summaryrefslogtreecommitdiffstats
path: root/testprogs/blackbox
Commit message (Collapse)AuthorAgeFilesLines
* testprogs/blackbox/subunit: add testok() for easier integration of s3 tests.Michael Adam2011-02-161-0/+9
|
* blackbox: removed assumption of build directoryAndrew Tridgell2011-02-075-5/+18
| | | | | | this fixes the blackbox tests for a top level build Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* testprogs:test_kinit: create tmp files under $PREFIXStefan Metzmacher2010-12-241-22/+22
| | | | metze
* blackbox.ldb: Support using system ldbsearch.Jelmer Vernooij2010-11-271-1/+2
| | | | | Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Sat Nov 27 04:32:11 CET 2010 on sn-devel-104
* s4-test_kinit Add tests for lowercase realm combinationsAndrew Bartlett2010-11-161-0/+4
| | | | | | | This tests that the handling of lowercase realms works in our KDC and libraries. Andrew Bartlett
* s4 net: rename to samba-tool in order to not clash with s3 netKai Blin2010-10-285-36/+36
| | | | | Autobuild-User: Kai Blin <kai@samba.org> Autobuild-Date: Thu Oct 28 07:25:16 UTC 2010 on sn-devel-104
* s4-test: fixed a typo in test_kinit.shAndrew Tridgell2010-10-151-1/+1
| | | | | | | too many Ts Autobuild-User: Andrew Tridgell <tridge@samba.org> Autobuild-Date: Fri Oct 15 10:14:27 UTC 2010 on sn-devel-104
* s4-test: fixed test_kinit.sh time command testAndrew Tridgell2010-10-151-1/+1
| | | | passing -W breaks -k yes
* s4:blackblock/ktpass: use test specific user nameStefan Metzmacher2010-07-311-7/+6
| | | | metze
* s4 unittests: add blackblox test for ktpassMatthieu Patou2010-07-171-0/+37
|
* s4:testprogs Operate the blackbox kinit and net tests using the :local configAndrew Bartlett2010-07-161-1/+0
| | | | | | | | | | | | | | This :local tells selftest.pl to use the local smb.conf for the test environment, not the generic client smb.conf This then makes the rest work properly - otherwise, it may attempt to connect to the wrong KDC for example. The only problem is that we can't test the 'net join' with this set, so this is removed from the test. The member server test environment checks this anyway. Andrew Bartlett
* s4:testprogs Show that we no longer delete the old keytab entriesAndrew Bartlett2010-07-151-3/+5
| | | | | | | | By using a CCACHE obtained while the old password was still valid, we can tell if the server still accepts incoming Kerberos connections with the old password. Andrew Bartlett
* s4:testprogs Prove kerberos still works after a password changeAndrew Bartlett2010-07-151-0/+25
| | | | | | | | | | Changing the machine account password should not prevent connections with a current, valid CCACHE. This is because when the password is changed, the server-side keytab keeps one old password around. Andrew Bartlett Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4: Unit test update_machine_account_password through kinitMatthieu Patou2010-07-151-0/+39
| | | | | | | This patch is for testing the chgdcpass script which is mostly a call to update_machine_account_password. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* testprogs/blackbox/subunit.sh: initialize failed to 0Stefan Metzmacher2010-07-101-0/+3
| | | | | | | | | | | | This is a short-term workarround for broken scripts, which use "exit $failed", without initializing failed. We need a discussion on the mailing list how to handle this in a nicer way. This should fix some random failures in the blackbox tests. metze
* s4:kinit blackbox test - set/reset also here the "minPwdAge"Matthias Dieter Wallnöfer2010-07-031-0/+7
|
* s4:blackbox/test_passwords.sh - perform also here the adaptions for ↵Matthias Dieter Wallnöfer2010-07-031-2/+2
| | | | "minPwdAge" != 0
* s4:selftest Split out PKINIT tests from test_kinit.sh and test enc typesAndrew Bartlett2010-06-292-14/+79
| | | | | | | | | | | This allows us to run the PKINIT tests only against the main DC (for which the certificates were generated), while testing the available encryption types in each functional level. In particular, we need to assert that AES encryption is available in the 2008 functional level. Andrew Bartlett
* s4:blackbox/test_kinit.sh - Test the new "net user add <user> [<password>]" ↵Matthias Dieter Wallnöfer2010-05-091-1/+1
| | | | syntax
* s4-test: check that a weak password is rejected by kpasswdAndrew Tridgell2010-04-161-0/+44
| | | | Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* testprogs/blackbox/test_kinit: reorder arguments to "net time" to fix make testStefan Metzmacher2010-04-131-1/+1
| | | | metze
* s4:testprogs Update test to match current HeimdalAndrew Bartlett2010-03-271-1/+1
|
* s4:testprogs Fix kinit test for updated HeimdalAndrew Bartlett2010-03-271-2/+2
|
* s4:selftest Add testing of kpasswd password set on servicePrincipalNameAndrew Bartlett2010-03-251-0/+31
|
* s4:credentials Add hooks to extract a named Kerberos credentials cacheAndrew Bartlett2010-02-201-1/+6
| | | | | | | | | | | | This allows the integration of external tools that can't be linked into C or python, but need to authenticate as the local machine account. The machineaccountccache script demonstrates this, and debugging has been improved in cli_credentials_set_secrets() by passing back and error string. Andrew Bartlett
* blackbox/test_export_keytab.sh: correctly remove temporary filesStefan Metzmacher2010-01-041-1/+1
| | | | metze
* blackbox/test_export_keytab.sh: use VALGRIND for samba4kinitStefan Metzmacher2010-01-041-2/+2
| | | | metze
* s4-testpasswords: fixed CONFIG and quotingAndrew Tridgell2009-12-311-17/+22
| | | | Need to pass correct config file to tests
* net: Move 'newuser' to 'net newuser'Jelmer Vernooij2009-12-312-2/+2
| | | | Signed-off-by: Andrew Tridgell <tridge@samba.org>
* net: Fix tests and documentation of setexpiry.Jelmer Vernooij2009-12-312-2/+1
| | | | Signed-off-by: Andrew Tridgell <tridge@samba.org>
* net: Move 'setpassword' to 'net setpassword'.Jelmer Vernooij2009-12-311-3/+2
| | | | Signed-off-by: Andrew Tridgell <tridge@samba.org>
* blackbox.passwords: Use convenience variable for net.Jelmer Vernooij2009-12-311-5/+5
| | | | Signed-off-by: Andrew Tridgell <tridge@samba.org>
* Fix commands in password tests.Jelmer Vernooij2009-12-311-6/+6
| | | | Signed-off-by: Andrew Tridgell <tridge@samba.org>
* Revert "blackbox:test_kinit - Remove the "-H" (hive) parameter"Matthias Dieter Wallnöfer2009-09-211-1/+1
| | | | | | | This reverts commit d4389a230b6aea5a0b2a98e255b14a59c8248b0b. This revert changed the behaviour which I didn't expect. Thanks abartlet to point this out!
* blackbox:test_kinit - Remove the "-H" (hive) parameterMatthias Dieter Wallnöfer2009-09-201-1/+1
| | | | | The "enableaccount" script works only on local LDB anymore - therefore remove this parameter.
* blackbox/test_ldb.sh: test searching using OIDs instead of names for ↵Stefan Metzmacher2009-09-201-0/+16
| | | | | | attributes and classes metze
* s4:pwsettings: Added blackbox tests.Andrew Kroeger2009-09-101-0/+28
| | | | | | The added tests include basic validation that the script runs and accepts all custom arguments. The tests also verify changes to the password complexity, minimum password length, and minimum password length settings.
* testprogs:subunit.sh: Add function for expected failures.Andrew Kroeger2009-09-101-0/+15
| | | | | | | The testit_expect_failure() function is like the testit() function, with reversed error detection logic. This reversal only affects the pass/fail logic and logging - the original return code from the command is still returned to the calling script.
* s4:kerberos Add support for user principal names in certificatesAndrew Bartlett2009-07-281-1/+3
| | | | | | | | | | | | | | This extends the PKINIT code in Heimdal to ask the HDB layer if the User Principal Name name in the certificate is an alias (perhaps just by case change) of the name given in the AS-REQ. (This was a TODO in the Heimdal KDC) The testsuite is extended to test this behaviour, and the other PKINIT certficate (using the standard method to specify a principal name in a certificate) is updated to use a Administrator (not administrator). (This fixes the kinit test). Andrew Bartlett
* s4:kerberos Add test to show that we actually export the keytabAndrew Bartlett2009-07-271-0/+67
| | | | | | | | | | While it is hard to prove it is correct, at least the new 'nettestuser' principal and the Administrator principal are correct. We had to fix the case of 'Administrator' in the selftest code to match the DB, as the keytab lookup is case sensitive. Andrew Bartlett
* s4:heimdal Allow KRB5_NT_ENTERPRISE names in all DB lookupsAndrew Bartlett2009-06-301-0/+2
| | | | | | | | | | | | | | The previous code only allowed an KRB5_NT_ENTERPRISE name (an e-mail list user principal name) in an AS-REQ. Evidence from the wild (Win2k8 reportadely) indicates that this is instead valid for all types of requests. While this is now handled in heimdal/kdc/misc.c, a flag is now defined in Heimdal's hdb so that we can take over this handling in future (once we start using a system Heimdal, and if we find out there is more to be done here). Andrew Bartlett
* s4: Add tests and 'must change password' flags in setpassword and newuserAndrew Bartlett2009-06-181-0/+121
| | | | | | | In particular, ensure that we can acutally change the password under these circumstances. Andrew Bartlett
* s4:testprogs Don't specify a username/password when checking the ccacheAndrew Bartlett2009-06-181-1/+1
| | | | | | | | The purpose of this test is to ensure that the Kerberos credentials cache is valid. If the username and password is specified, this overrides the very thing we are trying to test. Andrew Bartlett
* s4:blackbox/test_ldb: make use of the $VALGRIND envvarStefan Metzmacher2009-03-041-1/+1
| | | | metze
* s4:selftest: avoid hardcoded pathes in blackbox testsStefan Metzmacher2009-02-032-31/+36
| | | | metze
* s4:blackbox: don't remove newlines in the subunit failure outputStefan Metzmacher2009-01-081-1/+1
| | | | metze
* s4:testprogs: improve extended dn testing of the ldb blackbox testsAndrew Bartlett2008-12-171-6/+8
| | | | Signed-off-by: Stefan Metzmacher <metze@samba.org>
* Actually test the kpasswd serverAndrew Bartlett2008-10-201-3/+41
| | | | | | | This uses kpasswd operated as a blackbox, assisted by the newly imported rkpty tool. Andrew Bartlett
* s4:blackbox/test_ldb: test search by <GUID=...> and <SID=...>Stefan Metzmacher2008-10-061-0/+25
| | | | metze
* fixed the ldb blackbox test to work with non-bourne shells (as neededAndrew Tridgell2008-10-031-7/+7
| | | | | | by ubuntu) fixed spelling of 'wellknown'