Age | Commit message (Collapse) | Author | Files | Lines | |
---|---|---|---|---|---|
2010-11-11 | Cannot create OU using custom Schema class | Zahari Zahariev | 1 | -0/+56 | |
If we define our own child class 'subClassOf' system Schema class e.g. organizationalUnit then we cannot create OU in the Dafualt Naming Context that has this custom Schama class in the objectClass attribute. | |||||
2010-11-11 | s4:passwords.py - add a test for the normal "userPassword" behaviour | Matthias Dieter Wallnöfer | 1 | -1/+97 | |
Just to make sure that this works now too | |||||
2010-11-11 | s4:acl.py - two password change tests are expected to fails on Windows 2000 ↵ | Matthias Dieter Wallnöfer | 1 | -3/+14 | |
function level | |||||
2010-11-11 | s4:python tests - fix script names in the help text | Matthias Dieter Wallnöfer | 5 | -5/+5 | |
2010-11-10 | s4/syntax: Add tests for DN+String and DN+Binary | Anatoliy Atanasov | 1 | -0/+420 | |
These tests aim to verify the behavior for 2.5.5.7 and 2.5.5.14 syntaxes. Autobuild-User: Anatoliy Atanasov <anatoliy@samba.org> Autobuild-Date: Wed Nov 10 06:57:04 UTC 2010 on sn-devel-104 | |||||
2010-11-08 | s4:passwords.py - test empty password attributes behaviour | Matthias Dieter Wallnöfer | 1 | -1/+154 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 8 12:09:56 UTC 2010 on sn-devel-104 | |||||
2010-11-08 | s4:passwords.py - add another two failure cases | Matthias Dieter Wallnöfer | 1 | -0/+21 | |
2010-11-08 | s4:objectguid/repl_meta_data LDB module - deny "objectGUID" updates | Matthias Dieter Wallnöfer | 1 | -0/+12 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 8 10:36:50 UTC 2010 on sn-devel-104 | |||||
2010-11-07 | s4:ldap.py - add more "objectGUID" related tests | Matthias Dieter Wallnöfer | 1 | -2/+76 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Nov 7 21:12:03 UTC 2010 on sn-devel-104 | |||||
2010-11-07 | s4:descriptor LDB module - make the "nTSecurityDescriptor" attribute fully ↵ | Matthias Dieter Wallnöfer | 1 | -5/+56 | |
behave as in AD - fix crash when provided "nTSecurityDescriptor" attribute is empty - print out the correct error codes if it's provided multi-valued - simplify the "recalculate_sd" control handling | |||||
2010-11-06 | s4:ldap.py - enhance the "distinguishedName" tests | Matthias Dieter Wallnöfer | 1 | -0/+24 | |
The "dn" shortcut isn't supported by AD. | |||||
2010-11-04 | s4:ldap.py/passwords.py - just use objectclass "user" for users | Matthias Dieter Wallnöfer | 2 | -7/+7 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Thu Nov 4 21:09:00 UTC 2010 on sn-devel-104 | |||||
2010-11-04 | s4-dsdb Fix urgent_replication test not to set an invalid userAccountControl | Andrew Bartlett | 1 | -2/+3 | |
A userAccountControl value of 0 or 1 is invalid, you must include one of the account types. Andrew Bartlett | |||||
2010-11-04 | urgent_replication: Fix syntax error. | Jelmer Vernooij | 1 | -1/+1 | |
2010-11-03 | urgent_replication: Fix formatting | Jelmer Vernooij | 1 | -33/+33 | |
2010-11-03 | s4:dsdb/tests/python/sam.py: test with member: <SID=...> | Stefan Metzmacher | 1 | -0/+16 | |
metze | |||||
2010-11-03 | s4:sam.py - assign valid values when performing the special-attributes ↵ | Matthias Dieter Wallnöfer | 1 | -3/+3 | |
constraint checks The problem is that s4 per construction does the checks in a different order. It first checks for validity (pre-operation trigger in samldb LDB module) and then for the schema (post-operation trigger in objectclass_attrs LDB module). constraints (post-operation trigger | |||||
2010-11-03 | pydsdb: Import testtools before subunit for those that don't have | Jelmer Vernooij | 9 | -32/+19 | |
testtools installed. Also, cleanup some imports. Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Wed Nov 3 17:47:55 UTC 2010 on sn-devel-104 | |||||
2010-11-03 | s4:objectclass LDB module - the structural objectclass has always to be ↵ | Matthias Dieter Wallnöfer | 1 | -0/+19 | |
specified Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Nov 3 16:20:55 UTC 2010 on sn-devel-104 | |||||
2010-11-03 | s4-tests: Tests for the dSHeuristics attribute value restrictions | Nadezhda Ivanova | 1 | -0/+41 | |
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Wed Nov 3 13:58:42 UTC 2010 on sn-devel-104 | |||||
2010-11-01 | s4:samldb LDB module - the "sAMAccountName" cannot be substituted by nothing | Matthias Dieter Wallnöfer | 1 | -0/+21 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 1 14:36:24 UTC 2010 on sn-devel-104 | |||||
2010-11-01 | s4:sam.py - additional testing for "servicePrincipalName" updates | Matthias Dieter Wallnöfer | 1 | -12/+207 | |
2010-11-01 | s4:ldap.py/sam.py - simplify the objectclass specifications | Matthias Dieter Wallnöfer | 2 | -39/+39 | |
- For user accounts we only need to specify "user" ("person" is an inherited objectclass) - Don't use the brackets when we have only one objectclass specified | |||||
2010-11-01 | s4:sam.py - test "objectSid" modification lockdown | Matthias Dieter Wallnöfer | 1 | -0/+28 | |
2010-10-31 | s4:sam.py - test the "sAMAccountName" attribute | Matthias Dieter Wallnöfer | 1 | -0/+59 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Oct 31 21:02:48 UTC 2010 on sn-devel-104 | |||||
2010-10-31 | s4:sam.py - add a test for the "dNSHostName" - "servicePrincipalName" update ↵ | Matthias Dieter Wallnöfer | 1 | -1/+151 | |
mechanism | |||||
2010-10-30 | s4:sam.py - add a short double swap "primaryGroupID" test | Matthias Dieter Wallnöfer | 1 | -0/+9 | |
It's not really meaningful but can happen. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Oct 30 18:15:31 UTC 2010 on sn-devel-104 | |||||
2010-10-30 | s4:sam.py - enhance "member" tests | Matthias Dieter Wallnöfer | 1 | -0/+35 | |
2010-10-27 | s4-ldb: Added the correct extended check for read access to nTSecurityDescriptor | Nadezhda Ivanova | 1 | -0/+62 | |
It does not depend on READ_PROPERTY, but on SECURITY_PRIVILEGE and READ_CONTROL Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Wed Oct 27 13:18:50 UTC 2010 on sn-devel-104 | |||||
2010-10-26 | s4:ldap.py - add a test for attribute ranges - still very basic | Matthias Dieter Wallnöfer | 1 | -1/+56 | |
And partially outcommented. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Tue Oct 26 18:53:12 UTC 2010 on sn-devel-104 | |||||
2010-10-26 | s4:sam.py - enhance users and groups test | Matthias Dieter Wallnöfer | 1 | -2/+63 | |
2010-10-26 | s4:ldap.py - enhance and activate the "description" attribute test | Matthias Dieter Wallnöfer | 1 | -27/+89 | |
It tests only the "description" attribute in particular since it behaves differently from all others. | |||||
2010-10-25 | s4:ldap.py - prove the denied multi-valued replace requests | Matthias Dieter Wallnöfer | 1 | -18/+18 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Oct 25 11:49:19 UTC 2010 on sn-devel-104 | |||||
2010-10-16 | s4:objectclass LDB module - implement the "isCriticalSystemObject" subtree ↵ | Matthias Dieter Wallnöfer | 1 | -2/+11 | |
delete protection MS-ADTS 3.1.1.5.5.7.2 Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Oct 16 11:24:09 UTC 2010 on sn-devel-104 | |||||
2010-10-13 | s4:sam.py - tests for "userAccountControl" attribute | Matthias Dieter Wallnöfer | 1 | -3/+448 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Oct 13 17:31:29 UTC 2010 on sn-devel-104 | |||||
2010-10-13 | s4:sam.py - add a test for the group type changing behaviour | Matthias Dieter Wallnöfer | 1 | -0/+595 | |
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Oct 13 14:17:31 UTC 2010 on sn-devel-104 | |||||
2010-10-13 | s4:ldap.py - test the "isCriticalSystemObject" behaviour | Matthias Dieter Wallnöfer | 1 | -0/+39 | |
2010-10-08 | s4:ldap.py - split it up and move SAM related stuff to sam.py | Matthias Dieter Wallnöfer | 2 | -552/+664 | |
ldap.py would still need some additional split-up but it's a start. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Oct 8 14:05:18 UTC 2010 on sn-devel-104 | |||||
2010-10-03 | s4:ldap.py - test allowed system flags restriction | Matthias Dieter Wallnöfer | 1 | -1/+16 | |
Signed-off-by: Andrew Bartlett <abartlet@samba.org> | |||||
2010-10-03 | s4:urgent_replication.py - fix up the system flags handling | Matthias Dieter Wallnöfer | 1 | -4/+3 | |
And relax some more object creations due to the enforced system flags rules. | |||||
2010-10-03 | s4:deletetest.py - enhance the tests | Matthias Dieter Wallnöfer | 1 | -21/+216 | |
- Integrate the ldap.py delete protection testing code and enhance it - Demonstrate the DISALLOW_MOVE_ON_DELETE system flag Signed-off-by: Andrew Bartlett <abartlet@samba.org> | |||||
2010-10-03 | s4:ldap.py - remove the delete tests | Matthias Dieter Wallnöfer | 1 | -92/+0 | |
Signed-off-by: Andrew Bartlett <abartlet@samba.org> | |||||
2010-10-03 | s4:ldap.py - delete the right object after test completition | Matthias Dieter Wallnöfer | 1 | -1/+1 | |
2010-10-03 | s4:ldap.py - fix "system only" test | Matthias Dieter Wallnöfer | 1 | -0/+8 | |
A part was missing | |||||
2010-10-03 | s4-test-dsdb_schema_info.py: Get rid of global module variables | Kamen Mazdrashki | 1 | -17/+19 | |
2010-10-03 | s4-test-dsdb_schema_info.py: Simplify connection SamDB | Kamen Mazdrashki | 1 | -19/+3 | |
by using samba.tests.connect_samdb() helper | |||||
2010-09-26 | s4-tests: Added tests for search checks on attributes | Nadezhda Ivanova | 1 | -5/+100 | |
The ACL reach tests are in the knowfail because aclread module is not enabled by default | |||||
2010-09-26 | s4-sec_descriptor.py: Fix usage of 'paged_search' module for remote LDB ↵ | Kamen Mazdrashki | 1 | -1/+9 | |
connections | |||||
2010-09-26 | s4-ldap_schema.py: Remove unused LDB connection to GC port | Kamen Mazdrashki | 1 | -5/+0 | |
2010-09-26 | s4-dsdb_schema_info.py: Fix usage of 'paged_search' module for remote LDB ↵ | Kamen Mazdrashki | 1 | -6/+7 | |
connections |