summaryrefslogtreecommitdiff
path: root/source4/dsdb/tests
AgeCommit message (Collapse)AuthorFilesLines
2011-05-25s4:sam.py - uncomment/enhance some account type testsMatthias Dieter Wallnöfer1-30/+48
Reviewed-by: abartlet
2011-05-25s4:sam.py - tests for "isCriticalSystemObject" attributeMatthias Dieter Wallnöfer1-0/+132
Reviewed-by: abartlet
2011-05-25s4:sam.py - unchanged "primaryGroupID" when account type remains the sameMatthias Dieter Wallnöfer1-0/+38
Enhance the testcase with a workstation example. Reviewed-by: abartlet
2011-05-21s4:sam.py - add tests to check that setting "userAccountValue" on usersdon't ↵Matthieu Patou1-2/+40
impact the "primaryGroupID" attribute Notice: The domain administrators groups isn't referenced as "Domain Admins" since this name could differ. Signed-off-by: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat May 21 19:19:57 CEST 2011 on sn-devel-104
2011-05-21s4-dsdb: add unit tests for dirsync controlMatthieu Patou1-0/+713
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-04-29s4:token_group.py python test - fix typosMatthias Dieter Wallnöfer1-2/+2
2011-04-07ldb: fixed --paged option in ldb toolsAndrew Tridgell1-1/+1
we were sometimes using 'paged_result' and sometimes using 'paged_results'. The latter seemed to be more common, so I changed the two places that used the 'paged_result' string to 'paged_results'
2011-03-20pyldb: add more tests for control manipulationMatthieu Patou1-0/+4
2011-03-04s4:operational LDB module - fix attribute names to be right up/down-casedMatthias Dieter Wallnöfer1-3/+3
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Mar 4 23:56:07 CET 2011 on sn-devel-104
2011-03-04s4:ldap.py - rootdse tests should search for the rootDSE not the default DNMatthias Dieter Wallnöfer1-1/+1
Reviewed by: Tridge
2011-03-04s4:ldap.py - add a test in order to show the operational module fixedMatthias Dieter Wallnöfer1-0/+14
Reviewed by: Tridge
2011-03-04s4:ldap.py - other important RDN check testcasesMatthias Dieter Wallnöfer1-0/+67
Reviewed by: Tridge
2011-03-04s4:ldap.py - remove a debug outputMatthias Dieter Wallnöfer1-1/+0
This has only been needed for developing this testcase and has been forgotten to be removed afterwards. Reviewed by: Tridge
2011-02-21pyldb: add tests for getting control resultsMatthieu Patou1-0/+8
2011-02-21s4-unittests: replace assertEquals(res, []) by assertEquals(len(res), 0)Matthieu Patou2-25/+25
2011-02-15s4:sam.py - add another "description" test caseMatthias Dieter Wallnöfer1-0/+13
Exactly for the syntax which is needed by Volker in s3's "pdb_ads". Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Tue Feb 15 16:10:15 CET 2011 on sn-devel-104
2011-02-10s4-tests: Some tests that prove behavior for INHERITED user-provided ACEs is ↵Nadezhda Ivanova1-0/+34
different if the P flag is set. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Thu Feb 10 12:31:34 CET 2011 on sn-devel-104
2011-02-02s4-dsdb Add tests to ensure we don't break the rootDSE function levels againAndrew Bartlett1-0/+33
This both checks that the levels make sense, and they match what they should be based on in the DB. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Feb 2 06:09:53 CET 2011 on sn-devel-104
2011-02-02s4-python Ensure we add the Samba python path first.Andrew Bartlett11-11/+11
This exact form of the construction is important, and we match on it in the installation scripts. Andrew Bartlett
2011-01-25s4:ldap.py - check the write protection on LSA objectsMatthias Dieter Wallnöfer1-5/+30
Signed-off-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Jan 25 13:09:41 CET 2011 on sn-devel-104
2011-01-19s4-dsdb Don't use None as the input to the GENSEC loop in tokengroups testAndrew Bartlett1-1/+1
The input to gensec.update() should always be a string. Andrew Bartlett
2011-01-19s4-dsdb Add PAC validation test to tokengroups test.Andrew Bartlett1-20/+78
This confirms that the groups obtained from a Kerberos PAC match those that a manual search of a target LDAP server would reveal. This should allow mixing of a KDC specified by krb5.conf to test Samba or Windows alternatly. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Jan 19 13:13:48 CET 2011 on sn-devel-104
2011-01-19s4-dsdb Add a test of the tokenGroups behaviour on the user's DN.Andrew Bartlett1-3/+21
Andrew Bartlett
2011-01-18s4-tests: Added a test for correct inheritance of IO flagged ACEs.Nadezhda Ivanova1-0/+18
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Tue Jan 18 15:53:46 CET 2011 on sn-devel-104
2011-01-14s4:urgent_replication.py - remove a now superflous RELAX controlMatthias Dieter Wallnöfer1-1/+1
The LSA object creation protection changed to the trusted/untrusted connection model. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Jan 14 19:30:52 CET 2011 on sn-devel-104
2011-01-14s4:samldb LDB module - fix "userAccountControl" handlingMatthias Dieter Wallnöfer1-7/+19
"UF_ACCOUNTDISABLE" is only added automatically if no "userAccountControl" flags are set on LDAP add operations. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Jan 14 18:29:07 CET 2011 on sn-devel-104
2011-01-14s4-test: added a tokengroups testAndrew Tridgell1-0/+100
this tests that the remote tokenGroups match the internally calculated ones Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-01-11s4-tests: Tests for expansion of ACEs containing generic information.Nadezhda Ivanova1-2/+59
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Tue Jan 11 12:10:25 CET 2011 on sn-devel-104
2011-01-06acl tests: Fix import.Jelmer Vernooij1-4/+7
Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Thu Jan 6 16:07:49 CET 2011 on sn-devel-104
2011-01-06Remove unused imports.Jelmer Vernooij6-14/+7
2010-12-22dsdb:ldap.py - transform a test call into the new "msg.add" syntaxMatthias Dieter Wallnöfer1-8/+5
Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Dec 22 13:05:53 CET 2010 on sn-devel-104
2010-12-22s4-tests: Tests for Validated-SPN implementation.Nadezhda Ivanova1-14/+274
Test setting spn on RWDC, RODC and regular computer object. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Wed Dec 22 12:20:24 CET 2010 on sn-devel-104
2010-12-15s4-tests: Added tests for LDAP add/delete/modify using anonymous login.Nadezhda Ivanova1-8/+50
2010-12-15s4-dsdb/tests/python: Explicitly pass comamnd line LoadParm() instance to ↵Kamen Mazdrashki9-10/+10
system_session() Otherwise system_session() creates a LoadParm() instance which resets certain global parameters to their defaults from smb.conf ("log level" for instance) Autobuild-User: Kamen Mazdrashki <kamenim@samba.org> Autobuild-Date: Wed Dec 15 15:10:47 CET 2010 on sn-devel-104
2010-12-10s4-tests: Modified sec_descriptor.py to use the sd_utils helpers.Nadezhda Ivanova1-208/+171
Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Fri Dec 10 11:03:28 CET 2010 on sn-devel-104
2010-12-10s4-tests: Modified acl.py to use the sd_utils helpers.Nadezhda Ivanova1-127/+86
2010-12-02s4:password_hash LDB module - allow empty ("") passwordsMatthias Dieter Wallnöfer1-0/+19
This seems to have been broken some time ago - till someone on the mailing list noticed it. I've also added a testsuite (and some additional SamDB python helpers) which should prove this.
2010-11-27s4:dsdb tests - make use of "ldb.get_domain_sid()"Matthias Dieter Wallnöfer4-22/+5
2010-11-27s4:dsdb/tests/python/sam.py - we don't need the domain SIDMatthias Dieter Wallnöfer1-5/+0
2010-11-25s4-tests: Made acl tests to reconnect if dSHeuristics is being manipulatedNadezhda Ivanova1-28/+25
Also made password tests set dSHeuristics only once rather that once per test. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Thu Nov 25 20:48:38 CET 2010 on sn-devel-104
2010-11-25s4-tests: Modified create_ou to only accept security.descriptor type for sd ↵Nadezhda Ivanova1-36/+28
to avoid confusion It used to work with sddl as well, but this is confusing and could lead to errors. It also caused a message about tallocing a security descriptor to appear. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Thu Nov 25 19:46:42 CET 2010 on sn-devel-104
2010-11-25s4-tests: Modified sec_descriptor.py to use samba.tests.delete_forceNadezhda Ivanova1-71/+66
2010-11-25s4-tests: Modified sam.py to use samba.tests.delete_forceNadezhda Ivanova1-72/+67
2010-11-25s4-tests: Modified passwords.py to use samba.tests.delete_forceNadezhda Ivanova1-12/+7
2010-11-25s4-tests: delete_force was unused, removed it.Nadezhda Ivanova1-5/+0
2010-11-25s4-tests: Modified ldap_schema.py to use samba.tests.delete_forceNadezhda Ivanova1-8/+3
2010-11-25s4-tests: Modified ldap.py to use samba.tests.delete_forceNadezhda Ivanova1-93/+88
2010-11-25s4-tests: Modified deletetest.py to use samba.tests.delete_forceNadezhda Ivanova1-18/+14
2010-11-25s4-tests: Modified acly.py to use common delete_force instead of defining ↵Nadezhda Ivanova1-60/+55
its own.
2010-11-24s4-tests: Modified sec_descriptor to use samdb.newgroup instead of locally ↵Nadezhda Ivanova1-48/+50
defined method. Autobuild-User: Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date: Wed Nov 24 17:38:28 CET 2010 on sn-devel-104