[SCM] Samba Shared Repository - branch master updated

Garming Sam garming at samba.org
Sun Dec 21 18:43:04 MST 2014


The branch, master has been updated
       via  7cfe6e9 lib/ldb-samba: Add comment dicouraging use of schemaUpgradeInProgress
       via  1a012d5 dsdb: Only parse SAMBA_LDAP_MATCH_RULE_TRANSITIVE_EVAL as a DN
       via  afe6e57 s4:dsdb: Fix not freed temp memory context
       via  5f47ca7 ldb-samba-tests: Add tests for transitive matching rule
       via  2a22ba3 ldb-samba: Implement transitive extended matching
       via  913cd47 dsdb: Define syntax access point oid string as a macro
       via  02f6ab8 ldb: bump to version 1.1.19
       via  faa4be0 ldb: Allow to register extended match rules
       via  172aa0e dsdb: Improve code clarity for ldb_extended_dn_in_openldap mode
       via  c3ca217 s4:dsdb/extended_dn_in: Fix DNs and filter expressions in extended match ops
      from  6c4570d torture/spoolss: issue GetJob after StartDocPrinter

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit 7cfe6e91177e93f80d4d7e02d1414ca80641e13c
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Dec 19 16:02:40 2014 +1300

    lib/ldb-samba: Add comment dicouraging use of schemaUpgradeInProgress
    
    Signed-off-by: Garming Sam <garming at catalyst.net.nz>
    Pair-programmed-with: Garming Sam <garming at catalyst.net.nz>
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    
    Autobuild-User(master): Garming Sam <garming at samba.org>
    Autobuild-Date(master): Mon Dec 22 02:42:42 CET 2014 on sn-devel-104

commit 1a012d591bca727b5cabacf6455d2009afb16bd7
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Dec 19 15:46:30 2014 +1300

    dsdb: Only parse SAMBA_LDAP_MATCH_RULE_TRANSITIVE_EVAL as a DN
    
    This avoids trying to parse some other rule, like bitwise and, that may be applied to this attribute
    
    Signed-off-by: Garming Sam <garming at catalyst.net.nz>
    Pair-programmed-with: Garming Sam <garming at catalyst.net.nz>
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>

commit afe6e576b95fc3f08945b379ecb37f73ebceb16a
Author: Samuel Cabrero <samuelcabrero at kernevil.me>
Date:   Mon Nov 10 16:06:45 2014 +0100

    s4:dsdb: Fix not freed temp memory context
    
    Signed-off-by: Samuel Cabrero <samuelcabrero at kernevil.me>
    Reviewed-by: Garming Sam <garming at catalyst.net.nz>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 5f47ca786ef65ed61b9a061e2d11a633344a3dcc
Author: Samuel Cabrero <samuelcabrero at kernevil.me>
Date:   Mon Oct 27 18:21:04 2014 +0100

    ldb-samba-tests: Add tests for transitive matching rule
    
    Signed-off-by: Samuel Cabrero <samuelcabrero at kernevil.me>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Garming Sam <garming at catalyst.net.nz>

commit 2a22ba34cd6f28950246b54c6577c922c61f4fdb
Author: Samuel Cabrero <samuelcabrero at kernevil.me>
Date:   Fri Oct 24 17:52:47 2014 +0200

    ldb-samba: Implement transitive extended matching
    
    Documented in [MS-ADTS] section 3.1.1.3.4.4.3 LDAP_MATCHING_RULE_TRANSITIVE_EVAL
    
    This allows a search filter such as:
    
     member:1.2.840.113556.1.4.1941:=cn=user,cn=users,dc=samba,dc=example,dc=com
    
    This searches not only the member attribute, but also any member
    attributes that point at an object with this member in them.  All the
    various DN syntax types are supported, not just plain DNs.
    
    Signed-off-by: Samuel Cabrero <samuelcabrero at kernevil.me>
    (abartlet: Fixed compile error: return makes integer from pointer without a cast)
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Garming Sam <garming at catalyst.net.nz>

commit 913cd47875eabefc9090c05066b6b2a5acbe9977
Author: Samuel Cabrero <samuelcabrero at kernevil.me>
Date:   Thu Oct 23 16:47:07 2014 +0200

    dsdb: Define syntax access point oid string as a macro
    
    Signed-off-by: Samuel Cabrero <samuelcabrero at kernevil.me>
    Reviewed-by: Garming Sam <garming at catalyst.net.nz>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

commit 02f6ab85a0dcec59c12384a8738eecf7d322071f
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Dec 19 15:25:03 2014 +1300

    ldb: bump to version 1.1.19
    
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Pair-programmed-by: Garming Sam <garming at catalyst.net.nz>
    Signed-off-by: Garming Sam <garming at catalyst.net.nz>

commit faa4be0535fd41bf282b1afc749a05412f4ee96c
Author: Samuel Cabrero <samuelcabrero at kernevil.me>
Date:   Wed Nov 5 11:02:25 2014 +0100

    ldb: Allow to register extended match rules
    
    This allows to extend LDB by registering extended match rules from outside
    the library itself. This is necessary when the implementation requires
    knowledge about syntaxes implemented in samba extensions, like the
    LDAP_MATCHING_RULE_TRANSITIVE_EVAL match.
    
    Signed-off-by: Samuel Cabrero <samuelcabrero at kernevil.me>
    Singed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Garming Sam <garming at catalyst.net.nz>

commit 172aa0ee3885720464e8eacd728eb1a1342fc9b4
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Dec 19 15:39:59 2014 +1300

    dsdb: Improve code clarity for ldb_extended_dn_in_openldap mode
    
    Pair-programmed-with: Garming Sam <garming at catalyst.net.nz>
    Signed-off-by: Garming Sam <garming at catalyst.net.nz>
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>

commit c3ca217969fd42853d477f430ee3975382fe64ef
Author: Samuel Cabrero <samuelcabrero at kernevil.me>
Date:   Tue Oct 28 11:53:01 2014 +0100

    s4:dsdb/extended_dn_in: Fix DNs and filter expressions in extended match ops
    
    Signed-off-by: Samuel Cabrero <samuelcabrero at kernevil.me>
    Reviewed-by: Garming Sam <garming at catalyst.net.nz>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>

-----------------------------------------------------------------------

Summary of changes:
 lib/ldb-samba/ldb_matching_rules.c                 | 338 ++++++++++++++
 .../secacl.h => lib/ldb-samba/ldb_matching_rules.h |  19 +-
 lib/ldb-samba/ldif_handlers.c                      |   6 +
 lib/ldb-samba/tests/match_rules.py                 | 483 +++++++++++++++++++++
 lib/ldb-samba/wscript_build                        |   2 +-
 lib/ldb/ABI/{ldb-1.1.16.sigs => ldb-1.1.19.sigs}   |   1 +
 ...ldb-util-1.1.10.sigs => pyldb-util-1.1.19.sigs} |   0
 lib/ldb/common/ldb.c                               |   5 +
 lib/ldb/common/ldb_match.c                         | 177 ++++++--
 lib/ldb/include/ldb_module.h                       |  13 +
 lib/ldb/include/ldb_private.h                      |   6 +
 lib/ldb/wscript                                    |   2 +-
 source4/dsdb/common/dsdb_dn.c                      |   1 +
 source4/dsdb/common/dsdb_dn.h                      |   1 +
 source4/dsdb/samdb/ldb_modules/extended_dn_in.c    |  60 ++-
 source4/dsdb/schema/schema_syntax.c                |   2 +-
 source4/selftest/tests.py                          |   1 +
 17 files changed, 1051 insertions(+), 66 deletions(-)
 create mode 100644 lib/ldb-samba/ldb_matching_rules.c
 copy libcli/security/secacl.h => lib/ldb-samba/ldb_matching_rules.h (66%)
 create mode 100755 lib/ldb-samba/tests/match_rules.py
 copy lib/ldb/ABI/{ldb-1.1.16.sigs => ldb-1.1.19.sigs} (99%)
 copy lib/ldb/ABI/{pyldb-util-1.1.10.sigs => pyldb-util-1.1.19.sigs} (100%)


Changeset truncated at 500 lines:

diff --git a/lib/ldb-samba/ldb_matching_rules.c b/lib/ldb-samba/ldb_matching_rules.c
new file mode 100644
index 0000000..3a51c29
--- /dev/null
+++ b/lib/ldb-samba/ldb_matching_rules.c
@@ -0,0 +1,338 @@
+/*
+   Unix SMB/CIFS implementation.
+
+   ldb database library - Extended match rules
+
+   Copyright (C) 2014 Samuel Cabrero <samuelcabrero at kernevil.me>
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
+*/
+
+#include "includes.h"
+#include <ldb_module.h>
+#include "dsdb/samdb/samdb.h"
+#include "ldb_matching_rules.h"
+
+static int ldb_eval_transitive_filter_helper(TALLOC_CTX *mem_ctx,
+					     struct ldb_context *ldb,
+					     const char *attr,
+					     const struct dsdb_dn *dn_to_match,
+					     const char *dn_oid,
+					     struct dsdb_dn *to_visit,
+					     struct dsdb_dn **visited,
+					     unsigned int *visited_count,
+					     bool *matched)
+{
+	TALLOC_CTX *tmp_ctx;
+	int ret, i, j;
+	struct ldb_result *res;
+	struct ldb_message *msg;
+	struct ldb_message_element *el;
+	const char *attrs[] = { attr, NULL };
+
+	tmp_ctx = talloc_new(mem_ctx);
+	if (tmp_ctx == NULL) {
+		return LDB_ERR_OPERATIONS_ERROR;
+	}
+
+	/*
+	 * Fetch the entry to_visit
+	 *
+	 * NOTE: This is a new LDB search from the TOP of the module
+	 * stack.  This means that this search runs the whole stack
+	 * from top to bottom.
+	 *
+	 * This may seem to be in-efficient, but it is also the only
+	 * way to ensure that the ACLs for this search are applied
+	 * correctly.
+	 *
+	 * Note also that we don't have the original request
+	 * here, so we can not apply controls or timeouts here.
+	 */
+	ret = dsdb_search_dn(ldb, tmp_ctx, &res, to_visit->dn, attrs, 0);
+	if (ret != LDB_SUCCESS) {
+		talloc_free(tmp_ctx);
+		return ret;
+	}
+	if (res->count != 1) {
+		talloc_free(tmp_ctx);
+		return LDB_ERR_OPERATIONS_ERROR;
+	}
+	msg = res->msgs[0];
+
+	/* Fetch the attribute to match from the entry being visited */
+	el = ldb_msg_find_element(msg, attr);
+	if (el == NULL) {
+		/* This entry does not have the attribute to match */
+		talloc_free(tmp_ctx);
+		*matched = false;
+		return LDB_SUCCESS;
+	}
+
+	/*
+	 * If the value to match is present in the attribute values of the
+	 * current entry being visited, set matched to true and return OK
+	 */
+	for (i=0; i<el->num_values; i++) {
+		struct dsdb_dn *dn;
+		dn = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], dn_oid);
+		if (dn == NULL) {
+			talloc_free(tmp_ctx);
+			*matched = false;
+			return LDB_ERR_INVALID_DN_SYNTAX;
+		}
+
+		if (ldb_dn_compare(dn_to_match->dn, dn->dn) == 0) {
+			talloc_free(tmp_ctx);
+			*matched = true;
+			return LDB_SUCCESS;
+		}
+	}
+
+	/*
+	 * If arrived here, the value to match is not in the values of the
+	 * entry being visited. Add the entry being visited (to_visit)
+	 * to the visited array. The array is (re)allocated in the parent
+	 * memory context.
+	 */
+	if (visited == NULL) {
+		visited = talloc_array(mem_ctx, struct dsdb_dn *, 1);
+		if (visited == NULL) {
+			talloc_free(tmp_ctx);
+			return LDB_ERR_OPERATIONS_ERROR;
+		}
+		visited[0] = to_visit;
+		(*visited_count) = 1;
+	} else {
+		visited = talloc_realloc(mem_ctx, visited, struct dsdb_dn *,
+					 (*visited_count) + 1);
+		if (visited == NULL) {
+			talloc_free(tmp_ctx);
+			return LDB_ERR_OPERATIONS_ERROR;
+		}
+		visited[(*visited_count)] = to_visit;
+		(*visited_count)++;
+	}
+
+	/*
+	 * steal to_visit into visited array context, as it has to live until
+	 * the array is freed.
+	 */
+	talloc_steal(visited, to_visit);
+
+	/*
+	 * Iterate over the values of the attribute of the entry being
+	 * visited (to_visit) and follow them, calling this function
+	 * recursively.
+	 * If the value is in the visited array, skip it.
+	 * Otherwise, follow the link and visit it.
+	 */
+	for (i=0; i<el->num_values; i++) {
+		struct dsdb_dn *next_to_visit;
+		bool skip = false;
+
+		next_to_visit = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], dn_oid);
+		if (next_to_visit == NULL) {
+			talloc_free(tmp_ctx);
+			*matched = false;
+			return LDB_ERR_INVALID_DN_SYNTAX;
+		}
+
+		/*
+		 * If the value is already in the visited array, skip it.
+		 * Note the last element of the array is ignored because it is
+		 * the current entry DN.
+		 */
+		for (j=0; j < (*visited_count) - 1; j++) {
+			struct dsdb_dn *visited_dn = visited[j];
+			if (ldb_dn_compare(visited_dn->dn,
+					   next_to_visit->dn) == 0) {
+				skip = true;
+				break;
+			}
+		}
+		if (skip) {
+			talloc_free(next_to_visit);
+			continue;
+		}
+
+		/* If the value is not in the visited array, evaluate it */
+		ret = ldb_eval_transitive_filter_helper(tmp_ctx, ldb, attr,
+							dn_to_match, dn_oid,
+							next_to_visit,
+							visited, visited_count,
+							matched);
+		if (ret != LDB_SUCCESS) {
+			talloc_free(tmp_ctx);
+			return ret;
+		}
+		if (*matched) {
+			talloc_free(tmp_ctx);
+			return LDB_SUCCESS;
+		}
+	}
+
+	talloc_free(tmp_ctx);
+	*matched = false;
+	return LDB_SUCCESS;
+}
+
+/*
+ * This function parses the linked attribute value to match, whose syntax
+ * will be one of the different DN syntaxes, into a ldb_dn struct.
+ */
+static int ldb_eval_transitive_filter(TALLOC_CTX *mem_ctx,
+				      struct ldb_context *ldb,
+				      const char *attr,
+				      const struct ldb_val *value_to_match,
+				      struct dsdb_dn *current_object_dn,
+				      bool *matched)
+{
+	const struct dsdb_schema *schema;
+	const struct dsdb_attribute *schema_attr;
+	struct dsdb_dn *dn_to_match;
+	const char *dn_oid;
+	unsigned int count;
+
+	schema = dsdb_get_schema(ldb, mem_ctx);
+	if (schema == NULL) {
+		return LDB_ERR_OPERATIONS_ERROR;
+	}
+
+	schema_attr = dsdb_attribute_by_lDAPDisplayName(schema, attr);
+	if (schema_attr == NULL) {
+		return LDB_ERR_NO_SUCH_ATTRIBUTE;
+	}
+
+	/* This is the DN syntax of the attribute being matched */
+	dn_oid = schema_attr->syntax->ldap_oid;
+
+	/*
+	 * Build a ldb_dn struct holding the value to match, which is the
+	 * value entered in the search filter
+	 */
+	dn_to_match = dsdb_dn_parse(mem_ctx, ldb, value_to_match, dn_oid);
+	if (dn_to_match == NULL) {
+		*matched = false;
+		return LDB_ERR_INVALID_DN_SYNTAX;
+	}
+
+	return ldb_eval_transitive_filter_helper(mem_ctx, ldb, attr,
+						 dn_to_match, dn_oid,
+						 current_object_dn,
+						 NULL, &count, matched);
+}
+
+/*
+ * This rule provides recursive search of a link attribute
+ *
+ * Documented in [MS-ADTS] section 3.1.1.3.4.4.3 LDAP_MATCHING_RULE_TRANSITIVE_EVAL
+ * This allows a search filter such as:
+ *
+ * member:1.2.840.113556.1.4.1941:=cn=user,cn=users,dc=samba,dc=example,dc=com
+ *
+ * This searches not only the member attribute, but also any member
+ * attributes that point at an object with this member in them.  All the
+ * various DN syntax types are supported, not just plain DNs.
+ *
+ */
+static int ldb_comparator_trans(struct ldb_context *ldb,
+				const char *oid,
+				const struct ldb_message *msg,
+				const char *attribute_to_match,
+				const struct ldb_val *value_to_match,
+				bool *matched)
+{
+	const struct dsdb_schema *schema;
+	const struct dsdb_attribute *schema_attr;
+	struct ldb_dn *msg_dn;
+	struct dsdb_dn *dsdb_msg_dn;
+	TALLOC_CTX *tmp_ctx;
+	int ret;
+
+	tmp_ctx = talloc_new(ldb);
+	if (tmp_ctx == NULL) {
+		return LDB_ERR_OPERATIONS_ERROR;
+	}
+
+	/*
+	 * If the target attribute to match is not a linked attribute, then
+	 * the filter evaluates to undefined
+	 */
+	schema = dsdb_get_schema(ldb, tmp_ctx);
+	if (schema == NULL) {
+		talloc_free(tmp_ctx);
+		return LDB_ERR_OPERATIONS_ERROR;
+	}
+
+	schema_attr = dsdb_attribute_by_lDAPDisplayName(schema, attribute_to_match);
+	if (schema_attr == NULL) {
+		talloc_free(tmp_ctx);
+		return LDB_ERR_NO_SUCH_ATTRIBUTE;
+	}
+
+	/*
+	 * This extended match filter is only valid for linked attributes,
+	 * following the MS definition (the schema attribute has a linkID
+	 * defined). See dochelp request 114111212024789 on cifs-protocols
+	 * mailing list.
+	 */
+	if (schema_attr->linkID == 0) {
+		talloc_free(tmp_ctx);
+		return LDB_ERR_INAPPROPRIATE_MATCHING;
+	}
+
+	/* Duplicate original msg dn as the msg must not be modified */
+	msg_dn = ldb_dn_copy(tmp_ctx, msg->dn);
+	if (msg_dn == NULL) {
+		talloc_free(tmp_ctx);
+		return LDB_ERR_OPERATIONS_ERROR;
+	}
+
+	/*
+	 * Build a dsdb dn from the message copied DN, which should be a plain
+	 * DN syntax.
+	 */
+	dsdb_msg_dn = dsdb_dn_construct(tmp_ctx, msg_dn, data_blob_null,
+					LDB_SYNTAX_DN);
+	if (dsdb_msg_dn == NULL) {
+		*matched = false;
+		return LDB_ERR_INVALID_DN_SYNTAX;
+	}
+
+	ret = ldb_eval_transitive_filter(tmp_ctx, ldb,
+					 attribute_to_match,
+					 value_to_match,
+					 dsdb_msg_dn, matched);
+	talloc_free(tmp_ctx);
+	return ret;
+}
+
+
+int ldb_register_samba_matching_rules(struct ldb_context *ldb)
+{
+	struct ldb_extended_match_rule *transitive_eval;
+	int ret;
+
+	transitive_eval = talloc_zero(ldb, struct ldb_extended_match_rule);
+	transitive_eval->oid = SAMBA_LDAP_MATCH_RULE_TRANSITIVE_EVAL;
+	transitive_eval->callback = ldb_comparator_trans;
+	ret = ldb_register_extended_match_rule(ldb, transitive_eval);
+	if (ret != LDB_SUCCESS) {
+		talloc_free(transitive_eval);
+		return ret;
+	}
+
+	return LDB_SUCCESS;
+}
diff --git a/libcli/security/secacl.h b/lib/ldb-samba/ldb_matching_rules.h
similarity index 66%
copy from libcli/security/secacl.h
copy to lib/ldb-samba/ldb_matching_rules.h
index c58d2c4..e969b3d 100644
--- a/libcli/security/secacl.h
+++ b/lib/ldb-samba/ldb_matching_rules.h
@@ -1,8 +1,9 @@
 /*
    Unix SMB/CIFS implementation.
-   Samba utility functions
 
-   Copyright (C) 2009 Jelmer Vernooij <jelmer at samba.org>
+   ldb database library - Extended match rules
+
+   Copyright (C) 2014 Samuel Cabrero <samuelcabrero at kernevil.me>
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -18,14 +19,10 @@
    along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 
-#ifndef _SECACL_H_
-#define _SECACL_H_
-
-#include "librpc/gen_ndr/security.h"
-
-struct security_acl *make_sec_acl(TALLOC_CTX *ctx, enum security_acl_revision revision,
-		      int num_aces, struct security_ace *ace_list);
-
+#ifndef _LDB_MATCHING_RULES_H_
+#define _LDB_MATCHING_RULES_H_
 
-#endif /*_SECACL_H_*/
+/* This rule provides recursive search of a link attribute */
+#define SAMBA_LDAP_MATCH_RULE_TRANSITIVE_EVAL	"1.2.840.113556.1.4.1941"
 
+#endif /* _LDB_MATCHING_RULES_H_ */
diff --git a/lib/ldb-samba/ldif_handlers.c b/lib/ldb-samba/ldif_handlers.c
index cf5e3ca..ea62bf9 100644
--- a/lib/ldb-samba/ldif_handlers.c
+++ b/lib/ldb-samba/ldif_handlers.c
@@ -1626,6 +1626,12 @@ int ldb_register_samba_handlers(struct ldb_context *ldb)
 
 	}
 
+	ret = ldb_register_samba_matching_rules(ldb);
+	if (ret != LDB_SUCCESS) {
+		talloc_free(ldb);
+		return LDB_SUCCESS;
+	}
+
 	ret = ldb_set_opaque(ldb, "SAMBA_HANDLERS_REGISTERED", (void*)1);
 	if (ret != LDB_SUCCESS) {
 		return ret;
diff --git a/lib/ldb-samba/tests/match_rules.py b/lib/ldb-samba/tests/match_rules.py
new file mode 100755
index 0000000..6b31392
--- /dev/null
+++ b/lib/ldb-samba/tests/match_rules.py
@@ -0,0 +1,483 @@
+#!/usr/bin/env python
+
+import optparse
+import sys
+import os
+import unittest
+import samba
+import samba.getopt as options
+
+from samba.tests.subunitrun import SubunitOptions, TestProgram
+
+from samba.tests import delete_force
+from samba.dcerpc import security, misc
+from samba.samdb import SamDB
+from samba.auth import system_session
+from samba.ndr import ndr_unpack
+from ldb import Message, MessageElement, Dn
+from ldb import FLAG_MOD_ADD, FLAG_MOD_REPLACE, FLAG_MOD_DELETE
+from ldb import SCOPE_BASE, SCOPE_SUBTREE
+
+class MatchRulesTests(samba.tests.TestCase):
+    def setUp(self):
+        super(MatchRulesTests, self).setUp()
+        self.lp = lp
+        self.ldb = SamDB(host, credentials=creds, session_info=system_session(lp), lp=lp)
+        self.base_dn = self.ldb.domain_dn()
+        self.ou = "ou=matchrulestest,%s" % self.base_dn
+        self.ou_users = "ou=users,%s" % self.ou
+        self.ou_groups = "ou=groups,%s" % self.ou
+        self.ou_computers = "ou=computers,%s" % self.ou
+
+        # Add a organizational unit to create objects
+        self.ldb.add({
+            "dn": self.ou,
+            "objectclass": "organizationalUnit"})
+
+	# Add the following OU hierarchy and set otherWellKnownObjects,
+	# which has BinaryDN syntax:
+	#
+	# o1
+	# |--> o2
+	# |    |--> o3
+	# |    |    |-->o4
+
+	self.ldb.add({
+	    "dn": "OU=o1,%s" % self.ou,
+            "objectclass": "organizationalUnit"})
+	self.ldb.add({
+	    "dn": "OU=o2,OU=o1,%s" % self.ou,
+            "objectclass": "organizationalUnit"})
+	self.ldb.add({
+	    "dn": "OU=o3,OU=o2,OU=o1,%s" % self.ou,
+            "objectclass": "organizationalUnit"})
+	self.ldb.add({
+	    "dn": "OU=o4,OU=o3,OU=o2,OU=o1,%s" % self.ou,
+            "objectclass": "organizationalUnit"})
+
+        m = Message()
+        m.dn = Dn(self.ldb, self.ou)
+        m["otherWellKnownObjects"] = MessageElement("B:32:00000000000000000000000000000001:OU=o1,%s" % self.ou,
+                                     FLAG_MOD_ADD, "otherWellKnownObjects")
+        self.ldb.modify(m)
+
+        m = Message()
+        m.dn = Dn(self.ldb, "OU=o1,%s" % self.ou)
+        m["otherWellKnownObjects"] = MessageElement("B:32:00000000000000000000000000000002:OU=o2,OU=o1,%s" % self.ou,
+                                     FLAG_MOD_ADD, "otherWellKnownObjects")
+        self.ldb.modify(m)
+
+        m = Message()
+        m.dn = Dn(self.ldb, "OU=o2,OU=o1,%s" % self.ou)
+        m["otherWellKnownObjects"] = MessageElement("B:32:00000000000000000000000000000003:OU=o3,OU=o2,OU=o1,%s" % self.ou,
+                                     FLAG_MOD_ADD, "otherWellKnownObjects")
+        self.ldb.modify(m)
+
+        m = Message()
+        m.dn = Dn(self.ldb, "OU=o3,OU=o2,OU=o1,%s" % self.ou)
+        m["otherWellKnownObjects"] = MessageElement("B:32:00000000000000000000000000000004:OU=o4,OU=o3,OU=o2,OU=o1,%s" % self.ou,
+                                     FLAG_MOD_ADD, "otherWellKnownObjects")
+        self.ldb.modify(m)
+
+	# Create OU for users and groups
+        self.ldb.add({
+            "dn": self.ou_users,
+            "objectclass": "organizationalUnit"})
+        self.ldb.add({
+            "dn": self.ou_groups,
+            "objectclass": "organizationalUnit"})
+        self.ldb.add({
+            "dn": self.ou_computers,
+            "objectclass": "organizationalUnit"})
+
+        # Add four groups
+        self.ldb.add({


-- 
Samba Shared Repository


More information about the samba-cvs mailing list