summaryrefslogtreecommitdiff
path: root/source4/lib/ldb/include/ldb.h
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r17580: Add a new tools to convert back from AD-like schema to OpenLDAP.Andrew Bartlett1-0/+3
Add attribute syntax mapping to the existing OpenLDAP -> AD tool. Andrew Bartlett (This used to be commit ba1c652bae700a82acde166e70035d61c320e233)
2007-10-10r17516: Change helper function names to make more clear what they are meant ↵Simo Sorce1-21/+21
to do (This used to be commit ad75cf869550af66119d0293503024d41d834e02)
2007-10-10r17503: Add a useful function to search for a DNSimo Sorce1-0/+4
(This used to be commit 8c6efd7b55e4ad45e1bd10519a1b91285a4e0347)
2007-10-10r17430: implement the LDAP_SERVER_PERMISSIVE_MODIFY control in the clientStefan Metzmacher1-0/+8
metze (This used to be commit 96259f0f24b114e505241c9d2deb702a8b40f1b6)
2007-10-10r17429: implement the LDAP_SERVER_SHOW_DELETED control in the clientStefan Metzmacher1-0/+7
metze (This used to be commit 40dc7c1787c16bfc15ac87fee81d2d2d1f3d2fde)
2007-10-10r17420: add client support for the LDAP_SERVER_DOMAIN_SCOPE controlStefan Metzmacher1-0/+7
metze (This used to be commit 84e74a759cfa49ebc8b4ba1b8e729d6d920fc55a)
2007-10-10r17419: add client support for the LDAP_SERVER_SEARCH_OPTIONS support.Stefan Metzmacher1-0/+24
with this you can limit a search to a specific partitions or a search over all partitions without getting referrals. (Witch is the default behavior on the Global Catalog Port) metze (This used to be commit 4ccd0f8171f3748ee6efe1abd3f894d2cdf46bf4)
2007-10-10r17418: add client support for the LDAP_SERVER_SD_FLAGS controlStefan Metzmacher1-0/+17
metze (This used to be commit 23759a1e9b05c4fde475a9016cb0b7447656d7e7)
2007-10-10r17350: Avoid a couple of memleaks, unnecessary code and use a more linear styleSimo Sorce1-0/+16
(This used to be commit 97c4d41a30a5d85145abb781cb7001b502bc7dcb)
2007-10-10r17225: Fix the build by fixing the spelling of START-TLS.Andrew Bartlett1-1/+1
Andrew Bartlett (This used to be commit 4827a6b171d7b007f1641ef422d23449fb5a1606)
2007-10-10r17195: Start thinking how to implement extended operations.Simo Sorce1-0/+17
Ad supports three extended operations: - start tls - dynamic objects - fast binds none of these are a priority. (This used to be commit 523e8f3ed4bf5fcf9dc0c9e2100e4ac3b8032be7)
2007-10-10r17186: "async" word abuse clean-up part 2Simo Sorce1-8/+6
(This used to be commit c6aa60c7e69abf1f83efc150b1c3ed02751c45fc)
2007-10-10r17185: Oh, I wanted to do this for sooo long time.Simo Sorce1-8/+8
Finally acknowledge that ldb is inherently async and does not have a dual personality anymore Rename all ldb_async_XXX functions to ldb_XXX except for ldb_async_result, it is now ldb_reply to reflect the real function of this structure. Simo. (This used to be commit 25fc7354049d62efeba17681ef1cdd326bc3f2ef)
2007-10-10r16825: Make ldb_sainity_check() set an error string. This makes it muchAndrew Bartlett1-1/+2
easier to chase down what modules or application code gets wrong. Ensure not to leave memory allocated on failure in ldb_search() Andrew Bartlett (This used to be commit 0828739951ed879640f8ed6e4700d8ca6b8221b8)
2007-10-10r16264: Add, but do not yet enable, the partitions module.Andrew Bartlett1-2/+9
This required changes to the rootDSE module, to allow registration of partitions. In doing so I renamed the 'register' operation to 'register_control' and 'register_partition', which changed a few more modules. Due to the behaviour of certain LDAP servers, we create the baseDN entry in two parts: Firstly, we allow the admin to export a simple LDIF file to add to their server. Then we perform a modify to add the remaining attributes. To delete all users in partitions, we must now search and delete all objects in the partition, rather than a simple search from the root. Against LDAP, this might not delete all objects, so we allow this to fail. In testing, we found that the 'Domain Controllers' container was misnamed, and should be 'CN=', rather than 'OU='. To avoid the Templates being found in default searches, they have been moved to CN=Templates from CN=Templates,${BASEDN}. Andrew Bartlett (This used to be commit b49a4fbb57f10726bd288fdc9fc95c0cbbe9094a)
2007-10-10r16083: Make it possible to initialise a backend module, without it setting upAndrew Bartlett1-2/+12
the whole ldb structure. Because the sequence number was a fn pointer on the main ldb context, turn it into a full request (currently sync). Andrew Bartlett (This used to be commit fbe7d0ca9031e292b2d2fae263233c973982980a)
2007-10-10r16036: Add a couple of new functions to corretly deal with timeouts.Simo Sorce1-0/+4
Check timeouts are correctly verified. Some minor fixed and removal of unused code. (This used to be commit b52e5d6a0cb1a32e62759eaa49ce3e4cc804cc92)
2007-10-10r15944: rename LDB_ASYNC_ADD -> LDB_ADD, LDB_ASYNC_MODIFY -> LDB_MODIFY, etc...Simo Sorce1-5/+5
(This used to be commit 55d97ef88f377ef1dbf7b1774a15cf9035e2f320)
2007-10-10r15942: Remove the sync internal ldb calls altogether.Simo Sorce1-5/+0
This means that some modules have been disabled as well as they have not been ported to the async interface One of them is the ugly objectclass module. I hope that the change in samldb module will make the MMC happy without the need of this crappy module, we need proper handling in a decent schema module. proxy and ldb_map have also been disabled ldb_sqlite3 need to be ported as well (currenlty just broken). (This used to be commit 51083de795bdcbf649de926e86969adc20239b6d)
2007-10-10r15932: Remove per request credsSimo Sorce1-3/+0
They have never benn used and make little sense too imo (This used to be commit f0c1d08d50f8a3e25650ac85b178ec7a43e433d9)
2007-10-10r15761: Fix-as-you-go ...Simo Sorce1-4/+4
Testing various async paths and uncovering bugs (This used to be commit 099d873ea596ece18efe63b06bc64e7f97a96f82)
2007-10-10r15582: Commit some forgotten stuff that have been setting on my private ↵Simo Sorce1-2/+6
tree fro long (This used to be commit 7c050b541e98cd442a0c9ed0ddadb3e573cd1304)
2007-10-10r15246: flags need to represented as bits 0x01,0x02,0x04,0x08,0x10,...Stefan Metzmacher1-1/+1
metze (This used to be commit 96da29263b5b7a78e75b46ab9cf6e6e1729e05d4)
2007-10-10r15245: forgot one headerSimo Sorce1-0/+9
(This used to be commit 32da3f5d22cc38f72961ca65c85c49d03f64b05c)
2007-10-10r15113: Add a ldb_strerror() function.Tim Potter1-0/+5
(This used to be commit 456a1de2b9cd54337066c9ba24ad1c46aafcd072)
2007-10-10r15065: Remove duplicate prototype.Tim Potter1-1/+0
(This used to be commit 9d9df34d94842ea9f4be3fa51b197fb4bb918488)
2007-10-10r14163: Remove LDB_WAIT_ONCE, we can hardly guarante weSimo Sorce1-1/+0
get anything if not waiting for all, keeping this value may just lead to false expectations. You either make blocking call waiting for ALL results transforming this in a sync call, or either you loop expecting from 0 to all results being returned at any time on any of these loops. It should be clear also that when you may receive results at any time as soon as you call ldb_request. Your callback may have received all results even before calling ldb_async_wait the first time. Simo. (This used to be commit 6f041068b50caf919cd971812bdb8e3e810565fb)
2007-10-10r13996: simplify ldb_async_wait() some moreSimo Sorce1-1/+1
(This used to be commit ef1b3e6368179fe86ae07b8d00e4668090175551)
2007-10-10r13992: change the way ldb_async_wait() works.Simo Sorce1-0/+1
I think I should change the name of this function to ldb_async_process(), any opinions ? (This used to be commit 3347322d1327cfa975ee9dccd4f2774e6e14fbcb)
2007-10-10r13786: [merge] Add registration functions for LDB modulesJelmer Vernooij1-0/+9
Applications that use LDB modules will now have to run ldb_global_init() before they can use LDB. The next step will be adding support for loading LDB modules from .so files. This will also allow us to use one LDB without difference between the standalone and the Samba-specific build (This used to be commit 52a235650514039bf8ffee99a784bbc1b6ae6b92)
2007-10-10r13744: Make ldb_ldap asyncSimo Sorce1-1/+1
(This used to be commit ec833b409c1fff4ab908fe194579e701d2e950b0)
2007-10-10r13616: Add new ldb functions: ldb_msg_add_steal_string() andAndrew Bartlett1-0/+5
ldb_msg_add_steal_value(). These try to maintain the talloc heirachy, which must be correct otherwise talloc_steal operations of entire attribute lists fails. This fixes the currentTime value, found by using Microsoft's dcdiag tool (before this commit, it pointed to invalid memory, due to the changes in -r 13606) Andrew Bartlett (This used to be commit 424df1bb369fddcfd358cf26dd0da9d3851d181e)
2007-10-10r13615: Make ldb_set_errstring get ldb instead of module as parameter.Simo Sorce1-0/+2
The module was just used to get to the ldb so it was meningless. Also add LDB_WAIT_ONCE e relative code in ldb_ildap.c (This used to be commit d5b467b7c132b0bd4d23918ba7bf3370b1afcce8)
2007-10-10r13609: Get in the initial work on making ldb asyncSimo Sorce1-0/+46
Currently only ldb_ildap is async, the plan is to first make all backend support the async calls, and then remove the sync functions from backends and keep the only in the API. Modules will need to be transformed along the way. Simo (This used to be commit 1e2c13b2d52de7c534493dd79a2c0596a3e8c1f5)
2007-10-10r13361: initial implementation of the vlv controlSimo Sorce1-3/+45
seem still buggy, can't make w2k3 to like it yet (This used to be commit e1318383e91f6f6db39e3e3c9946fbb089753947)
2007-10-10r13349: In the end I could not use ldb_caseless_cmpSimo Sorce1-17/+0
in attrib_handler.c functions remove it again Simo (This used to be commit 513ff499071e6cb5e608a82430718021f72997bd)
2007-10-10r13335: Fix the build and add an utf8 safe ldb_hadler_fold functionSimo Sorce1-0/+1
based on ldb_casefold (This used to be commit 6104f900863c688707809d42c5429a42d654d5fb)
2007-10-10r13333: revert previous commit I will use ldb_caseless_cmp in attrib_handlersSimo Sorce1-0/+17
to correctly support utf8 comparisons add an ldb_attr_Casefold function for attribute names and use it instead of casefold in the right places (This used to be commit 3b4eb2413bbce059dde69f35c03cdc3cc2ba85c5)
2007-10-10r13328: After the attribute name check cleanup it turned up ldb_caseless_cmp()Simo Sorce1-17/+0
was used just in one places and by mistake, as there we should have been using ldb_attr_cmp() Remove ldb_caseless_cmp() ... going on with the cleanup and utf8 compliance effort. Simo. (This used to be commit afda68d7bf655a9145648856d29e6e64b9f21aa3)
2007-10-10r13325: let samba register it's own utf8 aware functions in ldbSimo Sorce1-0/+8
(This used to be commit 12faf556833807d3f2aa4360c54e10583ac77fed)
2007-10-10r13324: From now on check attribute names obey rfc2251Simo Sorce1-4/+32
Also add a way to provide utf8 compliant functions by registering them with ldb_set_utf8_fns() Next comes code to register samba internal utf8 functions. Simo. (This used to be commit ac9b8a41ffca8e06c5e849d544d3203a665b8e0d)
2007-10-10r13268: fixed typo noticed by Aaron SeigoAndrew Tridgell1-1/+1
(This used to be commit a49d024f3d4866655d4436a5c42b3c228374594b)
2007-10-10r13166: Patches form Brad HardsSimo Sorce1-2/+32
(This used to be commit 335050b30d832f529fb8fdd4f96e4bb3de93f38c)
2007-10-10r13114: remove 'const' and make clear what the parameters are forStefan Metzmacher1-1/+1
metze (This used to be commit 317a3eefeef6b9da565a215ba152d829059c6f14)
2007-10-10r12984: add parse code and ldbsearch cmdline code forStefan Metzmacher1-0/+7
NOTIFICATION LDAP Controls http://msdn.microsoft.com/library/default.asp?url=/library/en-us/ldap/ldap/ldap_server_notification_oid.asp this doesn't work yet, but it shows that we need to extend ldb to correctly handle async requests... metze (This used to be commit 1fe67189490c9faf499b68a28071a6294a53db0e)
2007-10-10r12977: Some code to implement the client side of the Dirsync controlSimo Sorce1-0/+15
Still investigating how it works. Simo. (This used to be commit bebd403523e581606505e05e7cb621efbc22fa36)
2007-10-10r12925: implement client side of ASQ controlSimo Sorce1-0/+16
(This used to be commit dd386bdc6ca6fe0b25705d5a375d29e6940b437f)
2007-10-10r12850: - add Doxygen comments to ldbStefan Metzmacher1-66/+534
- 'make doxygen' generated the api documentation under apidocs/ Many thanks to Brad Hards <bradh@frogmouth.net> for the patches! metze (This used to be commit e98d483174c555366e62dd27600e6b242cab7a7f)
2007-10-10r12733: Merge ldap/ldb controls into main treeSimo Sorce1-9/+48
There's still lot of work to do but the patch is stable enough to be pushed into the main samba4 tree. Simo. (This used to be commit 77125feaff252cab44d26593093a9c211c846ce8)
2007-10-10r12361: Add a new function: ldb_binary_encode_string()Andrew Bartlett1-1/+1
This is for use on user-supplied arguments to printf style format strings which will become ldb filters. I have used it on LSA, SAMR and the auth/ code so far. Also add comments to cracknames code. Andrew Bartlett (This used to be commit 8308cf6e0472790c1c9d521d19322557907f4418)