summaryrefslogtreecommitdiff
path: root/source4/dsdb
AgeCommit message (Collapse)AuthorFilesLines
2010-04-09s4/dsdb: Set schemaInfo attribute value during provisioningKamen Mazdrashki1-0/+49
After provisioning new Forest, schemaInfo should be set to a value with revision=1 and current invocation_id
2010-04-09s4/dsdb: split writing of schemaInfo blob in two partsKamen Mazdrashki1-21/+46
ldb_msg preparation is moved into separate function so that it can be used for implementing schemaInfo updates both on module stack (dsdb_module_... functions) and directly on ldb_context
2010-04-09s4/dsdb: Let caller to control if valid invocationId is critical or ↵Kamen Mazdrashki3-3/+8
zero-guid is acceptable
2010-04-09s4/dsdb: Use dsdb_schema_info object to create default schemaInfo valuesKamen Mazdrashki2-7/+22
2010-04-09s4/dsdb: Use dsdb_schema_info object to verify schema_info blobsKamen Mazdrashki2-21/+20
2010-04-09s4/waf: add new files to WAF buildKamen Mazdrashki1-1/+1
2010-04-09s4/samldb: schemaInfo attribute must be updated when adding new Schema objectKamen Mazdrashki1-0/+50
2010-04-09s4/dsdb: dsdb_schema_info object implementationKamen Mazdrashki2-1/+385
2010-04-09s4/dsdb: Define dsdb representation for schemaInfo attributeKamen Mazdrashki1-0/+8
2010-04-08s4-python: Move load_partition_usn to dsdb module.Jelmer Vernooij3-2/+51
2010-04-08s4:dsdb - Handle INVALID_DN_SYNTAX from OpenLDAP in ↵Endi S. Dewata1-1/+1
dsdb_module_load_partition_usn(). Signed-off-by: Matthias Dieter Wallnöfer <mwallnoefer@yahoo.de>
2010-04-08s4-python: Move set_global_schema to pydsdb.Jelmer Vernooij1-35/+104
2010-04-07s4-python: Move samdb_ntds_objectGUID to pydsdb.Jelmer Vernooij1-0/+148
2010-04-06s4-python: Move set_opaque_integer to pyldb.Jelmer Vernooij1-66/+0
2010-04-06s4-waf: added python_dsdb from merge with masterAndrew Tridgell1-0/+5
2010-04-06s4-waf: move to a universal method of recursing into subdirsAndrew Tridgell1-1/+1
This works with both standalone lib builds and bundled builds
2010-04-06s4-waf: removed the AUTOGENERATED markersAndrew Tridgell1-3/+0
we won't be using the mk -> wscript generator again
2010-04-06s4-waf: fixed some deps now we don't auto-include tevent and replaceAndrew Tridgell1-1/+1
this is preparation for being able to use system versions of these libraries
2010-04-06s4-waf: mark the wscript files as python so vim/emacs knows how to highlight ↵Andrew Tridgell2-0/+4
them
2010-04-06build: waf quicktest nearly worksAndrew Tridgell2-47/+43
Rewrote wafsamba using a new dependency handling system, and started adding the waf test code
2010-04-06build: commit all the waf build files in the treeAndrew Tridgell1-0/+309
2010-04-06build: nearly there on samba4 buildAndrew Tridgell1-2/+2
2010-04-06build: fixes from itaAndrew Tridgell1-2/+2
2010-04-06build: source= is clearer for source listsAndrew Tridgell1-6/+6
2010-04-06build: heimdal_build waf supportAndrew Tridgell1-0/+52
heimdal now mostly builds
2010-04-04s4-python: Move dsdb_convert_schema_to_openldap to dsdb.Jelmer Vernooij1-0/+30
2010-04-04s4-python: Move set_opaque_integer -> dsdb.Jelmer Vernooij1-6/+72
2010-04-04s4-python: Move samdb_server_site_name to dsdb module.Jelmer Vernooij1-0/+38
2010-04-04s4-python: Move dsdb constants to a separate python module.Jelmer Vernooij2-0/+84
2010-03-26s4-drs: replmd_delete with the 3 stage deletion recycle binEduardo Lima2-105/+204
2010-03-25s4-drs: If we are a RODC then do not send DSReplicaSync messagesFernando J V da Silva1-8/+11
2010-03-23s4:ldb_modules/util.c - fix two counter variables to be "unsigned"Matthias Dieter Wallnöfer1-2/+2
2010-03-22s4:dsdb Add a shortcut sequence number for schema reloadsAndrew Bartlett2-14/+81
This uses the ldb sequence number, in a hope to detect an unchanged schema quicker. Andrew Bartlett
2010-03-22s4:dsdb Rework schema loading and add schema reloadingAndrew Bartlett2-130/+181
This commit reworks Samba4's schema loading code to detect when it needs to reload the schema. This is done by watching the @REPLCHANGED special DN. The reload happens by means of a callback, which is only set when the schema is loaded from the ldb - not when loaded from an LDIF file or DRS. We also rework the global schema handling - instead of storing the pointer to the global schema in each ldb, we store a flag indicating that the global schema should be returned at run time. This makes it much easier to switch to a new global schema. Andrew Bartlett
2010-03-22s4:dsdb Move dsdb_save_partition_usn() to be a module helper functionAndrew Bartlett3-92/+178
This function should not traverse the module stack again, but instead run from this point. Also add a matching dsdb_module_load_partition_usn() and change repl_meta_data to match. Andrew Bartlett
2010-03-22s4:schema Expand the schema structureAndrew Bartlett2-0/+11
We now store the location of the schema in the schema, and provide hooks for a future schema reloading mechanism. Andrew Bartlett
2010-03-22s4:dsdb Add 'const' to some struct dsdb_schema variablesAndrew Bartlett2-9/+9
We don't currently require this, but we may move this way in future.
2010-03-22s4:dsdb Don't load the schema unconditionallyAndrew Bartlett2-3/+19
Schema loads now come at a price, so avoid doing them if we don't have to (such as when doing an @REPLCHANGED or other special DN based search). Andrew Bartlett
2010-03-18s4:dsdb Move rdn_name down the stackAndrew Bartlett1-1/+1
This is done so that it can be (in future) removed when the OpenLDAP backend is in use and the rdn_val module is used, while keeping as similar semantics as possible between the module stacks. Andrew Bartlett
2010-03-16s4:resolve_oids LDB module - not really a change but a nicer method to call ↵Matthias Dieter Wallnöfer1-1/+2
"talloc_reference"
2010-03-16s4:dsdb - fix up warningsMatthias Dieter Wallnöfer2-4/+8
2010-03-16s4:dsdb Show more detail in failure to compute the aggregate DN.Andrew Bartlett1-1/+1
Andrew Bartlett
2010-03-16s4:dsdb Change dsdb_get_schema() callers to use new talloc argumentAndrew Bartlett16-42/+115
This choses an appropriate talloc context to attach the schema too, long enough lived to ensure it does not go away before the operation compleates. Andrew Bartlett
2010-03-16s4:dsdb Fix warnings in DEBUG() by casting to unsigned long intAndrew Bartlett1-4/+4
2010-03-16s4:dsdb/acl Reduce calls to dsdb_get_schema() and add memory contextAndrew Bartlett1-24/+46
dsdb_get_schema() isn't a very cheap call, due to the use of LDB opaque pointers. We need to call it less, and instead pass it as a parameter where possible. This also changes to the new API with a talloc context. Andrew Bartlett
2010-03-16s4:dsdb Add a memory context for dsdb_get_schema()Andrew Bartlett1-3/+9
When specified, we talloc_reference onto this context to ensure that pointers found in it are valid for the life of the objects they are placed into. (Such as the string form of LDAP attributes). Andrew Bartlett
2010-03-16s4:dsdb Don't error out if we can't get the Aggregate schema DN yetAndrew Bartlett1-9/+16
It's easier to just set it up when we can, then to deal with the ordering issues in ldb startup. As long as we have it ready if a real client ever asks for it, then we should be happy. Andrew Bartlett
2010-03-16s4:dsdb/kcc/*.c - fix up wrong typed countersMatthias Dieter Wallnöfer5-20/+22
2010-03-16s4-drs: DsGetReplInfo(), infoType = DS_REPL_INFO_METADATA_2_FOR_OBJErick Nogueira do Nascimento1-80/+284
Implementation of the DS_REPL_INFO_METADATA_2_FOR_OBJ infoType for DsGetReplInfo() Signed-off-by: Andrew Tridgell <tridge@samba.org>
2010-03-12s4:util.c - "dsdb_check_optional_feature" - counter should be "unsigned"Matthias Dieter Wallnöfer1-1/+1