summaryrefslogtreecommitdiff
path: root/source4/dsdb
AgeCommit message (Expand)AuthorFilesLines
2010-09-15s4-repl: use consistent API calls for getting DN GUIDAndrew Tridgell1-1/+1
2010-09-15s4: fixed some printf format errorsAndrew Tridgell1-1/+1
2010-09-15s4-rodc: add a trigger message for REPL_SECRET to auth_samAndrew Tridgell1-0/+14
2010-09-15s4-kcc: removed redundent loop check Andrew Tridgell1-1/+1
2010-09-15s4-dsdb: check for invalid backend typeAndrew Tridgell1-0/+2
2010-09-15s4-rootdse: setup length after NULL checkAndrew Tridgell1-2/+2
2010-09-15s4-dsdb: fixed use after free for RODCAndrew Tridgell1-2/+1
2010-09-15s4-dsdb: free right context on failureAndrew Tridgell1-1/+1
2010-09-15s4-dsdb: defer ac->msg after check for NULL acAndrew Tridgell1-1/+3
2010-09-15s4-anr: check for allocation failure before useAndrew Tridgell1-1/+1
2010-09-14waf: work around circular dependency finder erroneously removing dependency o...Jelmer Vernooij1-1/+4
2010-09-13s4:SID handling - always encode the SID using "ldap_encode_ndr_dom_sid" for L...Matthias Dieter Wallnöfer2-9/+9
2010-09-13s4:cosmetic - the SID attribute is called objectSid - not objectSIDMatthias Dieter Wallnöfer5-16/+16
2010-09-13Revert "s4:samldb LDB module - simplify the message handling on add and modif...Matthias Dieter Wallnöfer1-26/+33
2010-09-12s4:samldb LDB module - remove a disastrous "talloc_free"Matthias Dieter Wallnöfer1-2/+0
2010-09-12Revert "s4:util_samr.c - also here we've now the default primaryGroupID detec...Matthias Dieter Wallnöfer1-1/+4
2010-09-12s4:util_samr.c - also here we've now the default primaryGroupID detection wor...Matthias Dieter Wallnöfer1-4/+1
2010-09-12s4:ldap.py - tests the primary group detection by the "userAccountControl"Matthias Dieter Wallnöfer1-2/+47
2010-09-12s4:samldb LDB module - "samldb_check_primaryGroupID" - support RID derivation...Matthias Dieter Wallnöfer1-1/+5
2010-09-12s4:samldb LDB module - free the "ac" context after the delete checksMatthias Dieter Wallnöfer1-1/+4
2010-09-12s4:samldb LDB module - simplify the message handling on add and modify operat...Matthias Dieter Wallnöfer1-33/+28
2010-09-12s4:samldb LDB module - move "samldb_prim_group_users_check" more down to see ...Matthias Dieter Wallnöfer1-41/+41
2010-09-12s4:samldb LDB module - add a comment to mark the beginning of the extended op...Matthias Dieter Wallnöfer1-0/+2
2010-09-12s4:samldb LDB module - refactor "samldb_find_for_defaultObjectCategory" to be...Matthias Dieter Wallnöfer1-94/+22
2010-09-12s4:samldb LDB module - refactor the "primaryGroupID" check on user creationMatthias Dieter Wallnöfer1-137/+39
2010-09-12s4:samldb LDB module - get rid of the SID context variableMatthias Dieter Wallnöfer1-20/+17
2010-09-12s4:samldb LDB module - use also here the real attribute denomination "sAMAcco...Matthias Dieter Wallnöfer1-1/+1
2010-09-12s4:samldb LDB module - rename "check_SamAccountType" into "check_sAMAccountType"Matthias Dieter Wallnöfer1-5/+4
2010-09-12s4:samldb LDB module - make "samldb_check_sAMAccountName" synchronous againMatthias Dieter Wallnöfer1-71/+19
2010-09-11s4:ldb_register_samba_handlers - fix up and convert result codes to LDB/LDAP ...Matthias Dieter Wallnöfer1-3/+3
2010-09-11libcli/security Use talloc_zero when making a struct security_tokenAndrew Bartlett1-2/+0
2010-09-11s4-privs Seperate rights and privilegesAndrew Bartlett1-2/+6
2010-09-11libcli/security make sec_privilege_id() return SEC_PRIV_INVALID on failure.Andrew Bartlett1-1/+1
2010-09-10s4/fsmo: Change return type from NTSTATUS to WERROR for drepl_takeFSMOroleAnatoliy Atanasov2-3/+4
2010-09-10s4/fsmo: Fix callback declarationAnatoliy Atanasov1-1/+2
2010-09-10s4-dreplsrv: fix 'dn' for partition object being createdKamen Mazdrashki1-1/+9
2010-09-10s4-drs-fsmo: try to dispatch ops in queue as soon as possibleKamen Mazdrashki1-1/+9
2010-09-10s4-fsmo: update FSMO changes for recent IRPC workAndrew Tridgell2-7/+13
2010-09-10s4/drs: update repsFrom only when we are not in getncchanges extended opAnatoliy Atanasov1-4/+4
2010-09-10s4-ldap: Added support for FSMO role transfer via LDAP by modify on rootDSENadezhda Ivanova1-1/+46
2010-09-10s4-irpc: Added internal rpc call DREPL_TAKEFSMOROLENadezhda Ivanova1-1/+10
2010-09-10s4-drs: Implementation of GetNCChanges extended op 6 - fsmo role transferNadezhda Ivanova3-2/+154
2010-09-10s4-drs: Refactored drepl_service and send_ridalloc_request so that the struct...Nadezhda Ivanova2-27/+48
2010-09-09s4-dreplsrv: Do allocations on long-living context so that callback gets calledKamen Mazdrashki1-1/+1
2010-09-09s4-dreplsrv: Call dreplsrv_out_operation::callback in case we fail to even ru...Kamen Mazdrashki1-0/+8
2010-09-09s4-dsdb/repl/drepl_out_pull.c: Remove unused codeKamen Mazdrashki1-43/+0
2010-09-09s4-drepl_service.c: Update (C)Kamen Mazdrashki1-9/+10
2010-09-09s4-drepsrv: Dump more info when drepl_replica_sync() failsKamen Mazdrashki1-24/+28
2010-09-09s4-dsdb Change debug levels for startup messagesAndrew Bartlett2-10/+10
2010-09-09s4-pydsdb: expose samdb_partitions_dn() as get_partitions_dn() in pythonAndrew Tridgell1-0/+30