summaryrefslogtreecommitdiff
path: root/source4/dsdb/tests/python/ldap.py
AgeCommit message (Expand)AuthorFilesLines
2013-10-25s4-dsacl: Fixed incorrect handling of privileges in sec_access_check_dsNadezhda Ivanova1-1/+5
2013-10-10dsdb/tests/ldap: fix test_distinguished_name against w2k8r2Stefan Metzmacher1-2/+2
2013-10-10dsdb/tests/ldap: fix test_ldapServiceName against w2k8r2Stefan Metzmacher1-4/+8
2013-06-12dsdb-tests ldap.py: Add test for usn behaviour on certain changesAndrew Bartlett1-54/+155
2013-06-12dsdb-tests ldap.py: Fix quoting of print statementsAndrew Bartlett1-10/+10
2012-03-26s4:ldap.py - re-introduce the "(dn=CN=ldaptestUSER3,CN=Users,DC=wallnoefer2,D...Matthias Dieter Wallnöfer1-11/+4
2012-03-26s4:ldap.py - test the already mentioned structural object class sorting behav...Matthias Dieter Wallnöfer1-0/+15
2011-11-10test: fixed several tests to use samba.testsAndrew Tridgell1-2/+2
2011-10-27s4:ldap.py - fix up the dSHeuristics test to check for the right behaviourMatthias Dieter Wallnöfer1-15/+27
2011-10-27s4:ldap.py - we test the creation of secrets already in the "systemOnly" test...Matthias Dieter Wallnöfer1-9/+0
2011-10-27s4:ldap.py - enhance and fix up the object class testMatthias Dieter Wallnöfer1-6/+95
2011-10-27s4:ldap.py - fix up the UTF8 testsMatthias Dieter Wallnöfer1-7/+8
2011-10-27s4:ldap.py - reactivate some assertions in "test_all"Matthias Dieter Wallnöfer1-2/+2
2011-10-09Remove pointless exception catching in tests.Jelmer Vernooij1-4/+1
2011-09-19pyldb: fixed places where we try to concatenate a Dn with a stringAndrew Tridgell1-15/+15
2011-09-19s4-dsdb: use get_config_basedn() in python testsAndrew Tridgell1-14/+14
2011-04-07ldb: fixed --paged option in ldb toolsAndrew Tridgell1-1/+1
2011-03-20pyldb: add more tests for control manipulationMatthieu Patou1-0/+4
2011-03-04s4:operational LDB module - fix attribute names to be right up/down-casedMatthias Dieter Wallnöfer1-3/+3
2011-03-04s4:ldap.py - rootdse tests should search for the rootDSE not the default DNMatthias Dieter Wallnöfer1-1/+1
2011-03-04s4:ldap.py - add a test in order to show the operational module fixedMatthias Dieter Wallnöfer1-0/+14
2011-03-04s4:ldap.py - other important RDN check testcasesMatthias Dieter Wallnöfer1-0/+67
2011-03-04s4:ldap.py - remove a debug outputMatthias Dieter Wallnöfer1-1/+0
2011-02-21pyldb: add tests for getting control resultsMatthieu Patou1-0/+8
2011-02-02s4-dsdb Add tests to ensure we don't break the rootDSE function levels againAndrew Bartlett1-0/+33
2011-02-02s4-python Ensure we add the Samba python path first.Andrew Bartlett1-1/+1
2011-01-25s4:ldap.py - check the write protection on LSA objectsMatthias Dieter Wallnöfer1-5/+30
2010-12-22dsdb:ldap.py - transform a test call into the new "msg.add" syntaxMatthias Dieter Wallnöfer1-8/+5
2010-12-15s4-dsdb/tests/python: Explicitly pass comamnd line LoadParm() instance to sys...Kamen Mazdrashki1-2/+2
2010-11-27s4:dsdb tests - make use of "ldb.get_domain_sid()"Matthias Dieter Wallnöfer1-5/+1
2010-11-25s4-tests: Modified ldap.py to use samba.tests.delete_forceNadezhda Ivanova1-93/+88
2010-11-23s4-tests: Ldap tests now use the get_dsheuristics and set_dsheuristics from S...Nadezhda Ivanova1-25/+6
2010-11-20ldb:rdn_name LDB module - add more RDN name constraintsMatthias Dieter Wallnöfer1-0/+52
2010-11-19s4:dsdb tests - use even more already defined pyldb functions to retrieve NCsMatthias Dieter Wallnöfer1-12/+2
2010-11-18s4:dsdb python tests - use "ldb.domain_dn"Matthias Dieter Wallnöfer1-8/+3
2010-11-13s4:objectclass LDB module - multiple "objectClass" change elements are unfort...Matthias Dieter Wallnöfer1-12/+9
2010-11-12s4:objectclass LDB module - we should not simply ignore additional "objectCla...Matthias Dieter Wallnöfer1-0/+13
2010-11-12s4:samldb/objectclass_attrs LDB modules - move "description" logic from "obje...Matthias Dieter Wallnöfer1-154/+9
2010-11-08s4:objectguid/repl_meta_data LDB module - deny "objectGUID" updatesMatthias Dieter Wallnöfer1-0/+12
2010-11-07s4:ldap.py - add more "objectGUID" related testsMatthias Dieter Wallnöfer1-2/+76
2010-11-07s4:descriptor LDB module - make the "nTSecurityDescriptor" attribute fully be...Matthias Dieter Wallnöfer1-5/+56
2010-11-06s4:ldap.py - enhance the "distinguishedName" testsMatthias Dieter Wallnöfer1-0/+24
2010-11-04s4:ldap.py/passwords.py - just use objectclass "user" for usersMatthias Dieter Wallnöfer1-4/+4
2010-11-03pydsdb: Import testtools before subunit for those that don't haveJelmer Vernooij1-7/+3
2010-11-03s4:objectclass LDB module - the structural objectclass has always to be speci...Matthias Dieter Wallnöfer1-0/+19
2010-11-03s4-tests: Tests for the dSHeuristics attribute value restrictionsNadezhda Ivanova1-0/+41
2010-11-01s4:ldap.py/sam.py - simplify the objectclass specificationsMatthias Dieter Wallnöfer1-6/+6
2010-10-26s4:ldap.py - add a test for attribute ranges - still very basicMatthias Dieter Wallnöfer1-1/+56
2010-10-26s4:ldap.py - enhance and activate the "description" attribute testMatthias Dieter Wallnöfer1-27/+89
2010-10-25s4:ldap.py - prove the denied multi-valued replace requestsMatthias Dieter Wallnöfer1-18/+18