summaryrefslogtreecommitdiffstats
path: root/source4/dsdb/tests/python/ldap.py
Commit message (Expand)AuthorAgeFilesLines
* s4-dsdb: instanceType NC_HEAD is only allowed combined with WRITE for an orig...Nadezhda Ivanova2013-11-031-3/+14
* s4-dsacl: Fixed incorrect handling of privileges in sec_access_check_dsNadezhda Ivanova2013-10-251-1/+5
* dsdb/tests/ldap: fix test_distinguished_name against w2k8r2Stefan Metzmacher2013-10-101-2/+2
* dsdb/tests/ldap: fix test_ldapServiceName against w2k8r2Stefan Metzmacher2013-10-101-4/+8
* dsdb-tests ldap.py: Add test for usn behaviour on certain changesAndrew Bartlett2013-06-121-54/+155
* dsdb-tests ldap.py: Fix quoting of print statementsAndrew Bartlett2013-06-121-10/+10
* s4:ldap.py - re-introduce the "(dn=CN=ldaptestUSER3,CN=Users,DC=wallnoefer2,D...Matthias Dieter Wallnöfer2012-03-261-11/+4
* s4:ldap.py - test the already mentioned structural object class sorting behav...Matthias Dieter Wallnöfer2012-03-261-0/+15
* test: fixed several tests to use samba.testsAndrew Tridgell2011-11-101-2/+2
* s4:ldap.py - fix up the dSHeuristics test to check for the right behaviourMatthias Dieter Wallnöfer2011-10-271-15/+27
* s4:ldap.py - we test the creation of secrets already in the "systemOnly" test...Matthias Dieter Wallnöfer2011-10-271-9/+0
* s4:ldap.py - enhance and fix up the object class testMatthias Dieter Wallnöfer2011-10-271-6/+95
* s4:ldap.py - fix up the UTF8 testsMatthias Dieter Wallnöfer2011-10-271-7/+8
* s4:ldap.py - reactivate some assertions in "test_all"Matthias Dieter Wallnöfer2011-10-271-2/+2
* Remove pointless exception catching in tests.Jelmer Vernooij2011-10-091-4/+1
* pyldb: fixed places where we try to concatenate a Dn with a stringAndrew Tridgell2011-09-191-15/+15
* s4-dsdb: use get_config_basedn() in python testsAndrew Tridgell2011-09-191-14/+14
* ldb: fixed --paged option in ldb toolsAndrew Tridgell2011-04-071-1/+1
* pyldb: add more tests for control manipulationMatthieu Patou2011-03-201-0/+4
* s4:operational LDB module - fix attribute names to be right up/down-casedMatthias Dieter Wallnöfer2011-03-041-3/+3
* s4:ldap.py - rootdse tests should search for the rootDSE not the default DNMatthias Dieter Wallnöfer2011-03-041-1/+1
* s4:ldap.py - add a test in order to show the operational module fixedMatthias Dieter Wallnöfer2011-03-041-0/+14
* s4:ldap.py - other important RDN check testcasesMatthias Dieter Wallnöfer2011-03-041-0/+67
* s4:ldap.py - remove a debug outputMatthias Dieter Wallnöfer2011-03-041-1/+0
* pyldb: add tests for getting control resultsMatthieu Patou2011-02-211-0/+8
* s4-dsdb Add tests to ensure we don't break the rootDSE function levels againAndrew Bartlett2011-02-021-0/+33
* s4-python Ensure we add the Samba python path first.Andrew Bartlett2011-02-021-1/+1
* s4:ldap.py - check the write protection on LSA objectsMatthias Dieter Wallnöfer2011-01-251-5/+30
* dsdb:ldap.py - transform a test call into the new "msg.add" syntaxMatthias Dieter Wallnöfer2010-12-221-8/+5
* s4-dsdb/tests/python: Explicitly pass comamnd line LoadParm() instance to sys...Kamen Mazdrashki2010-12-151-2/+2
* s4:dsdb tests - make use of "ldb.get_domain_sid()"Matthias Dieter Wallnöfer2010-11-271-5/+1
* s4-tests: Modified ldap.py to use samba.tests.delete_forceNadezhda Ivanova2010-11-251-93/+88
* s4-tests: Ldap tests now use the get_dsheuristics and set_dsheuristics from S...Nadezhda Ivanova2010-11-231-25/+6
* ldb:rdn_name LDB module - add more RDN name constraintsMatthias Dieter Wallnöfer2010-11-201-0/+52
* s4:dsdb tests - use even more already defined pyldb functions to retrieve NCsMatthias Dieter Wallnöfer2010-11-191-12/+2
* s4:dsdb python tests - use "ldb.domain_dn"Matthias Dieter Wallnöfer2010-11-181-8/+3
* s4:objectclass LDB module - multiple "objectClass" change elements are unfort...Matthias Dieter Wallnöfer2010-11-131-12/+9
* s4:objectclass LDB module - we should not simply ignore additional "objectCla...Matthias Dieter Wallnöfer2010-11-121-0/+13
* s4:samldb/objectclass_attrs LDB modules - move "description" logic from "obje...Matthias Dieter Wallnöfer2010-11-121-154/+9
* s4:objectguid/repl_meta_data LDB module - deny "objectGUID" updatesMatthias Dieter Wallnöfer2010-11-081-0/+12
* s4:ldap.py - add more "objectGUID" related testsMatthias Dieter Wallnöfer2010-11-071-2/+76
* s4:descriptor LDB module - make the "nTSecurityDescriptor" attribute fully be...Matthias Dieter Wallnöfer2010-11-071-5/+56
* s4:ldap.py - enhance the "distinguishedName" testsMatthias Dieter Wallnöfer2010-11-061-0/+24
* s4:ldap.py/passwords.py - just use objectclass "user" for usersMatthias Dieter Wallnöfer2010-11-041-4/+4
* pydsdb: Import testtools before subunit for those that don't haveJelmer Vernooij2010-11-031-7/+3
* s4:objectclass LDB module - the structural objectclass has always to be speci...Matthias Dieter Wallnöfer2010-11-031-0/+19
* s4-tests: Tests for the dSHeuristics attribute value restrictionsNadezhda Ivanova2010-11-031-0/+41
* s4:ldap.py/sam.py - simplify the objectclass specificationsMatthias Dieter Wallnöfer2010-11-011-6/+6
* s4:ldap.py - add a test for attribute ranges - still very basicMatthias Dieter Wallnöfer2010-10-261-1/+56
* s4:ldap.py - enhance and activate the "description" attribute testMatthias Dieter Wallnöfer2010-10-261-27/+89