summaryrefslogtreecommitdiff
path: root/source4/lib/ldb
AgeCommit message (Collapse)AuthorFilesLines
2009-09-08Mark test_security_descriptor_add_neg as known failing (for now).Jelmer Vernooij1-1/+1
2009-09-08Basic tests for nTSceurityDescriptor both SDDL and BASE64 formatZahari Zahariev1-2/+194
These are updated second eddition unittests using ldb.add_ldif() and ldb.modify_ldif(). Unittests are found to work when using the right local domain SID. Negative test separated. Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
2009-09-08s4/ldb: expose the ldb flags with ldb_get_flags()Andrew Tridgell2-0/+11
2009-09-08s4/ldb: don't line wrap ldif when --show-binary is usedAndrew Tridgell1-4/+9
2009-09-08s4/ldb: added --show-binary command line optionAndrew Tridgell6-4/+20
This add --show-binary to ldbsearch. When this flag is set, binary blobs will be shown as-is, instead of base64 encoded. This is useful for some XML encoded attributes, and will also be used as part of some NDR print formatting for attributes like repsTo.
2009-09-08s4/ldb: fixed spellingAndrew Tridgell1-2/+2
2009-09-07s4:ldap.py - Adds a test for the primary group behaviourMatthias Dieter Wallnöfer1-12/+132
This passes the Windows Server behaviour. Also SAMBA 4 should match it. Also some small enhancement.
2009-09-06s4: Fix typoMatthias Dieter Wallnöfer1-2/+2
2009-09-06s4:ldb_errors - add spacesMatthias Dieter Wallnöfer1-0/+2
2009-09-04ldb: make ldb module programming less error proneAndrew Tridgell2-0/+17
When a top level method in a module returns an error, it is supposed to call ldb_module_done(). We ran across a case where this wasn't done, and then found that in fact that are hundreds of similar cases in our modules. It took Andrew and I a full day to work out that this was the cause of a subtle segv in another part of the code. To try to prevent this happening again, this patch changes ldb_next_request() to catch the error by checking if a module returning an error has called ldb_module_done(). If it hasn't then the call is made on behalf of the module.
2009-09-04ldb: ensure we cancel a ldb transactionAndrew Tridgell2-3/+9
When we fail a ldbadd or ldbedit we should cancel the transaction to prevent ldb giving a warning about having a open transaction in the ldb destructor
2009-09-03always use prepare_commit in ldb transaction commits if possibleAndrew Tridgell3-6/+51
The reason we need this is to make multi-tdb transactions safe, with the partition module. The linked_attributes and repl_meta_data modules now do extra processing when the transaction ends, and that processing can fail. When it fails we need to cancel the transaction, which we can only do if the hook is on the prepare commit instead of the end transaction call. Otherwise the partition module cannot ensure that no commit has been done on another partition.
2009-09-02show the full set of command line options for ldb toolsAndrew Tridgell5-29/+6
I always found it hard to remember some of the options. We might as well use popt to give us the full list
2009-09-02use ldb_cmdline_help() in ldbsearchAndrew Tridgell2-8/+3
2009-09-02added ldb_cmdline_help()Andrew Tridgell1-29/+36
This allows the ldb tools to show their full command line options
2009-09-02don't allow two controls to be added with the same OIDAndrew Tridgell1-1/+7
Two controls with the same OID makes no sense, as they may have different data attached
2009-09-02added ldb_ldif_message_string()Andrew Tridgell2-0/+28
This function provides a easy function for displaying a ldb_message structure in a human readable format. It is especially useful for calling in gdb.
2009-08-30ldb: Depend on libtalloc 2.0.0Simo Sorce1-1/+1
2009-08-30ldb: cosmetic changes in ldb_dnSimo Sorce1-193/+292
- remove trailing spaces and tabs - shorten some variable names for readability - try to break superlong lines for readability
2009-08-28s4:ldb Don't sleep(100) in this error case, but debug the LDIFAndrew Bartlett1-6/+6
2009-08-28s4-ldb: update dlinklist.h to match main copy (lib/util/dlinklist.h)Michael Adam1-6/+5
Michael
2009-08-26s4:ldb Add ldb_ldif_write_string() and python wrappersAndrew Bartlett4-1/+95
This allows us to turn a python LdbMessage back into a string. Andrew Bartlett
2009-08-26s4:ldb Add hooks to get/set the flags on a ldb_message_elementAndrew Bartlett2-5/+65
Also add tests to prove that we got this correct, and correct the existing tests which used the wrong constants. Andrew Bartlett
2009-08-24s4:ldb Add python binding and test for ldb_msg_diff()Andrew Bartlett2-0/+43
2009-08-21s4:ldb Python requires that a 'compare' handler return -1, 0 or 1Andrew Bartlett1-1/+5
2009-08-21s4:ldb Use length-limited printf to avoid walking off end of stringsAndrew Bartlett1-1/+1
This should ensure the debug messages do not have random characters at their ends. Andrew Bartlett
2009-08-17s4:ldb python bindings: Handle the parameters of the connect call in the ↵Matthias Dieter Wallnöfer1-2/+8
right way
2009-08-17s4:ldb Remove obsolete comment about ldb_tdb's sequence numAndrew Bartlett1-2/+0
2009-08-17fixed the updateNow schema test to use a canonical OIDAndrew Tridgell1-1/+2
The expression time.strftime("%s", time.gmtime())[3:] leads to a string with a leading 0. When added then read back from the prefix map this leads to a different string, so it is never found. Use the simpler str(random.randint(a,b)) expression instead
2009-08-14s4:ldb - Free the asynchronous resultMatthias Dieter Wallnöfer1-0/+2
2009-08-14s4: Better way to call "dom_sid_to_rid" from ldap.pyMatthias Dieter Wallnöfer1-4/+2
2009-08-11ldb: Don't break the standalone LDB build (operational module removed)Matthias Dieter Wallnöfer1-2/+2
2009-08-11s4:test for "primaryGroupToken"Matthias Dieter Wallnöfer1-10/+58
Tests for the right behaviour of this introduced constructed attribute. Since we don't support the read-only-ness of those attributes yet, I commented some lines out. Also I had to add a function for python which converts domain SIDs in RIDs. And a small fix for the "groupType" test.
2009-08-11s4:operational module - move and enhancementsMatthias Dieter Wallnöfer2-326/+0
This moves the "operational" LDB module to the right place under "dsdb/samdb/ldb_modules" (suggested by abartlet) and enhances it for supporting dynamic generated "primaryGroupToken" for AD groups. This should fix bug #6466.
2009-08-07make sure we never look past the end of either string in ldb_comparison_fold()Andrew Tridgell1-26/+44
This fixes a bug in the samba3sam test with the python libraries as noticed by abartlet
2009-08-07s4:ldb Make error message in rnd_name more usefulAndrew Bartlett1-3/+9
2009-08-05s4:ldb Cosmetic corrections in "rdn_name" moduleMatthias Dieter Wallnöfer1-4/+4
2009-08-05pyldb: Fix reference counting on ldb_message_elements, add extra typeJelmer Vernooij1-1/+9
check.
2009-08-05s4:ldb initialise e->values[i].length before use in python bindingsAndrew Bartlett1-1/+1
2009-08-04pyldb: Properly keep copies of Python string contents, rather thanJelmer Vernooij1-9/+21
relying on reference leaks :-)
2009-08-03pyldb: Raise proper exception when attempting to assign a string to a dnJelmer Vernooij2-5/+24
attribute.
2009-07-23s4:ldb: add support for the new Recycle Bin Feature LDAP controlsStefan Metzmacher2-0/+68
LDB_CONTROL_SHOW_RECYCLED_OID 1.2.840.113556.1.4.2064 LDB_CONTROL_SHOW_DEACTIVATED_LINK_OID 1.2.840.113556.1.4.2065 metze
2009-07-18Actually fill in ldb modules directory.Jelmer Vernooij1-1/+1
2009-07-18Remove pyldb_util and simply duplicate the 5-line function it contains,Jelmer Vernooij5-53/+12
rather than creating a separate shared library for it.
2009-07-18ldb: Display SHLD_FLAGS when building.Jelmer Vernooij1-0/+1
2009-07-14remove all '\n' from ldb_debugSumit Bose19-57/+58
2009-07-08Test for schemaUpdateNow commandAnatoliy Atanasov1-54/+126
2009-07-06s4:ldb Rework use of talloc and ldif objects in python wrapperAndrew Bartlett1-3/+18
The talloc hirarchy here was a bit odd - we would both steal the parsed ldif onto 'NULL', then reference it onto a python talloc wrapper. Now we just leave the reference, after we complete building the object. Andrew Bartlett
2009-07-06s4:ldb Fix talloc hirarchy in LDIF parsing codeAndrew Bartlett1-3/+3
The problem here was that some parts of the ldb_message were still attached to the ldb_ldif structure, and when only the message was taken (and the ldif free'ed to reclaim memory) we refereced free'ed memory. Andrew Bartlett
2009-06-30s4:ldb Allow rootdse module to build without ldb_private.hAndrew Bartlett2-1/+2
It seems quite reasonable to allow modules to re-initialise the set of cached DNs on the ldb context. Andrew Bartlett