summaryrefslogtreecommitdiff
path: root/source4/dsdb/tests
AgeCommit message (Collapse)AuthorFilesLines
2012-06-25s4-join: Import DNS zones in AD DC joinAndrew Bartlett1-0/+2
2012-06-23selftest: schema is not automatically reloaded now so if you modify it you ↵Matthieu Patou1-0/+9
have to reload it Autobuild-User(master): Matthieu Patou <mat@samba.org> Autobuild-Date(master): Sat Jun 23 10:48:13 CEST 2012 on sn-devel-104
2012-06-21samdb: Accept a list of member variables rather than a comma-separated string.Jelmer Vernooij3-17/+17
2012-05-04s4:samldb LDB module - make sure to not add identical ↵Matthias Dieter Wallnöfer1-4/+47
"servicePrincipalName"s more than once The service principal names need to be case-insensitively unique, otherwise we end up in a LDB ERR_ATTRIBUTE_OR_VALUE_EXISTS error. This issue has been discovered on the technical mailing list (thread: cannot rename windows xp machine in samba4) when trying to rename a AD client workstation.
2012-04-30s4:samldb LDB module - implement "fSMORoleOwner" attribute protectionMatthias Dieter Wallnöfer1-0/+77
This is a very essential attribute since it references to various domain master roles (PDC emulator, schema...) depending on which entry it has been set. Incautious modifications can cause severe problems. Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Mon Apr 30 02:04:24 CEST 2012 on sn-devel-104
2012-03-26s4:ldap.py - re-introduce the ↵Matthias Dieter Wallnöfer1-11/+4
"(dn=CN=ldaptestUSER3,CN=Users,DC=wallnoefer2,DC=local)" test This syntax is not supported by Windows AD and should also be denied by s4/LDB. Reviewed-by: Andrew Bartlett <abartlet@samba.org> Signed-off-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Mon Mar 26 02:30:53 CEST 2012 on sn-devel-104
2012-03-26LDB/s4 - do not use the "(dn=...)" syntax on filters anymoreMatthias Dieter Wallnöfer1-5/+5
Make it AD-compatible using "(distinguishedName=...)". Reviewed-by: Andrew Bartlett <abartlet@samba.org> Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2012-03-26s4:ldap.py - test the already mentioned structural object class sorting ↵Matthias Dieter Wallnöfer1-0/+15
behaviour Reviewed-by: Andrew Bartlett <abartlet@samba.org> Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2012-02-20s4-selftest: Avoid running kinit for each new connectionAndrew Bartlett3-3/+6
Kerberos is efficient when the credentials cache is set up once and then reused. Sadly this test creates a user, does a test and deletes the user, over and over. For this, using NTLM saves a little time, but we also stress the rest of the DB, and should rework the test. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Mon Feb 20 00:49:56 CET 2012 on sn-devel-104
2012-01-24python: Change except: statement to except Exception:Amitay Isaacs1-1/+1
This way we only catch true exceptions and keyboard interrupts are not caught here. Autobuild-User: Amitay Isaacs <amitay@samba.org> Autobuild-Date: Tue Jan 24 03:32:40 CET 2012 on sn-devel-104
2011-11-14Remove broken code - these lines use undefined symbols.Jelmer Vernooij1-7/+2
2011-11-10test: fixed several tests to use samba.testsAndrew Tridgell5-8/+9
this fixes error checking. Test failures were not being detected otherwise Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-11-02s4-sites: Document, fix under optimal coding, use exceptionsMatthieu Patou1-18/+18
Autobuild-User: Matthieu Patou <mat@samba.org> Autobuild-Date: Wed Nov 2 22:35:00 CET 2011 on sn-devel-104
2011-11-02s4-selftest: add unit tests for sites's function in pythonMatthieu Patou1-0/+125
2011-10-27s4:ldap.py - fix up the dSHeuristics test to check for the right behaviourMatthias Dieter Wallnöfer1-15/+27
Reviewed-by: abartlet
2011-10-27s4:ldap.py - we test the creation of secrets already in the "systemOnly" ↵Matthias Dieter Wallnöfer1-9/+0
testcase Reviewed-by: abartlet
2011-10-27s4:ldap.py - enhance and fix up the object class testMatthias Dieter Wallnöfer1-6/+95
Also address the problem described in bug #8486. Reviewed-by: abartlet
2011-10-27s4:ldap.py - fix up the UTF8 testsMatthias Dieter Wallnöfer1-7/+8
Reviewed-by: abartlet
2011-10-27s4:ldap.py - reactivate some assertions in "test_all"Matthias Dieter Wallnöfer1-2/+2
There should always be one result on both s4 and Windows. Reviewed-by: abartlet
2011-10-09Remove pointless exception catching in tests.Jelmer Vernooij2-10/+4
Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Sun Oct 9 00:00:26 CEST 2011 on sn-devel-104
2011-09-19pyldb: fixed places where we try to concatenate a Dn with a stringAndrew Tridgell2-16/+16
you need to either use str(dn) or use %s in a format string
2011-09-19s4-dsdb: use get_config_basedn() in python testsAndrew Tridgell4-18/+18
we can't just append CN=Configuration to the basedn, as that won't give the right configuration DN for a subdomain of a forest Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-08-25s4-acl: use dnsforest not dnsdomain for GC namesAndrew Tridgell1-3/+3
2011-08-09s4-acl-test: use symbolic names for groupTypeAndrew Tridgell1-11/+16
clearer than magic numbers
2011-05-25s4:sam.py - uncomment/enhance some account type testsMatthias Dieter Wallnöfer1-30/+48
Reviewed-by: abartlet
2011-05-25s4:sam.py - tests for "isCriticalSystemObject" attributeMatthias Dieter Wallnöfer1-0/+132
Reviewed-by: abartlet
2011-05-25s4:sam.py - unchanged "primaryGroupID" when account type remains the sameMatthias Dieter Wallnöfer1-0/+38
Enhance the testcase with a workstation example. Reviewed-by: abartlet
2011-05-21s4:sam.py - add tests to check that setting "userAccountValue" on usersdon't ↵Matthieu Patou1-2/+40
impact the "primaryGroupID" attribute Notice: The domain administrators groups isn't referenced as "Domain Admins" since this name could differ. Signed-off-by: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat May 21 19:19:57 CEST 2011 on sn-devel-104
2011-05-21s4-dsdb: add unit tests for dirsync controlMatthieu Patou1-0/+713
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-04-29s4:token_group.py python test - fix typosMatthias Dieter Wallnöfer1-2/+2
2011-04-07ldb: fixed --paged option in ldb toolsAndrew Tridgell1-1/+1
we were sometimes using 'paged_result' and sometimes using 'paged_results'. The latter seemed to be more common, so I changed the two places that used the 'paged_result' string to 'paged_results'
2011-03-20pyldb: add more tests for control manipulationMatthieu Patou1-0/+4
2011-03-04s4:operational LDB module - fix attribute names to be right up/down-casedMatthias Dieter Wallnöfer1-3/+3
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Mar 4 23:56:07 CET 2011 on sn-devel-104
2011-03-04s4:ldap.py - rootdse tests should search for the rootDSE not the default DNMatthias Dieter Wallnöfer1-1/+1
Reviewed by: Tridge
2011-03-04s4:ldap.py - add a test in order to show the operational module fixedMatthias Dieter Wallnöfer1-0/+14
Reviewed by: Tridge
2011-03-04s4:ldap.py - other important RDN check testcasesMatthias Dieter Wallnöfer1-0/+67
Reviewed by: Tridge
2011-03-04s4:ldap.py - remove a debug outputMatthias Dieter Wallnöfer1-1/+0
This has only been needed for developing this testcase and has been forgotten to be removed afterwards. Reviewed by: Tridge
2011-02-21pyldb: add tests for getting control resultsMatthieu Patou1-0/+8
2011-02-21s4-unittests: replace assertEquals(res, []) by assertEquals(len(res), 0)Matthieu Patou2-25/+25
2011-02-15s4:sam.py - add another "description" test caseMatthias Dieter Wallnöfer1-0/+13
Exactly for the syntax which is needed by Volker in s3's "pdb_ads". Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Tue Feb 15 16:10:15 CET 2011 on sn-devel-104
2011-02-10s4-tests: Some tests that prove behavior for INHERITED user-provided ACEs is ↵Nadezhda Ivanova1-0/+34
different if the P flag is set. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Thu Feb 10 12:31:34 CET 2011 on sn-devel-104
2011-02-02s4-dsdb Add tests to ensure we don't break the rootDSE function levels againAndrew Bartlett1-0/+33
This both checks that the levels make sense, and they match what they should be based on in the DB. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Feb 2 06:09:53 CET 2011 on sn-devel-104
2011-02-02s4-python Ensure we add the Samba python path first.Andrew Bartlett11-11/+11
This exact form of the construction is important, and we match on it in the installation scripts. Andrew Bartlett
2011-01-25s4:ldap.py - check the write protection on LSA objectsMatthias Dieter Wallnöfer1-5/+30
Signed-off-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Jan 25 13:09:41 CET 2011 on sn-devel-104
2011-01-19s4-dsdb Don't use None as the input to the GENSEC loop in tokengroups testAndrew Bartlett1-1/+1
The input to gensec.update() should always be a string. Andrew Bartlett
2011-01-19s4-dsdb Add PAC validation test to tokengroups test.Andrew Bartlett1-20/+78
This confirms that the groups obtained from a Kerberos PAC match those that a manual search of a target LDAP server would reveal. This should allow mixing of a KDC specified by krb5.conf to test Samba or Windows alternatly. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Jan 19 13:13:48 CET 2011 on sn-devel-104
2011-01-19s4-dsdb Add a test of the tokenGroups behaviour on the user's DN.Andrew Bartlett1-3/+21
Andrew Bartlett
2011-01-18s4-tests: Added a test for correct inheritance of IO flagged ACEs.Nadezhda Ivanova1-0/+18
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Tue Jan 18 15:53:46 CET 2011 on sn-devel-104
2011-01-14s4:urgent_replication.py - remove a now superflous RELAX controlMatthias Dieter Wallnöfer1-1/+1
The LSA object creation protection changed to the trusted/untrusted connection model. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Jan 14 19:30:52 CET 2011 on sn-devel-104
2011-01-14s4:samldb LDB module - fix "userAccountControl" handlingMatthias Dieter Wallnöfer1-7/+19
"UF_ACCOUNTDISABLE" is only added automatically if no "userAccountControl" flags are set on LDAP add operations. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Jan 14 18:29:07 CET 2011 on sn-devel-104