summaryrefslogtreecommitdiffstats
path: root/source4/dsdb/tests/python/sam.py
Commit message (Collapse)AuthorAgeFilesLines
* tests/sam: Remove unnecessary calls for third party module imports.Jelmer Vernooij2015-03-061-2/+0
| | | | | | Change-Id: Iaa1af59005eaee7ea79f3260b250a2c948e07532 Signed-off-by: Jelmer Vernooij <jelmer@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* s4-samdb/tests: Assert on expected set of attributes for new User objectKamen Mazdrashki2015-02-031-0/+60
| | | | | | | | | | Change-Id: I225b64ff7492b41852fecb914f464a6c8d504a2c Signed-off-by: Kamen Mazdrashki <kamenim@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Tue Feb 3 07:30:17 CET 2015 on sn-devel-104
* s4-dsdb-test: Fix duplicated key in a dictionary in sam.pyKamen Mazdrashki2015-02-031-2/+2
| | | | | | | Change-Id: Ie33d92bd308262d9bfda553d6d5e2cfd98f6d7b3 Signed-off-by: Kamen Mazdrashki <kamenim@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Garming Sam <garming@catalyst.net.nz>
* dsdb-tests: Align sam.py with Windows 2012R2 and uncomment ↵Andrew Bartlett2015-01-221-82/+68
| | | | | | | | | | | | | | userAccountControl tests These tests now pass against Samba and Windows 2012R2. Bug: https://bugzilla.samba.org/show_bug.cgi?id=10993 Change-Id: I1d7ba5e6a720b8da88c667bbbf3a4302c54642f4 Pair-programmed-with: Garming Sam <garming@catalyst.net.nz> Signed-off-by: Andrew Bartlett <abartlet@samba.org> Signed-off-by: Garming Sam <garming@catalyst.net.nz> Reviewed-by: Stefan Metzmacher <metze@samba.org>
* sam: Use samba.tests.subunitrun.Jelmer Vernooij2014-11-241-8/+4
| | | | | | Change-Id: Ic2ac4b335cf805ddbd442a065c4eaf6ef2b210d9 Signed-off-by: Jelmer Vernooij <jelmer@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* dsdb-tests: Remove pointless creation of ldaptestouAndrew Bartlett2014-04-021-1/+0
| | | | | | | | | | This is not used in this test, and is not removed by the test either. Andrew Bartlett Change-Id: I34366d469a1ebed04c3cea5a7f206cb0bf433e03 Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
* s4-samldb: Do not allow deletion of objects with RID < 1000Nadezhda Ivanova2013-10-141-3/+34
| | | | | | | | | | | | According to [MS-SAMR] 3.1.5.7 Delete Pattern we should not allow deletion of security objects with RID < 1000. This patch will prevent deletion of well-known accounts and groups. Signed-off-by: Nadezhda Ivanova <nivanova@symas.com> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User(master): Nadezhda Ivanova <nivanova@samba.org> Autobuild-Date(master): Mon Oct 14 13:31:50 CEST 2013 on sn-devel-104
* s4:samldb LDB module - MS-SAMR 3.1.1.8.10 "userAccountControl"Matthias Dieter Wallnöfer2013-06-101-1/+81
| | | | | | | | | | | | "UF_LOCKOUT" and "UF_PASSWORD_EXPIRED" are never stored but rather are used for special semantics. "UF_LOCKOUT" performs an account lockout and "UF_PASSWORD_EXPIRED" forces password expiration. Reviewed-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Mon Jun 10 07:32:35 CEST 2013 on sn-devel-104
* s4:samldb LDB module - permit "userAccountControl" modifications without ↵Matthias Dieter Wallnöfer2013-06-051-0/+32
| | | | | | | | | | | | acct. type Obviously this defaults to UF_NORMAL_ACCOUNT. Some background can be found in MS-SAMR section 3.1.1.8.10. Reviewed-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Wed Jun 5 03:26:25 CEST 2013 on sn-devel-104
* s4:samldb LDB module - "userAccountControl" = 0 means UF_NORMAL_ACCOUNT on addMatthias Dieter Wallnöfer2013-06-051-18/+26
| | | | | | Windows Server 2008 has changed semantics in comparison to Server 2003. Reviewed-by: Andrew Bartlett <abartlet@samba.org>
* s4:samldb LDB module - make sure to not add identical ↵Matthias Dieter Wallnöfer2012-05-041-4/+47
| | | | | | | | | | "servicePrincipalName"s more than once The service principal names need to be case-insensitively unique, otherwise we end up in a LDB ERR_ATTRIBUTE_OR_VALUE_EXISTS error. This issue has been discovered on the technical mailing list (thread: cannot rename windows xp machine in samba4) when trying to rename a AD client workstation.
* s4:samldb LDB module - implement "fSMORoleOwner" attribute protectionMatthias Dieter Wallnöfer2012-04-301-0/+77
| | | | | | | | | This is a very essential attribute since it references to various domain master roles (PDC emulator, schema...) depending on which entry it has been set. Incautious modifications can cause severe problems. Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Mon Apr 30 02:04:24 CEST 2012 on sn-devel-104
* test: fixed several tests to use samba.testsAndrew Tridgell2011-11-101-1/+1
| | | | | | | this fixes error checking. Test failures were not being detected otherwise Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
* s4:sam.py - uncomment/enhance some account type testsMatthias Dieter Wallnöfer2011-05-251-30/+48
| | | | Reviewed-by: abartlet
* s4:sam.py - tests for "isCriticalSystemObject" attributeMatthias Dieter Wallnöfer2011-05-251-0/+132
| | | | Reviewed-by: abartlet
* s4:sam.py - unchanged "primaryGroupID" when account type remains the sameMatthias Dieter Wallnöfer2011-05-251-0/+38
| | | | | | Enhance the testcase with a workstation example. Reviewed-by: abartlet
* s4:sam.py - add tests to check that setting "userAccountValue" on usersdon't ↵Matthieu Patou2011-05-211-2/+40
| | | | | | | | | | | | impact the "primaryGroupID" attribute Notice: The domain administrators groups isn't referenced as "Domain Admins" since this name could differ. Signed-off-by: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat May 21 19:19:57 CEST 2011 on sn-devel-104
* s4:sam.py - add another "description" test caseMatthias Dieter Wallnöfer2011-02-151-0/+13
| | | | | | | Exactly for the syntax which is needed by Volker in s3's "pdb_ads". Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Tue Feb 15 16:10:15 CET 2011 on sn-devel-104
* s4-python Ensure we add the Samba python path first.Andrew Bartlett2011-02-021-1/+1
| | | | | | | This exact form of the construction is important, and we match on it in the installation scripts. Andrew Bartlett
* s4:samldb LDB module - fix "userAccountControl" handlingMatthias Dieter Wallnöfer2011-01-141-7/+19
| | | | | | | | "UF_ACCOUNTDISABLE" is only added automatically if no "userAccountControl" flags are set on LDAP add operations. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Jan 14 18:29:07 CET 2011 on sn-devel-104
* Remove unused imports.Jelmer Vernooij2011-01-061-1/+0
|
* s4-dsdb/tests/python: Explicitly pass comamnd line LoadParm() instance to ↵Kamen Mazdrashki2010-12-151-1/+1
| | | | | | | | | | | system_session() Otherwise system_session() creates a LoadParm() instance which resets certain global parameters to their defaults from smb.conf ("log level" for instance) Autobuild-User: Kamen Mazdrashki <kamenim@samba.org> Autobuild-Date: Wed Dec 15 15:10:47 CET 2010 on sn-devel-104
* s4:dsdb/tests/python/sam.py - we don't need the domain SIDMatthias Dieter Wallnöfer2010-11-271-5/+0
|
* s4-tests: Modified sam.py to use samba.tests.delete_forceNadezhda Ivanova2010-11-251-72/+67
|
* s4:objectclass_attrs LDB module - add more delete protected attributesMatthias Dieter Wallnöfer2010-11-201-85/+46
| | | | And enhance the testsuite
* s4:dsdb python tests - use "ldb.domain_dn"Matthias Dieter Wallnöfer2010-11-181-15/+3
| | | | By inspiration of Nadya's patches
* s4:repl_meta_data LDB module - allow also special DNs to be renamed correctlyMatthias Dieter Wallnöfer2010-11-181-0/+7
| | | | | | | Do always escape RDN values - this fixes bug #7794 Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Thu Nov 18 10:43:40 UTC 2010 on sn-devel-104
* s4:samldb/objectclass_attrs LDB modules - move "description" logic from ↵Matthias Dieter Wallnöfer2010-11-121-1/+155
| | | | | | "objectclass_attrs" into "samldb" This according to an answer from dochelp is SAM specific behaviour.
* s4:dsdb/tests/python/sam.py: test with member: <SID=...>Stefan Metzmacher2010-11-031-0/+16
| | | | metze
* s4:sam.py - assign valid values when performing the special-attributes ↵Matthias Dieter Wallnöfer2010-11-031-3/+3
| | | | | | | | | constraint checks The problem is that s4 per construction does the checks in a different order. It first checks for validity (pre-operation trigger in samldb LDB module) and then for the schema (post-operation trigger in objectclass_attrs LDB module). constraints (post-operation trigger
* pydsdb: Import testtools before subunit for those that don't haveJelmer Vernooij2010-11-031-15/+10
| | | | | | | | | testtools installed. Also, cleanup some imports. Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Wed Nov 3 17:47:55 UTC 2010 on sn-devel-104
* s4:samldb LDB module - the "sAMAccountName" cannot be substituted by nothingMatthias Dieter Wallnöfer2010-11-011-0/+21
| | | | | Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Mon Nov 1 14:36:24 UTC 2010 on sn-devel-104
* s4:sam.py - additional testing for "servicePrincipalName" updatesMatthias Dieter Wallnöfer2010-11-011-12/+207
|
* s4:ldap.py/sam.py - simplify the objectclass specificationsMatthias Dieter Wallnöfer2010-11-011-33/+33
| | | | | | - For user accounts we only need to specify "user" ("person" is an inherited objectclass) - Don't use the brackets when we have only one objectclass specified
* s4:sam.py - test "objectSid" modification lockdownMatthias Dieter Wallnöfer2010-11-011-0/+28
|
* s4:sam.py - test the "sAMAccountName" attributeMatthias Dieter Wallnöfer2010-10-311-0/+59
| | | | | Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sun Oct 31 21:02:48 UTC 2010 on sn-devel-104
* s4:sam.py - add a test for the "dNSHostName" - "servicePrincipalName" update ↵Matthias Dieter Wallnöfer2010-10-311-1/+151
| | | | mechanism
* s4:sam.py - add a short double swap "primaryGroupID" testMatthias Dieter Wallnöfer2010-10-301-0/+9
| | | | | | | It's not really meaningful but can happen. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Sat Oct 30 18:15:31 UTC 2010 on sn-devel-104
* s4:sam.py - enhance "member" testsMatthias Dieter Wallnöfer2010-10-301-0/+35
|
* s4:sam.py - enhance users and groups testMatthias Dieter Wallnöfer2010-10-261-2/+63
|
* s4:sam.py - tests for "userAccountControl" attributeMatthias Dieter Wallnöfer2010-10-131-3/+448
| | | | | Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Oct 13 17:31:29 UTC 2010 on sn-devel-104
* s4:sam.py - add a test for the group type changing behaviourMatthias Dieter Wallnöfer2010-10-131-0/+595
| | | | | Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Wed Oct 13 14:17:31 UTC 2010 on sn-devel-104
* s4:ldap.py - split it up and move SAM related stuff to sam.pyMatthias Dieter Wallnöfer2010-10-081-0/+663
ldap.py would still need some additional split-up but it's a start. Autobuild-User: Matthias Dieter Wallnöfer <mdw@samba.org> Autobuild-Date: Fri Oct 8 14:05:18 UTC 2010 on sn-devel-104