summaryrefslogtreecommitdiff
path: root/source4/lib/ldb
AgeCommit message (Collapse)AuthorFilesLines
2009-09-21s4-ldb: bit prettier outputAndrew Tridgell1-7/+15
2009-09-21s4-ldb: fixed O(n^2) string handling in ldif debug printAndrew Tridgell1-3/+3
2009-09-21s4-ldb: add --trace command line option to ldb toolsAndrew Tridgell2-0/+6
This enabled LDB_FLG_ENABLE_TRACING
2009-09-21s4-ldb: add a LDB_FLG_ENABLE_TRACING for full ldb tracingAndrew Tridgell4-1/+135
When LDB_FLG_ENABLE_TRACING is set ldb will send full traces of all operations and results
2009-09-20s4:ldb print out which LDB the transaction is still active on.Andrew Bartlett1-2/+2
2009-09-20s4:sec_descriptor - fix constantMatthias Dieter Wallnöfer1-4/+4
2009-09-20s4:ldb_parse - Fix the type of an array entryMatthias Dieter Wallnöfer1-1/+1
I found this through a compile warning. Hope that I got this right.
2009-09-20s4:ldb: add ldb_parse_tree_copy_shallow() and change version to 0.9.7Stefan Metzmacher3-1/+65
metze
2009-09-19s4-ldb: bump minimum version in ldb tooAndrew Tridgell1-1/+1
2009-09-16Tests for descriptor inheritanceZahari Zahariev1-0/+1610
Signed-off-by: Nadezhda Ivanova <nadezhda.ivanova@postpath.com> Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2009-09-15s4-ldb: ldap attribute names can contain a '.'Andrew Tridgell1-1/+2
When they are of the form of OIDs
2009-09-15s4-ldb: expose ldb_transaction_prepare_commit() in ldbAndrew Tridgell3-21/+64
It is useful to be able to control the 2 phase commit from application code (s4 replication uses it)
2009-09-15s4-ldb: cope better with corruption of tdb recordsAndrew Tridgell4-5/+30
When doing an indexed search if we hit a corrupt record we abandoned the indexed search and did a full search. The problem was that we might have sent some records to the caller already, which means the caller ended up with duplicate records. Fix this by returning a search error if indexing returns an error and we have given any records to the caller.
2009-09-14pyldb: Don't segfault when invalid type is specified to Dn.get().Jelmer Vernooij2-2/+14
(#6722)
2009-09-11ldb: Remove references to operational module init function.Jelmer Vernooij2-2/+0
This module is now part of Samba 4's dsdb subsystem rather than standalone ldb.
2009-09-11ldb: Support running testsuite without installing first.Jelmer Vernooij2-4/+5
2009-09-11s4:ldb_map_outbound - fix memory leakMatthias Dieter Wallnöfer1-0/+2
Patch from Andrew Kroeger wasn't fully correct - we need a "talloc_free" after the "if (ac->r_current == NULL)" statement.
2009-09-11s4-ldb: don't remove a message element beyond the end of the arrayAndrew Tridgell1-0/+4
2009-09-11s4:ldb_map: Don't free ares too early.Andrew Kroeger1-3/+3
As found when running "make test" with the MALLOC_CHECK_ and MALLOC_PERTURB_ environment variables set.
2009-09-08Mark test_security_descriptor_add_neg as known failing (for now).Jelmer Vernooij1-1/+1
2009-09-08Basic tests for nTSceurityDescriptor both SDDL and BASE64 formatZahari Zahariev1-2/+194
These are updated second eddition unittests using ldb.add_ldif() and ldb.modify_ldif(). Unittests are found to work when using the right local domain SID. Negative test separated. Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
2009-09-08s4/ldb: expose the ldb flags with ldb_get_flags()Andrew Tridgell2-0/+11
2009-09-08s4/ldb: don't line wrap ldif when --show-binary is usedAndrew Tridgell1-4/+9
2009-09-08s4/ldb: added --show-binary command line optionAndrew Tridgell6-4/+20
This add --show-binary to ldbsearch. When this flag is set, binary blobs will be shown as-is, instead of base64 encoded. This is useful for some XML encoded attributes, and will also be used as part of some NDR print formatting for attributes like repsTo.
2009-09-08s4/ldb: fixed spellingAndrew Tridgell1-2/+2
2009-09-07s4:ldap.py - Adds a test for the primary group behaviourMatthias Dieter Wallnöfer1-12/+132
This passes the Windows Server behaviour. Also SAMBA 4 should match it. Also some small enhancement.
2009-09-06s4: Fix typoMatthias Dieter Wallnöfer1-2/+2
2009-09-06s4:ldb_errors - add spacesMatthias Dieter Wallnöfer1-0/+2
2009-09-04ldb: make ldb module programming less error proneAndrew Tridgell2-0/+17
When a top level method in a module returns an error, it is supposed to call ldb_module_done(). We ran across a case where this wasn't done, and then found that in fact that are hundreds of similar cases in our modules. It took Andrew and I a full day to work out that this was the cause of a subtle segv in another part of the code. To try to prevent this happening again, this patch changes ldb_next_request() to catch the error by checking if a module returning an error has called ldb_module_done(). If it hasn't then the call is made on behalf of the module.
2009-09-04ldb: ensure we cancel a ldb transactionAndrew Tridgell2-3/+9
When we fail a ldbadd or ldbedit we should cancel the transaction to prevent ldb giving a warning about having a open transaction in the ldb destructor
2009-09-03always use prepare_commit in ldb transaction commits if possibleAndrew Tridgell3-6/+51
The reason we need this is to make multi-tdb transactions safe, with the partition module. The linked_attributes and repl_meta_data modules now do extra processing when the transaction ends, and that processing can fail. When it fails we need to cancel the transaction, which we can only do if the hook is on the prepare commit instead of the end transaction call. Otherwise the partition module cannot ensure that no commit has been done on another partition.
2009-09-02show the full set of command line options for ldb toolsAndrew Tridgell5-29/+6
I always found it hard to remember some of the options. We might as well use popt to give us the full list
2009-09-02use ldb_cmdline_help() in ldbsearchAndrew Tridgell2-8/+3
2009-09-02added ldb_cmdline_help()Andrew Tridgell1-29/+36
This allows the ldb tools to show their full command line options
2009-09-02don't allow two controls to be added with the same OIDAndrew Tridgell1-1/+7
Two controls with the same OID makes no sense, as they may have different data attached
2009-09-02added ldb_ldif_message_string()Andrew Tridgell2-0/+28
This function provides a easy function for displaying a ldb_message structure in a human readable format. It is especially useful for calling in gdb.
2009-08-30ldb: Depend on libtalloc 2.0.0Simo Sorce1-1/+1
2009-08-30ldb: cosmetic changes in ldb_dnSimo Sorce1-193/+292
- remove trailing spaces and tabs - shorten some variable names for readability - try to break superlong lines for readability
2009-08-28s4:ldb Don't sleep(100) in this error case, but debug the LDIFAndrew Bartlett1-6/+6
2009-08-28s4-ldb: update dlinklist.h to match main copy (lib/util/dlinklist.h)Michael Adam1-6/+5
Michael
2009-08-26s4:ldb Add ldb_ldif_write_string() and python wrappersAndrew Bartlett4-1/+95
This allows us to turn a python LdbMessage back into a string. Andrew Bartlett
2009-08-26s4:ldb Add hooks to get/set the flags on a ldb_message_elementAndrew Bartlett2-5/+65
Also add tests to prove that we got this correct, and correct the existing tests which used the wrong constants. Andrew Bartlett
2009-08-24s4:ldb Add python binding and test for ldb_msg_diff()Andrew Bartlett2-0/+43
2009-08-21s4:ldb Python requires that a 'compare' handler return -1, 0 or 1Andrew Bartlett1-1/+5
2009-08-21s4:ldb Use length-limited printf to avoid walking off end of stringsAndrew Bartlett1-1/+1
This should ensure the debug messages do not have random characters at their ends. Andrew Bartlett
2009-08-17s4:ldb python bindings: Handle the parameters of the connect call in the ↵Matthias Dieter Wallnöfer1-2/+8
right way
2009-08-17s4:ldb Remove obsolete comment about ldb_tdb's sequence numAndrew Bartlett1-2/+0
2009-08-17fixed the updateNow schema test to use a canonical OIDAndrew Tridgell1-1/+2
The expression time.strftime("%s", time.gmtime())[3:] leads to a string with a leading 0. When added then read back from the prefix map this leads to a different string, so it is never found. Use the simpler str(random.randint(a,b)) expression instead
2009-08-14s4:ldb - Free the asynchronous resultMatthias Dieter Wallnöfer1-0/+2
2009-08-14s4: Better way to call "dom_sid_to_rid" from ldap.pyMatthias Dieter Wallnöfer1-4/+2