMBPASSWD to smbpasswd.Jelmer Vernooij1-7/+7
2010-10-24s4: Rename LIBSAMBA-* to libsamba-*Jelmer Vernooij1-12/+12
2010-10-24s4: Rename LIBSECURITY{_SESSION,} to libsecurity{_session,}Jelmer Vernooij1-9/+9
2010-10-24s4: Rename SAMDB_COMMON to samdb_common.Jelmer Vernooij1-3/+3
2010-10-23s4: Rename NSS_WRAPPER to nss_wrapper.Jelmer Vernooij1-2/+2
2010-10-23s4: Rename LIBEVENTS to libevents.Jelmer Vernooij1-34/+34
2010-10-23ldb:rename LDB_CONTROL_BYPASSOPERATIONAL_OID into LDB_CONTROL_BYPASS_OPERATIO...Matthias Dieter Wallnöfer1-3/+3
2010-10-21s4-dsdb extended_dn_out: Move lazy dereference control creation to lazy-initAndrew Bartlett1-54/+77
2010-10-21s4-dsdb: force LDB_ERR_NO_SUCH_ATTRIBUTE on missing schemaInfoAndrew Tridgell1-2/+3
2010-10-21s4-dsdb: fixed depenencies for -no-undefinedAndrew Tridgell1-4/+4
2010-10-21s4-dsdb: make ldb_password_hash depend on hdb not HEIMDAL_HDB_KEYSAndrew Tridgell1-1/+1
2010-10-21s4-dsdb: moved a bunch of fuctions from schema/schema_info_attr.c to samdb/ld...Andrew Tridgell3-10/+350
2010-10-19s4-dsdb Reset the error string after 'expected' errors.Andrew Bartlett1-0/+1
2010-10-19s4-dsdb Add module to send only 'simple' DNs to OpenLDAP backendsAndrew Bartlett3-2/+83
2010-10-19s4-dsdb: register the DCPROMO_OID control with the rootdseAndrew Tridgell1-0/+7
2010-10-19s4-dsdb: filter unregistered controls in the rootdse moduleAndrew Tridgell1-19/+84
2010-10-18s4:"util_ldb" - remove some really unused dependanciesMatthias Dieter Wallnöfer2-2/+0
2010-10-18dsdb simple_ldap_map depends on LDBSAMBAAndrew Bartlett1-1/+1
2010-10-18dsdb: Module aliases require to be prefixed with the subsystem name.Jelmer Vernooij1-2/+2
2010-10-17Revert "s4:remove "util_ldb" submodule and integrate the three gendb_* calls ...Matthias Dieter Wallnöfer5-0/+5
2010-10-17s4:remove "util_ldb" submodule and integrate the three gendb_* calls in "dsdb...Matthias Dieter Wallnöfer5-5/+0
2010-10-16s4:samldb LDB module - use appropriate fixed-length integer types where neededMatthias Dieter Wallnöfer1-4/+5
2010-10-16s4:dsdb/samdb/ldb_modules/util.c - remove now unused functions which set inte...Matthias Dieter Wallnöfer1-74/+0
2010-10-16s4:samba3sid LDB module - handle the RID as uint32_tMatthias Dieter Wallnöfer1-13/+15
2010-10-16s4:objectclass LDB module - implement the "isCriticalSystemObject" subtree de...Matthias Dieter Wallnöfer1-1/+16
2010-10-16s4:dsdb - fix unsigned integer save problems using the "%u" specifierMatthias Dieter Wallnöfer5-17/+31
2010-10-15s4 dsdb: fix sign problem on PPC and x86Matthieu Patou1-2/+2
2010-10-15s4:samldb LDB module - cosmetic - use "ldb" variable rather than "ldb_module_...Matthias Dieter Wallnöfer1-1/+1
2010-10-15s4:dsdb - remove "samdb_result_uint", "samdb_result_int64", "samdb_result_uin...Matthias Dieter Wallnöfer3-18/+26
2010-10-14s4:samldb LDB module - attempt to fix integer handling on big-endian platformsMatthias Dieter Wallnöfer1-7/+9
2010-10-13s4:samldb LDB module - cosmetic fixupsMatthias Dieter Wallnöfer1-9/+9
2010-10-13s4:samldb LDB module - deny creation of temporary duplicate accountsMatthias Dieter Wallnöfer1-0/+12
2010-10-13s4:samldb LDB module - proof the account type also on LDB modify operationsMatthias Dieter Wallnöfer1-0/+8
2010-10-13s4:samldb LDB module - support the group type changing properlyMatthias Dieter Wallnöfer1-1/+53
2010-10-13s4:samldb LDB module - deny also the direct modification of "isCriticalSystem...Matthias Dieter Wallnöfer1-3/+14
2010-10-13s4:objectclass LDB module - deny the creation of "isCriticalSystemObject" ent...Matthias Dieter Wallnöfer1-0/+9
2010-10-13s4:samldb LDB module - first implementation of the samldb primary group triggerMatthias Dieter Wallnöfer1-48/+61
2010-10-13s4:samldb LDB module - use the new "objectclass_trigger" for add operationsMatthias Dieter Wallnöfer1-142/+33
2010-10-13s4:samldb LDB module - first implementation of the samldb objectclass triggerMatthias Dieter Wallnöfer1-0/+176
2010-10-13dsdb/schema_data: Build as shared object.Jelmer Vernooij1-1/+1
2010-10-13dsdb/schema_load: Build as shared object.Jelmer Vernooij1-1/+1
2010-10-13s4-schema: don't name variables after standard libc functionsAndrew Tridgell1-3/+3
2010-10-12libcli/security Provide a common, top level libcli/security/security.hAndrew Bartlett1-1/+0
2010-10-12libcli/security Use common security.hAndrew Bartlett3-4/+3
2010-10-12s4-libcli/security Use seperate subsystem for session related functionsAndrew Bartlett4-3/+6
2010-10-12libcli/security Add debug class to security_token_debug() et alAndrew Bartlett1-1/+1
2010-10-12dsdb: Build more modules as shared objects.Jelmer Vernooij1-14/+14