summaryrefslogtreecommitdiff
path: root/source4/dsdb/tests
AgeCommit message (Collapse)AuthorFilesLines
2010-11-01s4:samldb LDB module - the "sAMAccountName" cannot be substituted by nothingMatthias Dieter Wallnöfer1-0/+21
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 1 14:36:24 UTC 2010 on sn-devel-104
2010-11-01s4:sam.py - additional testing for "servicePrincipalName" updatesMatthias Dieter Wallnöfer1-12/+207
2010-11-01s4:ldap.py/sam.py - simplify the objectclass specificationsMatthias Dieter Wallnöfer2-39/+39
- For user accounts we only need to specify "user" ("person" is an inherited objectclass) - Don't use the brackets when we have only one objectclass specified
2010-11-01s4:sam.py - test "objectSid" modification lockdownMatthias Dieter Wallnöfer1-0/+28
2010-10-31s4:sam.py - test the "sAMAccountName" attributeMatthias Dieter Wallnöfer1-0/+59
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Oct 31 21:02:48 UTC 2010 on sn-devel-104
2010-10-31s4:sam.py - add a test for the "dNSHostName" - "servicePrincipalName" update ↵Matthias Dieter Wallnöfer1-1/+151
mechanism
2010-10-30s4:sam.py - add a short double swap "primaryGroupID" testMatthias Dieter Wallnöfer1-0/+9
It's not really meaningful but can happen. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Oct 30 18:15:31 UTC 2010 on sn-devel-104
2010-10-30s4:sam.py - enhance "member" testsMatthias Dieter Wallnöfer1-0/+35
2010-10-27s4-ldb: Added the correct extended check for read access to nTSecurityDescriptorNadezhda Ivanova1-0/+62
It does not depend on READ_PROPERTY, but on SECURITY_PRIVILEGE and READ_CONTROL Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Wed Oct 27 13:18:50 UTC 2010 on sn-devel-104
2010-10-26s4:ldap.py - add a test for attribute ranges - still very basicMatthias Dieter Wallnöfer1-1/+56
And partially outcommented. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Tue Oct 26 18:53:12 UTC 2010 on sn-devel-104
2010-10-26s4:sam.py - enhance users and groups testMatthias Dieter Wallnöfer1-2/+63
2010-10-26s4:ldap.py - enhance and activate the "description" attribute testMatthias Dieter Wallnöfer1-27/+89
It tests only the "description" attribute in particular since it behaves differently from all others.
2010-10-25s4:ldap.py - prove the denied multi-valued replace requestsMatthias Dieter Wallnöfer1-18/+18
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Oct 25 11:49:19 UTC 2010 on sn-devel-104
2010-10-16s4:objectclass LDB module - implement the "isCriticalSystemObject" subtree ↵Matthias Dieter Wallnöfer1-2/+11
delete protection MS-ADTS 3.1.1.5.5.7.2 Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Oct 16 11:24:09 UTC 2010 on sn-devel-104
2010-10-13s4:sam.py - tests for "userAccountControl" attributeMatthias Dieter Wallnöfer1-3/+448
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Oct 13 17:31:29 UTC 2010 on sn-devel-104
2010-10-13s4:sam.py - add a test for the group type changing behaviourMatthias Dieter Wallnöfer1-0/+595
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Oct 13 14:17:31 UTC 2010 on sn-devel-104
2010-10-13s4:ldap.py - test the "isCriticalSystemObject" behaviourMatthias Dieter Wallnöfer1-0/+39
2010-10-08s4:ldap.py - split it up and move SAM related stuff to sam.pyMatthias Dieter Wallnöfer2-552/+664
ldap.py would still need some additional split-up but it's a start. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Oct 8 14:05:18 UTC 2010 on sn-devel-104
2010-10-03s4:ldap.py - test allowed system flags restrictionMatthias Dieter Wallnöfer1-1/+16
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-03s4:urgent_replication.py - fix up the system flags handlingMatthias Dieter Wallnöfer1-4/+3
And relax some more object creations due to the enforced system flags rules.
2010-10-03s4:deletetest.py - enhance the testsMatthias Dieter Wallnöfer1-21/+216
- Integrate the ldap.py delete protection testing code and enhance it - Demonstrate the DISALLOW_MOVE_ON_DELETE system flag Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-03s4:ldap.py - remove the delete testsMatthias Dieter Wallnöfer1-92/+0
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-03s4:ldap.py - delete the right object after test completitionMatthias Dieter Wallnöfer1-1/+1
2010-10-03s4:ldap.py - fix "system only" testMatthias Dieter Wallnöfer1-0/+8
A part was missing
2010-10-03s4-test-dsdb_schema_info.py: Get rid of global module variablesKamen Mazdrashki1-17/+19
2010-10-03s4-test-dsdb_schema_info.py: Simplify connection SamDBKamen Mazdrashki1-19/+3
by using samba.tests.connect_samdb() helper
2010-09-26s4-tests: Added tests for search checks on attributesNadezhda Ivanova1-5/+100
The ACL reach tests are in the knowfail because aclread module is not enabled by default
2010-09-26s4-sec_descriptor.py: Fix usage of 'paged_search' module for remote LDB ↵Kamen Mazdrashki1-1/+9
connections
2010-09-26s4-ldap_schema.py: Remove unused LDB connection to GC portKamen Mazdrashki1-5/+0
2010-09-26s4-dsdb_schema_info.py: Fix usage of 'paged_search' module for remote LDB ↵Kamen Mazdrashki1-6/+7
connections
2010-09-24s4:ldap.py - add tests for the "dsServiceName", "serverName", "dnsHostName" ↵Matthias Dieter Wallnöfer1-0/+34
and "ldapServiceName" rootDSE attributes Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:samldb LDB module - it isn't allowed to create user/computer accounts ↵Matthias Dieter Wallnöfer1-10/+9
with a primary group specified It can only be changed afterwards. We allow a "relax"ed exception for the provision state since we need this for the guest account. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - test default primary groups on modify operationsMatthias Dieter Wallnöfer1-0/+70
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - enhance SAM user/groups behaviour test regarding default ↵Matthias Dieter Wallnöfer1-5/+34
primary groups Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-21s4-ldap: Fixed a problem with NC's having a parentGUID attributeNadezhda Ivanova1-1/+21
NC's other than default NC had a parentGUID, due to an incorrect check of whether the object has a parent. Fixed by checking object's instanceType instead.
2010-09-12s4:ldap.py - tests the primary group detection by the "userAccountControl"Matthias Dieter Wallnöfer1-2/+47
2010-08-18s4:auth Remove system_session_anon() from python bindingsAndrew Bartlett1-2/+1
2010-08-17s4-tests: Added tests for acl checks on search requestsNadezhda Ivanova1-0/+218
2010-08-15s4:passwords.py - proof the most important extended error codesMatthias Dieter Wallnöfer1-8/+17
2010-08-15s4:passwords.py - another special password testMatthias Dieter Wallnöfer1-3/+23
This looks like a password change but it's rather a password set operation.
2010-08-14s4:passwords.py - test the error code when there doesn't exist any password yetMatthias Dieter Wallnöfer1-4/+24
After the creation of a user object we don't have any password yet.
2010-08-14s4:passwords.py - perform testing of wrong old passwords on change operationsMatthias Dieter Wallnöfer1-0/+44
2010-08-07s4:ldap.py - comment a test part which fails with another error code on WindowsMatthias Dieter Wallnöfer1-5/+6
2010-08-07s4:ldap.py - test the new "systemFlags" constraintMatthias Dieter Wallnöfer1-1/+11
2010-08-07s4:ldap.py - test for an invalid "objectCategory" attributeMatthias Dieter Wallnöfer1-0/+10
2010-08-07s4:ldap.py - proof for the impossibility to add a LSA-specific object over LDAPMatthias Dieter Wallnöfer1-0/+11
2010-08-07s4:urgent_replication.py - relax also here the add of a secrets objectMatthias Dieter Wallnöfer1-2/+1
2010-08-01s4:ldap.py - remove superflous spacesMatthias Dieter Wallnöfer1-2/+0
Sorry, forgot to delete them in the last commit
2010-08-01s4:ldap.py - additional "instanceType" checksMatthias Dieter Wallnöfer1-0/+23
2010-08-01s4:urgent_replication.py test - adapt the test for the harder delete ↵Matthias Dieter Wallnöfer1-1/+1
restrictions Otherwise we are not able to delete the "test crossRef" object which points to the default NC anymore.