summaryrefslogtreecommitdiff
path: root/source4/dsdb/tests
AgeCommit message (Collapse)AuthorFilesLines
2010-11-20s4:objectclass_attrs LDB module - add more delete protected attributesMatthias Dieter Wallnöfer1-85/+46
And enhance the testsuite
2010-11-20ldb:rdn_name LDB module - add more RDN name constraintsMatthias Dieter Wallnöfer1-0/+52
And some small cleanups Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Nov 20 00:06:35 CET 2010 on sn-devel-104
2010-11-19s4:dsdb tests - use even more already defined pyldb functions to retrieve NCsMatthias Dieter Wallnöfer5-39/+8
2010-11-18s4-tests: Modified descriptor tests to use pyldb api to retrieve ↵Nadezhda Ivanova1-12/+2
configuration and schema dn. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Thu Nov 18 22:25:07 CET 2010 on sn-devel-104
2010-11-18s4-tests: Modified acl tests to use pyldb api to retrieve configuration dn.Nadezhda Ivanova1-3/+1
2010-11-18s4-tests: Changed descriptor tests to use existing method in samdb for ↵Nadezhda Ivanova1-32/+24
adding users to a group. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Thu Nov 18 18:30:55 UTC 2010 on sn-devel-104
2010-11-18s4-tests: Changed acl tests to use existing method in samdb for adding users ↵Nadezhda Ivanova1-19/+8
to a group.
2010-11-18s4:dsdb python tests - use "ldb.domain_dn"Matthias Dieter Wallnöfer7-62/+15
By inspiration of Nadya's patches
2010-11-18s4/ldap: ldap_syntaxes.py cleanupAnatoliy Atanasov1-17/+3
Autobuild-User: Anatoliy Atanasov <anatoliy.atanasov@postpath.com> Autobuild-Date: Thu Nov 18 16:16:27 UTC 2010 on sn-devel-104
2010-11-18s4-tests: Descriptor tests should use the existing samdb domain_dn method ↵Nadezhda Ivanova1-7/+1
instead of defining a new one Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Thu Nov 18 12:52:48 UTC 2010 on sn-devel-104
2010-11-18s4-tests: Acl tests should use the existing samdb domain_dn method instead ↵Nadezhda Ivanova1-7/+1
of defining a new one
2010-11-18s4:repl_meta_data LDB module - allow also special DNs to be renamed correctlyMatthias Dieter Wallnöfer1-0/+7
Do always escape RDN values - this fixes bug #7794 Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Thu Nov 18 10:43:40 UTC 2010 on sn-devel-104
2010-11-13s4:objectclass LDB module - multiple "objectClass" change elements are ↵Matthias Dieter Wallnöfer1-12/+9
unfortunately still allowed The test message has been compressed - therefore I've now used "modify_ldif".
2010-11-12s4:objectclass LDB module - we should not simply ignore additional ↵Matthias Dieter Wallnöfer1-0/+13
"objectClass" attribute changes There first one we perform all other tentatives are terminated with ERR_ATTRIBUTE_OR_VALUE_EXISTS (tested against Windows). Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Nov 12 19:39:07 UTC 2010 on sn-devel-104
2010-11-12s4:samldb/objectclass_attrs LDB modules - move "description" logic from ↵Matthias Dieter Wallnöfer2-155/+164
"objectclass_attrs" into "samldb" This according to an answer from dochelp is SAM specific behaviour.
2010-11-11Cannot create OU using custom Schema classZahari Zahariev1-0/+56
If we define our own child class 'subClassOf' system Schema class e.g. organizationalUnit then we cannot create OU in the Dafualt Naming Context that has this custom Schama class in the objectClass attribute.
2010-11-11s4:passwords.py - add a test for the normal "userPassword" behaviourMatthias Dieter Wallnöfer1-1/+97
Just to make sure that this works now too
2010-11-11s4:acl.py - two password change tests are expected to fails on Windows 2000 ↵Matthias Dieter Wallnöfer1-3/+14
function level
2010-11-11s4:python tests - fix script names in the help textMatthias Dieter Wallnöfer5-5/+5
2010-11-10s4/syntax: Add tests for DN+String and DN+BinaryAnatoliy Atanasov1-0/+420
These tests aim to verify the behavior for 2.5.5.7 and 2.5.5.14 syntaxes. Autobuild-User: Anatoliy Atanasov <anatoliy@samba.org> Autobuild-Date: Wed Nov 10 06:57:04 UTC 2010 on sn-devel-104
2010-11-08s4:passwords.py - test empty password attributes behaviourMatthias Dieter Wallnöfer1-1/+154
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 8 12:09:56 UTC 2010 on sn-devel-104
2010-11-08s4:passwords.py - add another two failure casesMatthias Dieter Wallnöfer1-0/+21
2010-11-08s4:objectguid/repl_meta_data LDB module - deny "objectGUID" updatesMatthias Dieter Wallnöfer1-0/+12
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 8 10:36:50 UTC 2010 on sn-devel-104
2010-11-07s4:ldap.py - add more "objectGUID" related testsMatthias Dieter Wallnöfer1-2/+76
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Nov 7 21:12:03 UTC 2010 on sn-devel-104
2010-11-07s4:descriptor LDB module - make the "nTSecurityDescriptor" attribute fully ↵Matthias Dieter Wallnöfer1-5/+56
behave as in AD - fix crash when provided "nTSecurityDescriptor" attribute is empty - print out the correct error codes if it's provided multi-valued - simplify the "recalculate_sd" control handling
2010-11-06s4:ldap.py - enhance the "distinguishedName" testsMatthias Dieter Wallnöfer1-0/+24
The "dn" shortcut isn't supported by AD.
2010-11-04s4:ldap.py/passwords.py - just use objectclass "user" for usersMatthias Dieter Wallnöfer2-7/+7
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Thu Nov 4 21:09:00 UTC 2010 on sn-devel-104
2010-11-04s4-dsdb Fix urgent_replication test not to set an invalid userAccountControlAndrew Bartlett1-2/+3
A userAccountControl value of 0 or 1 is invalid, you must include one of the account types. Andrew Bartlett
2010-11-04urgent_replication: Fix syntax error.Jelmer Vernooij1-1/+1
2010-11-03urgent_replication: Fix formattingJelmer Vernooij1-33/+33
2010-11-03s4:dsdb/tests/python/sam.py: test with member: <SID=...>Stefan Metzmacher1-0/+16
metze
2010-11-03s4:sam.py - assign valid values when performing the special-attributes ↵Matthias Dieter Wallnöfer1-3/+3
constraint checks The problem is that s4 per construction does the checks in a different order. It first checks for validity (pre-operation trigger in samldb LDB module) and then for the schema (post-operation trigger in objectclass_attrs LDB module). constraints (post-operation trigger
2010-11-03pydsdb: Import testtools before subunit for those that don't haveJelmer Vernooij9-32/+19
testtools installed. Also, cleanup some imports. Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Wed Nov 3 17:47:55 UTC 2010 on sn-devel-104
2010-11-03s4:objectclass LDB module - the structural objectclass has always to be ↵Matthias Dieter Wallnöfer1-0/+19
specified Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Nov 3 16:20:55 UTC 2010 on sn-devel-104
2010-11-03s4-tests: Tests for the dSHeuristics attribute value restrictionsNadezhda Ivanova1-0/+41
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Wed Nov 3 13:58:42 UTC 2010 on sn-devel-104
2010-11-01s4:samldb LDB module - the "sAMAccountName" cannot be substituted by nothingMatthias Dieter Wallnöfer1-0/+21
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 1 14:36:24 UTC 2010 on sn-devel-104
2010-11-01s4:sam.py - additional testing for "servicePrincipalName" updatesMatthias Dieter Wallnöfer1-12/+207
2010-11-01s4:ldap.py/sam.py - simplify the objectclass specificationsMatthias Dieter Wallnöfer2-39/+39
- For user accounts we only need to specify "user" ("person" is an inherited objectclass) - Don't use the brackets when we have only one objectclass specified
2010-11-01s4:sam.py - test "objectSid" modification lockdownMatthias Dieter Wallnöfer1-0/+28
2010-10-31s4:sam.py - test the "sAMAccountName" attributeMatthias Dieter Wallnöfer1-0/+59
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Oct 31 21:02:48 UTC 2010 on sn-devel-104
2010-10-31s4:sam.py - add a test for the "dNSHostName" - "servicePrincipalName" update ↵Matthias Dieter Wallnöfer1-1/+151
mechanism
2010-10-30s4:sam.py - add a short double swap "primaryGroupID" testMatthias Dieter Wallnöfer1-0/+9
It's not really meaningful but can happen. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Oct 30 18:15:31 UTC 2010 on sn-devel-104
2010-10-30s4:sam.py - enhance "member" testsMatthias Dieter Wallnöfer1-0/+35
2010-10-27s4-ldb: Added the correct extended check for read access to nTSecurityDescriptorNadezhda Ivanova1-0/+62
It does not depend on READ_PROPERTY, but on SECURITY_PRIVILEGE and READ_CONTROL Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Wed Oct 27 13:18:50 UTC 2010 on sn-devel-104
2010-10-26s4:ldap.py - add a test for attribute ranges - still very basicMatthias Dieter Wallnöfer1-1/+56
And partially outcommented. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Tue Oct 26 18:53:12 UTC 2010 on sn-devel-104
2010-10-26s4:sam.py - enhance users and groups testMatthias Dieter Wallnöfer1-2/+63
2010-10-26s4:ldap.py - enhance and activate the "description" attribute testMatthias Dieter Wallnöfer1-27/+89
It tests only the "description" attribute in particular since it behaves differently from all others.
2010-10-25s4:ldap.py - prove the denied multi-valued replace requestsMatthias Dieter Wallnöfer1-18/+18
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Oct 25 11:49:19 UTC 2010 on sn-devel-104
2010-10-16s4:objectclass LDB module - implement the "isCriticalSystemObject" subtree ↵Matthias Dieter Wallnöfer1-2/+11
delete protection MS-ADTS 3.1.1.5.5.7.2 Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Oct 16 11:24:09 UTC 2010 on sn-devel-104
2010-10-13s4:sam.py - tests for "userAccountControl" attributeMatthias Dieter Wallnöfer1-3/+448
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Oct 13 17:31:29 UTC 2010 on sn-devel-104