summaryrefslogtreecommitdiff
path: root/source4/dsdb/tests
AgeCommit message (Collapse)AuthorFilesLines
2010-10-03s4:ldap.py - test allowed system flags restrictionMatthias Dieter Wallnöfer1-1/+16
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-03s4:urgent_replication.py - fix up the system flags handlingMatthias Dieter Wallnöfer1-4/+3
And relax some more object creations due to the enforced system flags rules.
2010-10-03s4:deletetest.py - enhance the testsMatthias Dieter Wallnöfer1-21/+216
- Integrate the ldap.py delete protection testing code and enhance it - Demonstrate the DISALLOW_MOVE_ON_DELETE system flag Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-03s4:ldap.py - remove the delete testsMatthias Dieter Wallnöfer1-92/+0
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-10-03s4:ldap.py - delete the right object after test completitionMatthias Dieter Wallnöfer1-1/+1
2010-10-03s4:ldap.py - fix "system only" testMatthias Dieter Wallnöfer1-0/+8
A part was missing
2010-10-03s4-test-dsdb_schema_info.py: Get rid of global module variablesKamen Mazdrashki1-17/+19
2010-10-03s4-test-dsdb_schema_info.py: Simplify connection SamDBKamen Mazdrashki1-19/+3
by using samba.tests.connect_samdb() helper
2010-09-26s4-tests: Added tests for search checks on attributesNadezhda Ivanova1-5/+100
The ACL reach tests are in the knowfail because aclread module is not enabled by default
2010-09-26s4-sec_descriptor.py: Fix usage of 'paged_search' module for remote LDB ↵Kamen Mazdrashki1-1/+9
connections
2010-09-26s4-ldap_schema.py: Remove unused LDB connection to GC portKamen Mazdrashki1-5/+0
2010-09-26s4-dsdb_schema_info.py: Fix usage of 'paged_search' module for remote LDB ↵Kamen Mazdrashki1-6/+7
connections
2010-09-24s4:ldap.py - add tests for the "dsServiceName", "serverName", "dnsHostName" ↵Matthias Dieter Wallnöfer1-0/+34
and "ldapServiceName" rootDSE attributes Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:samldb LDB module - it isn't allowed to create user/computer accounts ↵Matthias Dieter Wallnöfer1-10/+9
with a primary group specified It can only be changed afterwards. We allow a "relax"ed exception for the provision state since we need this for the guest account. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - test default primary groups on modify operationsMatthias Dieter Wallnöfer1-0/+70
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - enhance SAM user/groups behaviour test regarding default ↵Matthias Dieter Wallnöfer1-5/+34
primary groups Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-21s4-ldap: Fixed a problem with NC's having a parentGUID attributeNadezhda Ivanova1-1/+21
NC's other than default NC had a parentGUID, due to an incorrect check of whether the object has a parent. Fixed by checking object's instanceType instead.
2010-09-12s4:ldap.py - tests the primary group detection by the "userAccountControl"Matthias Dieter Wallnöfer1-2/+47
2010-08-18s4:auth Remove system_session_anon() from python bindingsAndrew Bartlett1-2/+1
2010-08-17s4-tests: Added tests for acl checks on search requestsNadezhda Ivanova1-0/+218
2010-08-15s4:passwords.py - proof the most important extended error codesMatthias Dieter Wallnöfer1-8/+17
2010-08-15s4:passwords.py - another special password testMatthias Dieter Wallnöfer1-3/+23
This looks like a password change but it's rather a password set operation.
2010-08-14s4:passwords.py - test the error code when there doesn't exist any password yetMatthias Dieter Wallnöfer1-4/+24
After the creation of a user object we don't have any password yet.
2010-08-14s4:passwords.py - perform testing of wrong old passwords on change operationsMatthias Dieter Wallnöfer1-0/+44
2010-08-07s4:ldap.py - comment a test part which fails with another error code on WindowsMatthias Dieter Wallnöfer1-5/+6
2010-08-07s4:ldap.py - test the new "systemFlags" constraintMatthias Dieter Wallnöfer1-1/+11
2010-08-07s4:ldap.py - test for an invalid "objectCategory" attributeMatthias Dieter Wallnöfer1-0/+10
2010-08-07s4:ldap.py - proof for the impossibility to add a LSA-specific object over LDAPMatthias Dieter Wallnöfer1-0/+11
2010-08-07s4:urgent_replication.py - relax also here the add of a secrets objectMatthias Dieter Wallnöfer1-2/+1
2010-08-01s4:ldap.py - remove superflous spacesMatthias Dieter Wallnöfer1-2/+0
Sorry, forgot to delete them in the last commit
2010-08-01s4:ldap.py - additional "instanceType" checksMatthias Dieter Wallnöfer1-0/+23
2010-08-01s4:urgent_replication.py test - adapt the test for the harder delete ↵Matthias Dieter Wallnöfer1-1/+1
restrictions Otherwise we are not able to delete the "test crossRef" object which points to the default NC anymore.
2010-08-01s4:ldap.py - perform tests on the additional delete constraint checksMatthias Dieter Wallnöfer1-4/+38
2010-08-01s4:ldap.py - add a test for "CN=System" object rename behaviourMatthias Dieter Wallnöfer1-0/+8
2010-08-01s4:ldap.py - performs some "systemFlags" testingMatthias Dieter Wallnöfer1-0/+56
2010-07-14s4: Added acl search tests for anonymous connection.Nadezhda Ivanova1-83/+68
The tests make sure that we comply with dsHeuristics setting and restrict anonymous access to rootDSE. They will be enabled when the implementation is pushed. tests are verified against win2k8.
2010-07-13s4: Reorganized dsHeuristics reset so the code can be reusedNadezhda Ivanova1-53/+38
Moved the setting of dsHeuristics to a method as soon we will have to set other values as well in different tests
2010-07-08Added a test to prove by default users can change each other's pass if the ↵Nadezhda Ivanova1-0/+25
old is known
2010-07-05Changed passwords.py to use the correct account as acl checks now pass.Nadezhda Ivanova1-14/+6
2010-07-05s4-dsdb: Implementation of User-Change-Password and User-Force-Password-ChangeNadezhda Ivanova1-6/+64
These CARs need to be checked on password change and password reset operations. Apparently the password attributes are not influenced by Write Property. Single detele operations and modifications of dBCSPwd are let through to the password_hash module. This is determined experimentally.
2010-07-03s4:dsdb/tests/python/ldap_schema.py - remove a now useless "schemaUpdateNow" ↵Matthias Dieter Wallnöfer1-10/+0
request "schemaUpdateNow" on s4 is now a non-op and therefore not strictly needed anymore.
2010-07-03s4:urgent_replication.py test - remove unneeded "relax" control parametersMatthias Dieter Wallnöfer1-2/+2
2010-07-03s4:dsdb/tests/passwords.py - set and reset the "minPwdAge" properlyMatthias Dieter Wallnöfer1-2/+21
After a patch proposal of Nadya and some reflection I think that it's really worth to change all tests which need a "0" "minPwdAge" to set it manually and reset the default afterwards. So we can finally introduce the default "minPwdAge" on provision. Patch proposal by: Nadya Ivanova
2010-07-02Tests for user-change-password and force-password-change access rightsNadezhda Ivanova1-4/+242
2010-07-01s4:dsdb/tests/python/passwords.py - add the right result codes for user ↵Matthias Dieter Wallnöfer1-1/+5
password changes They will be enabled once the ACL modules supports it. It was my fault to not import them earlier.
2010-06-30s4:dsdb: move dsdb python tests from lib/ldb/ to dsdb/Stefan Metzmacher8-0/+7680
metze