summaryrefslogtreecommitdiff
path: root/source4/scripting/python
AgeCommit message (Collapse)AuthorFilesLines
2009-08-17s4:python Allow 'no such object' on the delete of the DNAndrew Bartlett1-1/+5
This fixes the recursive delete in erase_partitions() For reasons I cannot understand, it is possible to get 'no such object' trying to delete a DN I just search for without error. Oh well... Andrew Bartlett
2009-08-17s4:provision Keep a single transaction for the erase and rebuildAndrew Bartlett1-15/+6
Using a single transaction to both erase the bulk of the data and the rebuild of that data means that the in-memory index list is maintained, and not written out to disk until it is all compleated. All the writes then occour at the end. Andrew Bartlett
2009-08-17s4:provision Rework provision-backend into provisionAndrew Bartlett1-618/+558
This removes a *lot* of duplicated code and the cause of much administrator frustration. We now handle starting and stopping the slapd (at least for the provision), and ensure that there is only one 'right' way to configure the OpenLDAP and Fedora DS backend We now run OpenLDAP in 'cn=config' mode for online configuration. To test what was the provision-backend code, a new --ldap-dryrun-mode option has been added to provision. It quits the provision just before it would start the LDAP binaries Andrew Bartlett
2009-08-17s4:provision Move helper functions back to provisionAndrew Bartlett1-21/+0
(These will be added back in a future commit)
2009-08-17s4:python Push some helper functions from SamDB into samba.LdbAndrew Bartlett2-64/+57
This makes it possible to do a bit more of the provision with Samba helpers, but without some of the otherwise useful things (such as loading in the global schema) that SamDB does. Rewrite provision_erase to use a recursive search, rather than a looping subtree search. This is much more efficient, particularly now we have one-level indexes enabled. Delete the @INDEX and similar records *after* deleting all other visible records, this hopefully also assists performance. Andrew Bartlett
2009-08-17s4:schema Allow a schema load on an unconnected databaseAndrew Bartlett1-1/+1
This helps ensure we don't load the schema too often in the provision (allowing a reference in of the schema before the modules load). Andrew Bartlett
2009-08-17s4:schema Provide a way to reference a loaded schema between ldbsAndrew Bartlett2-5/+37
This allows us to load the schema against one ldb context, but apply it to another. This will be useful in the provision script, as we need the schema before we start the LDAP server backend. Adnrew Bartlett
2009-08-14s4:samdb python bindings - we don't need the attributes hereMatthias Dieter Wallnöfer1-2/+1
2009-08-14s4: Better way to call "dom_sid_to_rid" from ldap.pyMatthias Dieter Wallnöfer1-0/+10
2009-08-11s4:test for "primaryGroupToken"Matthias Dieter Wallnöfer1-0/+23
Tests for the right behaviour of this introduced constructed attribute. Since we don't support the read-only-ness of those attributes yet, I commented some lines out. Also I had to add a function for python which converts domain SIDs in RIDs. And a small fix for the "groupType" test.
2009-08-12s4:provision Allow provision-backend to not run slapd for 'make test'Andrew Bartlett1-22/+23
As the version of OpenLDAP required for Samba4 is fairly new, we don't want to make it a requirement before this python code is run in 'make test'. As such, skip over the actual starting of slapd, but check the rest runs alright (which still validates syntax and other modules). Andrew Bartlett
2009-08-12s4:provision Make the --ol-slapd paramter take the full path to slapdAndrew Bartlett1-2/+1
2009-08-12s4:provision Rework and further automate setup of OpenLDAP backendOliver Liebel1-35/+191
heres the summary of all changes/extensions: - Andrew Bartlett's patch to generate indext - Howard Chu's idea to use nosync on the DB included, but made optional - slaptest-path is not needed any more (slapd -Ttest is used instead) and is therefore removed. slapd-path is now recommended when openldap-backend is chosen. its also used for olc-conversion - slapd-detection is now always done by ldapsearch (ldb module), looking anonymous for objectClass: OpenLDAProotDSE via our ldapi_uri. - if ldapsearch was not successfull, (no slapd listening on our socket) slapd is started via special generated slapdcommand_prov (ldapi_uri only) - slapd-"provision-process" startup is done via pythons subprocess. - the slapd-provision-pid is stored under paths.ldapdir/slapd_provision_pid. - after provision-backend is finished: --- slapd.pid is compared with our stored slapd_provision_pid. if the are unique, slapd.pid will be read out, and the slapd "provison"-process will be shut down. --- proper slapd-shutdown is verified again with ldb-search -> ldapi_uri -> rootDSE. --- if the pids are different or one of the pid-files is missing, slapd will not be shut down, instead an error message is displayed to locate slapd manually --- extended help-messages (relevant to slapd) are always displayed, e.g. the commandline with which slapd has to be started when everythings finished (slapd-commandline is stored under paths.ldapdir/slapd_command_file.txt)) - upgraded the content of the mini-howto (howto-ol-backend-s4.txt)
2009-08-06s4: Simplify two lines in the "samdb.py" file (cosmetic)Matthias Dieter Wallnöfer1-2/+1
2009-07-30python: Cope with the dom_sid2 alias in pidl's python generating code.Jelmer Vernooij1-2/+2
This fixes some problems in the samr Python bindings that pidl was (correctly) warning about.
2009-07-30DCE/RPC(Python): Rename py_talloc_import to py_talloc_steal.Jelmer Vernooij1-1/+1
Use py_talloc_reference in DCE/RPC code, fixes access to SAMR pipe.
2009-07-29s4:provision We no longer add krbtgt or kpasswd account into secrets.ldbAndrew Bartlett1-1/+1
2009-07-22s4:provision Fix provision on FreeBSDAndrew Bartlett1-0/+1
We were missing the 'cn' attribute, which we then prepare a sorted list based on. On Linux, strcmp(NULL, NULL) does not segfault, where it does on FreeBSD. Reported by Timur I. Bakeyev <timur@com.bat.ru> Andrew Bartlett
2009-07-20Re-add accidently removed shares test.Jelmer Vernooij1-0/+74
2009-07-19Remove unnecessary imports.Jelmer Vernooij6-14/+9
2009-07-18python: Set right ldb modules directory when using system ldb.Jelmer Vernooij1-0/+2
2009-07-18Remove pyldb_util and simply duplicate the 5-line function it contains,Jelmer Vernooij1-0/+9
rather than creating a separate shared library for it.
2009-07-16s4:dsdb Handle dc/domain/forest functional levels properlyAndrew Bartlett3-5/+30
Rather than have the functional levels scattered in 4 different, unconnected locations, the provision script now sets it, and the rootdse module maintains it's copy only as a cached view onto the original values. We also use the functional level to determine if we should store AES Kerberos keys. Andrew Bartlett
2009-07-16Add a way to set an opaque integer onto a samdbAndrew Bartlett2-0/+67
This will allow us to set some more flags into ldb during the provision.
2009-07-02Changed ldb.ERR_NO_SUCH_OBJECT to LDB_ERR_NO_SUCH_OBJECT.Andrew Tridgell1-5/+5
The LDB_ERR_NO_SUCH_OBJECT varient is not a defined variable. This should improve error handling in our python code on some systems. Unfortunately it still doesn't work on mine. I need to trap Jelmer somewhere where he can't escape some day and force him to divulge the deep druid secrets of python exception handling ....
2009-06-18s4: Add tests and 'must change password' flags in setpassword and newuserAndrew Bartlett1-10/+21
In particular, ensure that we can acutally change the password under these circumstances. Andrew Bartlett
2009-06-18s4:setup Add an option to 'setpassword' to force password change at next loginAndrew Bartlett1-2/+12
2009-06-18Remove outdated Python status file.Jelmer Vernooij1-14/+0
2009-06-16python: Provide way to iterate over available shares.Jelmer Vernooij1-1/+4
2009-06-16python: Add API for accessing available shares.Jelmer Vernooij1-0/+58
2009-06-09Fix installation path of the subunit python modules.Timur I Bakeyev1-1/+1
Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
2009-06-08python: Fix samba4.dcerpc.rpcecho.RpcEchoTests.test_surrounding test.Jelmer Vernooij1-1/+1
2009-06-02Fix more unresolved symbols.Jelmer Vernooij2-10/+18
2009-06-02python: Move helper functions for using param into a separate file ratherJelmer Vernooij1-1/+1
than linking against the python module.
2009-05-27Modified SamDB to accept options like Ldb.Nadezhda Ivanova1-2/+2
2009-04-21Add str() for policy_handles.Andrew Bartlett1-1/+6
Pair programmed with Jelmer
2009-04-21python/dcerpc: Custom implementations of policy_handle.__init__ and ↵Andrew Bartlett1-0/+11
policy_handle.__repr__ pair-programmed with Jelmer
2009-04-21python/rpc: Add custom GUID.__str__, GUID.__repr__, GUID.__init__ and ↵Andrew Bartlett1-0/+48
GUID.__cmp__.
2009-04-20Fix the valid NetBIOS name tests.Jelmer Vernooij1-3/+3
2009-04-09Merge branch 'wspp-schema'Andrew Tridgell4-42/+364
2009-04-06Improve formatting in Python file.Jelmer Vernooij1-0/+5
2009-04-06Make valid_netbios_name() check a bit stricter.Jelmer Vernooij2-2/+16
2009-04-03s4:schema Update Windows 2008 schema from Microsoft to latest versionAndrew Bartlett1-2/+2
2009-03-31Merge branch 'master' into wspp-schemaAndrew Tridgell2-4/+4
2009-03-21s4/provision: Use existing serverrole variable.Matthias Dieter Wallnoefer1-1/+1
Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
2009-03-20s4:schema Remove 'cn' from the final output of ms_schema.pyAndrew Bartlett1-0/+6
This avoids one more point of difference between this an the output from minschema and fullschema Andrew Bartlett
2009-03-20s4:ldb Ensure to pass down options to LDB from pythonAndrew Bartlett1-3/+3
This is needed for things such as to load modules, like the paged_searches module. Andrew Bartlett
2009-03-20Merge branch 'master' of ssh://git.samba.org/data/git/samba into wspp-schemaAndrew Bartlett1-13/+14
2009-03-12use a base64 encoded password when changing passwordsAndrew Tridgell1-2/+3
This avoids problems with embedded control characters in password changes
2009-03-12fixed more embedded spaces in LDIFAndrew Tridgell1-3/+3
This one added 3 spaces to the end of any new passwords