summaryrefslogtreecommitdiffstats
path: root/source4/dsdb/tests/python/sam.py
Commit message (Expand)AuthorAgeFilesLines
* dsdb-tests: Remove pointless creation of ldaptestouAndrew Bartlett2014-04-021-1/+0
* s4-samldb: Do not allow deletion of objects with RID < 1000Nadezhda Ivanova2013-10-141-3/+34
* s4:samldb LDB module - MS-SAMR 3.1.1.8.10 "userAccountControl"Matthias Dieter Wallnöfer2013-06-101-1/+81
* s4:samldb LDB module - permit "userAccountControl" modifications without acct...Matthias Dieter Wallnöfer2013-06-051-0/+32
* s4:samldb LDB module - "userAccountControl" = 0 means UF_NORMAL_ACCOUNT on addMatthias Dieter Wallnöfer2013-06-051-18/+26
* s4:samldb LDB module - make sure to not add identical "servicePrincipalName"s...Matthias Dieter Wallnöfer2012-05-041-4/+47
* s4:samldb LDB module - implement "fSMORoleOwner" attribute protectionMatthias Dieter Wallnöfer2012-04-301-0/+77
* test: fixed several tests to use samba.testsAndrew Tridgell2011-11-101-1/+1
* s4:sam.py - uncomment/enhance some account type testsMatthias Dieter Wallnöfer2011-05-251-30/+48
* s4:sam.py - tests for "isCriticalSystemObject" attributeMatthias Dieter Wallnöfer2011-05-251-0/+132
* s4:sam.py - unchanged "primaryGroupID" when account type remains the sameMatthias Dieter Wallnöfer2011-05-251-0/+38
* s4:sam.py - add tests to check that setting "userAccountValue" on usersdon't ...Matthieu Patou2011-05-211-2/+40
* s4:sam.py - add another "description" test caseMatthias Dieter Wallnöfer2011-02-151-0/+13
* s4-python Ensure we add the Samba python path first.Andrew Bartlett2011-02-021-1/+1
* s4:samldb LDB module - fix "userAccountControl" handlingMatthias Dieter Wallnöfer2011-01-141-7/+19
* Remove unused imports.Jelmer Vernooij2011-01-061-1/+0
* s4-dsdb/tests/python: Explicitly pass comamnd line LoadParm() instance to sys...Kamen Mazdrashki2010-12-151-1/+1
* s4:dsdb/tests/python/sam.py - we don't need the domain SIDMatthias Dieter Wallnöfer2010-11-271-5/+0
* s4-tests: Modified sam.py to use samba.tests.delete_forceNadezhda Ivanova2010-11-251-72/+67
* s4:objectclass_attrs LDB module - add more delete protected attributesMatthias Dieter Wallnöfer2010-11-201-85/+46
* s4:dsdb python tests - use "ldb.domain_dn"Matthias Dieter Wallnöfer2010-11-181-15/+3
* s4:repl_meta_data LDB module - allow also special DNs to be renamed correctlyMatthias Dieter Wallnöfer2010-11-181-0/+7
* s4:samldb/objectclass_attrs LDB modules - move "description" logic from "obje...Matthias Dieter Wallnöfer2010-11-121-1/+155
* s4:dsdb/tests/python/sam.py: test with member: <SID=...>Stefan Metzmacher2010-11-031-0/+16
* s4:sam.py - assign valid values when performing the special-attributes constr...Matthias Dieter Wallnöfer2010-11-031-3/+3
* pydsdb: Import testtools before subunit for those that don't haveJelmer Vernooij2010-11-031-15/+10
* s4:samldb LDB module - the "sAMAccountName" cannot be substituted by nothingMatthias Dieter Wallnöfer2010-11-011-0/+21
* s4:sam.py - additional testing for "servicePrincipalName" updatesMatthias Dieter Wallnöfer2010-11-011-12/+207
* s4:ldap.py/sam.py - simplify the objectclass specificationsMatthias Dieter Wallnöfer2010-11-011-33/+33
* s4:sam.py - test "objectSid" modification lockdownMatthias Dieter Wallnöfer2010-11-011-0/+28
* s4:sam.py - test the "sAMAccountName" attributeMatthias Dieter Wallnöfer2010-10-311-0/+59
* s4:sam.py - add a test for the "dNSHostName" - "servicePrincipalName" update ...Matthias Dieter Wallnöfer2010-10-311-1/+151
* s4:sam.py - add a short double swap "primaryGroupID" testMatthias Dieter Wallnöfer2010-10-301-0/+9
* s4:sam.py - enhance "member" testsMatthias Dieter Wallnöfer2010-10-301-0/+35
* s4:sam.py - enhance users and groups testMatthias Dieter Wallnöfer2010-10-261-2/+63
* s4:sam.py - tests for "userAccountControl" attributeMatthias Dieter Wallnöfer2010-10-131-3/+448
* s4:sam.py - add a test for the group type changing behaviourMatthias Dieter Wallnöfer2010-10-131-0/+595
* s4:ldap.py - split it up and move SAM related stuff to sam.pyMatthias Dieter Wallnöfer2010-10-081-0/+663