Report generated on 28-Jul-2020 at 19:30:34 by pytest-html v2.1.1
389-ds-base | 1.4.4.4-20200728git98d6c7f.fc32 |
Packages | {"pluggy": "0.13.1", "py": "1.8.2", "pytest": "6.0.0"} |
Platform | Linux-5.7.7-200.fc32.x86_64-x86_64-with-glibc2.2.5 |
Plugins | {"html": "2.1.1", "libfaketime": "0.1.2", "metadata": "1.10.0"} |
Python | 3.8.3 |
cyrus-sasl | 2.1.27-4.fc32 |
nspr | 4.26.0-1.fc32 |
nss | 3.54.0-1.fc32 |
openldap | 2.4.47-4.fc32 |
297 tests ran in 604.12 seconds.
(Un)check the boxes to filter the results.
291 passed, 1 skipped, 0 failed, 0 errors, 4 expected failures, 2 unexpected passesResult | Test | Duration | Links |
---|---|---|---|
No results found. Try to check the filters | |||
XFailed | suites/acl/syntax_test.py::test_aci_invalid_syntax_fail[test_targattrfilters_18] | 0.01 | |
topo = <lib389.topologies.TopologyMain object at 0x7fa31bafe430> real_value = '(target = ldap:///cn=Jeff Vedder,ou=Product Development,dc=example,dc=com)(targetattr=*)(version 3.0; acl "Name of th...3123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123123";)' @pytest.mark.xfail(reason='https://bugzilla.redhat.com/show_bug.cgi?id=1691473') @pytest.mark.parametrize("real_value", [a[1] for a in FAILED], ids=[a[0] for a in FAILED]) def test_aci_invalid_syntax_fail(topo, real_value): """ Try to set wrong ACI syntax. :id: 83c40784-fff5-49c8-9535-7064c9c19e7e :parametrized: yes :setup: Standalone Instance :steps: 1. Create ACI 2. Try to setup the ACI with Instance :expectedresults: 1. It should pass 2. It should not pass """ domain = Domain(topo.standalone, DEFAULT_SUFFIX) with pytest.raises(ldap.INVALID_SYNTAX): > domain.add("aci", real_value) E Failed: DID NOT RAISE <class 'ldap.INVALID_SYNTAX'> suites/acl/syntax_test.py:215: Failed -------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
XFailed | suites/acl/syntax_test.py::test_aci_invalid_syntax_fail[test_targattrfilters_20] | 0.01 | |
topo = <lib389.topologies.TopologyMain object at 0x7fa31bafe430> real_value = '(target = ldap:///cn=Jeff Vedder,ou=Product Development,dc=example,dc=com)(targetattr=*)(version 3.0; acl "Name of the ACI"; deny(write)userdns="ldap:///anyone";)' @pytest.mark.xfail(reason='https://bugzilla.redhat.com/show_bug.cgi?id=1691473') @pytest.mark.parametrize("real_value", [a[1] for a in FAILED], ids=[a[0] for a in FAILED]) def test_aci_invalid_syntax_fail(topo, real_value): """ Try to set wrong ACI syntax. :id: 83c40784-fff5-49c8-9535-7064c9c19e7e :parametrized: yes :setup: Standalone Instance :steps: 1. Create ACI 2. Try to setup the ACI with Instance :expectedresults: 1. It should pass 2. It should not pass """ domain = Domain(topo.standalone, DEFAULT_SUFFIX) with pytest.raises(ldap.INVALID_SYNTAX): > domain.add("aci", real_value) E Failed: DID NOT RAISE <class 'ldap.INVALID_SYNTAX'> suites/acl/syntax_test.py:215: Failed | |||
XFailed | suites/acl/syntax_test.py::test_aci_invalid_syntax_fail[test_bind_rule_set_with_more_than_three] | 0.17 | |
topo = <lib389.topologies.TopologyMain object at 0x7fa31bafe430> real_value = '(target = ldap:///dc=example,dc=com)(targetattr=*)(version 3.0; acl "Name of the ACI"; deny absolute (all)userdn="ldap:////////anyone";)' @pytest.mark.xfail(reason='https://bugzilla.redhat.com/show_bug.cgi?id=1691473') @pytest.mark.parametrize("real_value", [a[1] for a in FAILED], ids=[a[0] for a in FAILED]) def test_aci_invalid_syntax_fail(topo, real_value): """ Try to set wrong ACI syntax. :id: 83c40784-fff5-49c8-9535-7064c9c19e7e :parametrized: yes :setup: Standalone Instance :steps: 1. Create ACI 2. Try to setup the ACI with Instance :expectedresults: 1. It should pass 2. It should not pass """ domain = Domain(topo.standalone, DEFAULT_SUFFIX) with pytest.raises(ldap.INVALID_SYNTAX): > domain.add("aci", real_value) E Failed: DID NOT RAISE <class 'ldap.INVALID_SYNTAX'> suites/acl/syntax_test.py:215: Failed | |||
XFailed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_3, CHILDREN)] | 0.06 | |
topo = <lib389.topologies.TopologyMain object at 0x7fa31cdc5bb0> _add_user = None, user = 'uid=Grandparent,ou=Inheritance,dc=example,dc=com' entry = 'ou=CHILDREN,ou=PARENTS,ou=GRANDPARENTS,ou=ANCESTORS,ou=Inheritance,dc=example,dc=com' @pytest.mark.parametrize("user,entry", [ (CAN, ROLEDNACCESS), (CAN, USERDNACCESS), (CAN, GROUPDNACCESS), (CAN, LDAPURLACCESS), (CAN, ATTRNAMEACCESS), (LEVEL_0, OU_2), (LEVEL_1, ANCESTORS), (LEVEL_2, GRANDPARENTS), (LEVEL_4, OU_2), (LEVEL_4, ANCESTORS), (LEVEL_4, GRANDPARENTS), (LEVEL_4, PARENTS), (LEVEL_4, CHILDREN), pytest.param(LEVEL_3, CHILDREN, marks=pytest.mark.xfail(reason="May be some bug")), ], ids=[ "(CAN,ROLEDNACCESS)", "(CAN,USERDNACCESS)", "(CAN,GROUPDNACCESS)", "(CAN,LDAPURLACCESS)", "(CAN,ATTRNAMEACCESS)", "(LEVEL_0, OU_2)", "(LEVEL_1,ANCESTORS)", "(LEVEL_2,GRANDPARENTS)", "(LEVEL_4,OU_2)", "(LEVEL_4, ANCESTORS)", "(LEVEL_4,GRANDPARENTS)", "(LEVEL_4,PARENTS)", "(LEVEL_4,CHILDREN)", "(LEVEL_3, CHILDREN)" ]) def test_mod_see_also_positive(topo, _add_user, user, entry): """ Try to set seeAlso on entry with binding specific user, it will success as per the ACI. :id: 65745426-7a01-11e8-8ac2-8c16451d917b :parametrized: yes :setup: Standalone Instance :steps: 1. Add test entry 2. Add ACI 3. User should follow ACI role :expectedresults: 1. Entry should be added 2. Operation should succeed 3. Operation should succeed """ conn = UserAccount(topo.standalone, user).bind(PW_DM) > UserAccount(conn, entry).replace('seeAlso', 'cn=1') suites/acl/userattr_test.py:216: _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ /usr/local/lib/python3.8/site-packages/lib389/_mapped_object.py:280: in replace self.set(key, value, action=ldap.MOD_REPLACE) /usr/local/lib/python3.8/site-packages/lib389/_mapped_object.py:446: in set return self._instance.modify_ext_s(self._dn, [(action, key, value)], /usr/local/lib/python3.8/site-packages/lib389/__init__.py:180: in inner return f(*args, **kwargs) /usr/local/lib64/python3.8/site-packages/ldap/ldapobject.py:613: in modify_ext_s resp_type, resp_data, resp_msgid, resp_ctrls = self.result3(msgid,all=1,timeout=self.timeout) /usr/local/lib/python3.8/site-packages/lib389/__init__.py:180: in inner return f(*args, **kwargs) /usr/local/lib64/python3.8/site-packages/ldap/ldapobject.py:764: in result3 resp_type, resp_data, resp_msgid, decoded_resp_ctrls, retoid, retval = self.result4( /usr/local/lib/python3.8/site-packages/lib389/__init__.py:180: in inner return f(*args, **kwargs) /usr/local/lib64/python3.8/site-packages/ldap/ldapobject.py:774: in result4 ldap_result = self._ldap_call(self._l.result4,msgid,all,timeout,add_ctrls,add_intermediates,add_extop) /usr/local/lib/python3.8/site-packages/lib389/__init__.py:180: in inner return f(*args, **kwargs) /usr/local/lib64/python3.8/site-packages/ldap/ldapobject.py:340: in _ldap_call reraise(exc_type, exc_value, exc_traceback) /usr/local/lib64/python3.8/site-packages/ldap/compat.py:46: in reraise raise exc_value _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ self = <lib389.DirSrv object at 0x7fa31b529d30> func = <built-in method result4 of LDAP object at 0x7fa31b53fbd0> args = (5, 1, -1, 0, 0, 0), kwargs = {}, diagnostic_message_success = None exc_type = None, exc_value = None, exc_traceback = None def _ldap_call(self,func,*args,**kwargs): """ Wrapper method mainly for serializing calls into OpenLDAP libs and trace logs """ self._ldap_object_lock.acquire() if __debug__: if self._trace_level>=1: self._trace_file.write('*** %s %s - %s\n%s\n' % ( repr(self), self._uri, '.'.join((self.__class__.__name__,func.__name__)), pprint.pformat((args,kwargs)) )) if self._trace_level>=9: traceback.print_stack(limit=self._trace_stack_limit,file=self._trace_file) diagnostic_message_success = None try: try: > result = func(*args,**kwargs) E ldap.INSUFFICIENT_ACCESS: {'msgtype': 103, 'msgid': 5, 'result': 50, 'desc': 'Insufficient access', 'ctrls': [], 'info': "Insufficient 'write' privilege to the 'seeAlso' attribute of entry 'ou=children,ou=parents,ou=grandparents,ou=ancestors,ou=inheritance,dc=example,dc=com'.\n"} /usr/local/lib64/python3.8/site-packages/ldap/ldapobject.py:324: INSUFFICIENT_ACCESS | |||
XPassed | suites/acl/syntax_test.py::test_aci_invalid_syntax_fail[test_Use_double_equal_instead_of_equal_in_the_targetattr] | 0.03 | |
No log output captured. | |||
XPassed | suites/acl/syntax_test.py::test_aci_invalid_syntax_fail[test_Use_double_equal_instead_of_equal_in_the_targetfilter] | 0.17 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, REAL_EQ_ACI)] | 0.16 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, REAL_PRES_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, REAL_SUB_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, ROLE_PRES_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, ROLE_SUB_ACI)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, COS_EQ_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, COS_PRES_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, COS_SUB_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_positive[(ENG_USER, ENG_MANAGER, LDAPURL_ACI)] | 0.11 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, REAL_EQ_ACI)] | 0.07 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_OU, REAL_PRES_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, REAL_SUB_ACI)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, ROLE_EQ_ACI)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, ROLE_PRES_ACI)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, ROLE_SUB_ACI)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, COS_EQ_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, COS_PRES_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, SALES_MANAGER, COS_SUB_ACI)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(SALES_UESER, SALES_MANAGER, LDAPURL_ACI)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/acivattr_test.py::test_negative[(ENG_USER, ENG_MANAGER, ROLE_EQ_ACI)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/acl_deny_test.py::test_multi_deny_aci | 11.56 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. [32mINFO [0m lib389:acl_deny_test.py:39 Add uid=tuser1,ou=People,dc=example,dc=com [32mINFO [0m lib389:acl_deny_test.py:50 Add uid=tuser,ou=People,dc=example,dc=com -------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_deny_test.py:82 Pass 1 [32mINFO [0m lib389:acl_deny_test.py:85 Testing two searches behave the same... [32mINFO [0m lib389:acl_deny_test.py:128 Testing search does not return any entries... [32mINFO [0m lib389:acl_deny_test.py:82 Pass 2 [32mINFO [0m lib389:acl_deny_test.py:85 Testing two searches behave the same... [32mINFO [0m lib389:acl_deny_test.py:128 Testing search does not return any entries... [32mINFO [0m lib389:acl_deny_test.py:192 Test PASSED | |||
Passed | suites/acl/acl_test.py::test_aci_attr_subtype_targetattr[lang-ja] | 0.00 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 39001, 'ldap-secureport': 63701, 'server-id': 'master1', 'suffix': 'dc=example,dc=com'} was created. [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 39002, 'ldap-secureport': 63702, 'server-id': 'master2', 'suffix': 'dc=example,dc=com'} was created. [32mINFO [0m lib389.topologies:topologies.py:144 Creating replication topology. [32mINFO [0m lib389.topologies:topologies.py:158 Joining master master2 to master1 ... [32mINFO [0m lib389.replica:replica.py:2006 SUCCESS: bootstrap to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 completed [32mINFO [0m lib389.replica:replica.py:2287 SUCCESS: Agreement from ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39001 to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 is was created [32mINFO [0m lib389.replica:replica.py:2287 SUCCESS: Agreement from ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39001 is was created [32mINFO [0m lib389.replica:replica.py:2418 SUCCESS: Replication from ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39001 to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 is working [32mINFO [0m lib389.replica:replica.py:2418 SUCCESS: Replication from ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39001 is working [32mINFO [0m lib389.replica:replica.py:2075 SUCCESS: joined master from ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39001 to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 [32mINFO [0m lib389.topologies:topologies.py:166 Ensuring master master1 to master2 ... [32mINFO [0m lib389.replica:replica.py:2260 SUCCESS: Agreement from ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39001 to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 already exists [32mINFO [0m lib389.topologies:topologies.py:166 Ensuring master master2 to master1 ... [32mINFO [0m lib389.replica:replica.py:2260 SUCCESS: Agreement from ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39002 to ldap://ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:39001 already exists [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:77 ========Executing test with 'lang-ja' subtype======== [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:78 Add a target attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:81 Add a user attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:89 Add an ACI with attribute subtype -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:119 Search for the added attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:126 The added attribute was found | |||
Passed | suites/acl/acl_test.py::test_aci_attr_subtype_targetattr[binary] | 0.00 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:77 ========Executing test with 'binary' subtype======== [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:78 Add a target attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:81 Add a user attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:89 Add an ACI with attribute subtype -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:119 Search for the added attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:126 The added attribute was found | |||
Passed | suites/acl/acl_test.py::test_aci_attr_subtype_targetattr[phonetic] | 0.00 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:77 ========Executing test with 'phonetic' subtype======== [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:78 Add a target attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:81 Add a user attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:89 Add an ACI with attribute subtype -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:119 Search for the added attribute [32mINFO [0m tests.suites.acl.acl_test:acl_test.py:126 The added attribute was found | |||
Passed | suites/acl/acl_test.py::test_mode_default_add_deny | 0.03 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:acl_test.py:234 ######## INITIALIZATION ######## [32mINFO [0m lib389:acl_test.py:237 Add uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:247 Add cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:251 Add cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:255 Add cn=excepts,cn=accounts,dc=example,dc=com -------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:287 ######## mode moddn_aci : ADD (should fail) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:295 Try to add cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:304 Exception (expected): INSUFFICIENT_ACCESS | |||
Passed | suites/acl/acl_test.py::test_mode_default_delete_deny | 0.02 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:322 ######## DELETE (should fail) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:329 Try to delete cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:334 Exception (expected): INSUFFICIENT_ACCESS | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[0-cn=staged user,dc=example,dc=com-cn=accounts,dc=example,dc=com-False] | 0.35 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (0) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account0,cn=staged user,dc=example,dc=com -> uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account0,cn=staged user,dc=example,dc=com -> uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[1-cn=staged user,dc=example,dc=com-cn=accounts,dc=example,dc=com-False] | 0.32 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (1) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account1,cn=staged user,dc=example,dc=com -> uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account1,cn=staged user,dc=example,dc=com -> uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[2-cn=staged user,dc=example,dc=com-cn=bad*,dc=example,dc=com-True] | 0.49 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (2) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account2,cn=staged user,dc=example,dc=com -> uid=new_account2,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account2,cn=staged user,dc=example,dc=com -> uid=new_account2,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:402 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[3-cn=st*,dc=example,dc=com-cn=accounts,dc=example,dc=com-False] | 0.34 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (3) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account3,cn=staged user,dc=example,dc=com -> uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account3,cn=staged user,dc=example,dc=com -> uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[4-cn=bad*,dc=example,dc=com-cn=accounts,dc=example,dc=com-True] | 0.34 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (4) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account4,cn=staged user,dc=example,dc=com -> uid=new_account4,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account4,cn=staged user,dc=example,dc=com -> uid=new_account4,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:402 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[5-cn=st*,dc=example,dc=com-cn=ac*,dc=example,dc=com-False] | 0.32 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (5) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account5,cn=staged user,dc=example,dc=com -> uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account5,cn=staged user,dc=example,dc=com -> uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[6-None-cn=ac*,dc=example,dc=com-False] | 0.39 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (6) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account6,cn=staged user,dc=example,dc=com -> uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account6,cn=staged user,dc=example,dc=com -> uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[7-cn=st*,dc=example,dc=com-None-False] | 0.32 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (7) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account7,cn=staged user,dc=example,dc=com -> uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account7,cn=staged user,dc=example,dc=com -> uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod[8-None-None-False] | 0.31 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:369 ######## MOVE staging -> Prod (8) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:381 Try to MODDN uid=new_account8,cn=staged user,dc=example,dc=com -> uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:388 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:392 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:399 Try to MODDN uid=new_account8,cn=staged user,dc=example,dc=com -> uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod_9 | 1.42 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:446 ######## MOVE staging -> Prod (9) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:459 Try to MODDN uid=new_account9,cn=staged user,dc=example,dc=com -> uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:466 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:472 Disable the moddn right [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:477 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:485 Try to MODDN uid=new_account9,cn=staged user,dc=example,dc=com -> uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:492 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:514 Try to MODDN uid=new_account9,cn=staged user,dc=example,dc=com -> uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:525 Enable the moddn right [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:529 ######## MOVE staging -> Prod (10) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:541 Try to MODDN uid=new_account10,cn=staged user,dc=example,dc=com -> uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:548 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:565 Try to MODDN uid=new_account10,cn=staged user,dc=example,dc=com -> uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:572 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:581 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:587 Try to MODDN uid=new_account10,cn=staged user,dc=example,dc=com -> uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_moddn_prod_staging | 0.62 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:616 ######## MOVE staging -> Prod (11) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:629 Try to MODDN uid=new_account11,cn=staged user,dc=example,dc=com -> uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:636 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:640 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:646 Try to MODDN uid=new_account11,cn=staged user,dc=example,dc=com -> uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:661 Try to move back MODDN uid=new_account11,cn=accounts,dc=example,dc=com -> uid=new_account11,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:668 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_check_repl_M2_to_M1 | 1.11 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:698 Bind as cn=Directory Manager (M2) [32mINFO [0m lib389:acl_test.py:718 Update (M2) uid=new_account12,cn=staged user,dc=example,dc=com (description) [32mINFO [0m lib389:acl_test.py:731 Update uid=new_account12,cn=staged user,dc=example,dc=com (description) replicated on M1 | |||
Passed | suites/acl/acl_test.py::test_moddn_staging_prod_except | 0.35 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:756 ######## MOVE staging -> Prod (13) ######## [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:768 Try to MODDN uid=new_account13,cn=staged user,dc=example,dc=com -> uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:775 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:779 ######## MOVE to and from equality filter ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:161 Add a DENY aci under cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:786 Try to MODDN uid=new_account13,cn=staged user,dc=example,dc=com -> uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:792 ######## MOVE staging -> Prod/Except (14) ######## [32mINFO [0m lib389:acl_test.py:798 Try to MODDN uid=new_account14,cn=staged user,dc=example,dc=com -> uid=new_account14,cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:805 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:161 Add a DENY aci under cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_mode_default_ger_no_moddn | 0.00 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:832 ######## mode moddn_aci : GER no moddn ######## [32mINFO [0m lib389:acl_test.py:843 dn: cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:843 dn: uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:846 ######## entryLevelRights: b'v' | |||
Passed | suites/acl/acl_test.py::test_mode_default_ger_with_moddn | 0.29 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:870 ######## mode moddn_aci: GER with moddn ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:888 dn: uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:891 ######## entryLevelRights: b'vn' [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_mode_legacy_ger_no_moddn1 | 0.11 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:921 ######## Disable the moddn aci mod ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:925 ######## mode legacy 1: GER no moddn ######## [32mINFO [0m lib389:acl_test.py:935 dn: cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:935 dn: uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:938 ######## entryLevelRights: b'v' | |||
Passed | suites/acl/acl_test.py::test_mode_legacy_ger_no_moddn2 | 0.21 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:964 ######## Disable the moddn aci mod ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:968 ######## mode legacy 2: GER no moddn ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:985 dn: uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:988 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com | |||
Passed | suites/acl/acl_test.py::test_mode_legacy_ger_with_moddn | 0.25 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:1024 ######## Disable the moddn aci mod ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:1028 ######## mode legacy : GER with moddn ######## [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager [32mINFO [0m lib389:acl_test.py:140 Bind as uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1050 dn: uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1053 ######## entryLevelRights: b'vn' [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager | |||
Passed | suites/acl/acl_test.py::test_rdn_write_get_ger | 0.01 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:acl_test.py:1064 ######## Add entry tuser ######## -------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:1088 ######## GER rights for anonymous ######## [32mINFO [0m lib389:acl_test.py:1098 dn: dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=Directory Administrators,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: ou=Groups,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: ou=People,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: ou=Special Users,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=Accounting Managers,ou=Groups,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=HR Managers,ou=Groups,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=QA Managers,ou=Groups,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=PD Managers,ou=Groups,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=replication_managers,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: ou=Services,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:63701,ou=Services,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=ci-vm-10-0-137-13.hosted.upshift.rdu2.redhat.com:63702,ou=Services,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=bind_entry,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=excepts,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account0,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account1,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account2,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account3,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account4,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account5,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account6,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account7,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account8,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account9,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account10,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account11,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account12,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account13,cn=accounts,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account14,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account15,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account16,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account17,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account18,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: uid=new_account19,cn=staged user,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' [32mINFO [0m lib389:acl_test.py:1098 dn: cn=tuser,dc=example,dc=com [32mINFO [0m lib389:acl_test.py:1100 ######## entryLevelRights: b'v' | |||
Passed | suites/acl/acl_test.py::test_rdn_write_modrdn_anonymous | 0.03 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:acl_test.py:1127 dn: [32mINFO [0m lib389:acl_test.py:1129 ######## 'objectClass': [b'top'] [32mINFO [0m lib389:acl_test.py:1129 ######## 'defaultnamingcontext': [b'dc=example,dc=com'] [32mINFO [0m lib389:acl_test.py:1129 ######## 'dataversion': [b'020200728232126'] [32mINFO [0m lib389:acl_test.py:1129 ######## 'netscapemdsuffix': [b'cn=ldap://dc=ci-vm-10-0-137-13,dc=hosted,dc=upshift,dc=rdu2,dc=redhat,dc=com:39001'] [32mINFO [0m lib389:acl_test.py:1134 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:acl_test.py:1141 The entry was not renamed (expected) [32mINFO [0m lib389:acl_test.py:134 Bind as cn=Directory Manager | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_to_groupdn | 0.08 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/deladd_test.py::test_allow_add_access_to_anyone | 0.05 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_to_anyone | 0.05 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_not_to_userdn | 0.07 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_not_to_group | 0.09 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_add_access_to_parent | 0.06 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_to_parent | 0.05 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_to_dynamic_group | 0.31 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_to_dynamic_group_uid | 0.06 | |
No log output captured. | |||
Passed | suites/acl/deladd_test.py::test_allow_delete_access_not_to_dynamic_group | 0.08 | |
No log output captured. | |||
Passed | suites/acl/enhanced_aci_modrnd_test.py::test_enhanced_aci_modrnd | 0.27 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:32 Add a container: ou=test_ou_1,dc=example,dc=com [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:39 Add a container: ou=test_ou_2,dc=example,dc=com [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:46 Add a user: cn=test_user,ou=test_ou_1,dc=example,dc=com [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:60 Add an ACI 'allow (all)' by cn=test_user,ou=test_ou_1,dc=example,dc=com to the ou=test_ou_1,dc=example,dc=com [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:64 Add an ACI 'allow (all)' by cn=test_user,ou=test_ou_1,dc=example,dc=com to the ou=test_ou_2,dc=example,dc=com -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:95 Bind as cn=test_user,ou=test_ou_1,dc=example,dc=com [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:99 User MODRDN operation from ou=test_ou_1,dc=example,dc=com to ou=test_ou_2,dc=example,dc=com [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:105 Check there is no user in ou=test_ou_1,dc=example,dc=com [32mINFO [0m tests.suites.acl.enhanced_aci_modrnd_test:enhanced_aci_modrnd_test.py:111 Check there is our user in ou=test_ou_2,dc=example,dc=com | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_five | 0.32 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_six | 0.08 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_seven | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_eight | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_nine | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_ten | 0.06 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_eleven | 0.04 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_twelve | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_fourteen | 0.07 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_fifteen | 0.32 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_sixteen | 0.04 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_seventeen | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_part2_test.py::test_undefined_in_group_eval_eighteen | 0.04 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_caching_changes | 0.06 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/globalgroup_test.py::test_deny_group_member_all_rights_to_user | 0.11 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_deny_group_member_all_rights_to_group_members | 0.29 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_deeply_nested_groups_aci_denial | 0.06 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_deeply_nested_groups_aci_denial_two | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_deeply_nested_groups_aci_allow | 0.02 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_deeply_nested_groups_aci_allow_two | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_undefined_in_group_eval | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_undefined_in_group_eval_two | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_undefined_in_group_eval_three | 0.03 | |
No log output captured. | |||
Passed | suites/acl/globalgroup_test.py::test_undefined_in_group_eval_four | 0.06 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_access_from_certain_network_only_ip | 4.12 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/keywords_part2_test.py::test_connectin_from_an_unauthorized_network | 0.42 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_ip_keyword_test_noip_cannot | 0.10 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_user_can_access_the_data_at_any_time | 0.11 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_user_can_access_the_data_only_in_the_morning | 0.11 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_user_can_access_the_data_only_in_the_afternoon | 0.12 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_timeofday_keyword | 1.20 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_dayofweek_keyword_test_everyday_can_access | 0.23 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_dayofweek_keyword_today_can_access | 0.09 | |
No log output captured. | |||
Passed | suites/acl/keywords_part2_test.py::test_user_cannot_access_the_data_at_all | 0.10 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_binds_with_a_password_and_can_access_the_data | 0.06 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/keywords_test.py::test_user_binds_with_a_bad_password_and_cannot_access_the_data | 0.01 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_anonymous_user_cannot_access_the_data | 0.04 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_authenticated_but_has_no_rigth_on_the_data | 0.06 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_the_bind_client_is_accessing_the_directory | 0.03 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_users_binds_with_a_password_and_can_access_the_data | 0.02 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_binds_without_any_password_and_cannot_access_the_data | 0.03 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_can_access_the_data_when_connecting_from_any_machine | 0.05 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_can_access_the_data_when_connecting_from_internal_ds_network_only | 0.04 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_can_access_the_data_when_connecting_from_some_network_only | 0.04 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_from_an_unauthorized_network | 0.05 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_cannot_access_the_data_when_connecting_from_an_unauthorized_network_2 | 0.03 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_cannot_access_the_data_if_not_from_a_certain_domain | 0.05 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_dnsalias_keyword_test_nodns_cannot | 0.19 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_can_access_from_ipv4_or_ipv6_address[127.0.0.1] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/keywords_test.py::test_user_can_access_from_ipv4_or_ipv6_address[[::1]] | 0.01 | |
No log output captured. | |||
Passed | suites/acl/misc_test.py::test_accept_aci_in_addition_to_acl | 0.13 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/misc_test.py::test_more_then_40_acl_will_crash_slapd | 0.41 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/misc_test.py::test_search_access_should_not_include_read_access | 0.02 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/misc_test.py::test_only_allow_some_targetattr | 0.07 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/misc_test.py::test_only_allow_some_targetattr_two | 0.66 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/misc_test.py::test_memberurl_needs_to_be_normalized | 0.16 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/misc_test.py::test_greater_than_200_acls_can_be_created | 5.50 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/misc_test.py::test_server_bahaves_properly_with_very_long_attribute_names | 0.07 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/misc_test.py::test_do_bind_as_201_distinct_users | 152.82 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389:misc_test.py:65 Exception (expected): ALREADY_EXISTS | |||
Passed | suites/acl/modify_test.py::test_allow_write_access_to_targetattr_with_a_single_attribute | 0.58 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/modify_test.py::test_allow_write_access_to_targetattr_with_multiple_attibutes | 0.08 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_allow_write_access_to_userdn_all | 0.12 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_allow_write_access_to_userdn_with_wildcards_in_dn | 0.07 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_allow_write_access_to_userdn_with_multiple_dns | 0.45 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_allow_write_access_to_target_with_wildcards | 0.21 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_allow_write_access_to_userdnattr | 0.14 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_allow_selfwrite_access_to_anyone | 0.20 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_uniquemember_should_also_be_the_owner | 0.51 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_aci_with_both_allow_and_deny | 0.17 | |
No log output captured. | |||
Passed | suites/acl/modify_test.py::test_allow_owner_to_modify_entry | 0.16 | |
No log output captured. | |||
Passed | suites/acl/modrdn_test.py::test_allow_write_privilege_to_anyone | 0.03 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/modrdn_test.py::test_allow_write_privilege_to_dynamic_group_with_scope_set_to_base_in_ldap_url | 0.03 | |
No log output captured. | |||
Passed | suites/acl/modrdn_test.py::test_write_access_to_naming_atributes | 0.04 | |
No log output captured. | |||
Passed | suites/acl/modrdn_test.py::test_write_access_to_naming_atributes_two | 0.10 | |
No log output captured. | |||
Passed | suites/acl/modrdn_test.py::test_access_aci_list_contains_any_deny_rule | 0.15 | |
No log output captured. | |||
Passed | suites/acl/modrdn_test.py::test_renaming_target_entry | 0.08 | |
No log output captured. | |||
Passed | suites/acl/repeated_ldap_add_test.py::test_repeated_ldap_add | 33.26 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. ------------------------------Captured stdout call------------------------------ uid=buser123,ou=BOU,dc=example,dc=com inactivated. -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:184 Testing Bug 1347760 - Information disclosure via repeated use of LDAP ADD operation, etc. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:186 Disabling accesslog logbuffering [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:189 Bind as {cn=Directory Manager,password} [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:192 Adding ou=BOU a bind user belongs to. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:197 Adding a bind user. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:204 Adding a test user. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:211 Deleting aci in dc=example,dc=com. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:214 While binding as DM, acquire an access log path and instance dir [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:220 Bind case 1. the bind user has no rights to read the entry itself, bind should be successful. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:221 Bind as {uid=buser123,ou=BOU,dc=example,dc=com,buser123} who has no access rights. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:229 Access log path: /var/log/dirsrv/slapd-standalone1/access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:231 Bind case 2-1. the bind user does not exist, bind should fail with error INVALID_CREDENTIALS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:233 Bind as {uid=bogus,dc=example,dc=com,bogus} who does not exist. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:237 Exception (expected): INVALID_CREDENTIALS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:238 Desc Invalid credentials [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:246 Cause found - [28/Jul/2020:19:26:15.000891891 -0400] conn=1 op=11 RESULT err=49 tag=97 nentries=0 wtime=0.000147473 optime=0.007782409 etime=0.007926138 - No such entry [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:249 Bind case 2-2. the bind user's suffix does not exist, bind should fail with error INVALID_CREDENTIALS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:251 Bind as {uid=bogus,ou=people,dc=bogus,bogus} who does not exist. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:260 Cause found - 28/Jul/2020:19:26:16.013841463 -0400] conn=1 op=12 RESULT err=49 tag=97 nentries=0 wtime=0.000109597 optime=0.008424627 etime=0.008527686 - No suffix for bind dn found [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:263 Bind case 2-3. the bind user's password is wrong, bind should fail with error INVALID_CREDENTIALS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:265 Bind as {uid=buser123,ou=BOU,dc=example,dc=com,bogus} who does not exist. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:269 Exception (expected): INVALID_CREDENTIALS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:270 Desc Invalid credentials [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:278 Cause found - [28/Jul/2020:19:26:18.046906308 -0400] conn=1 op=13 RESULT err=49 tag=97 nentries=0 wtime=0.000196839 optime=0.028864231 etime=0.029054825 - Invalid credentials [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:281 Adding aci for uid=buser123,ou=BOU,dc=example,dc=com to ou=BOU,dc=example,dc=com. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:283 aci: (targetattr="*")(version 3.0; acl "buser123"; allow(all) userdn = "ldap:///uid=buser123,ou=BOU,dc=example,dc=com";) [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:284 Bind as {cn=Directory Manager,password} [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:289 Bind case 3. the bind user has the right to read the entry itself, bind should be successful. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:290 Bind as {uid=buser123,ou=BOU,dc=example,dc=com,buser123} which should be ok. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:293 The following operations are against the subtree the bind user uid=buser123,ou=BOU,dc=example,dc=com has no rights. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:297 Search case 1. the bind user has no rights to read the search entry, it should return no search results with <class 'ldap.SUCCESS'> [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Searching existing entry uid=tuser0,ou=people,dc=example,dc=com, which should be ok. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:141 Search should return none [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:303 Search case 2-1. the search entry does not exist, the search should return no search results with SUCCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Searching non-existing entry uid=bogus,dc=example,dc=com, which should be ok. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:141 Search should return none [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:309 Search case 2-2. the search entry does not exist, the search should return no search results with SUCCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Searching non-existing entry uid=bogus,ou=people,dc=example,dc=com, which should be ok. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:141 Search should return none [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:316 Add case 1. the bind user has no rights AND the adding entry exists, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Adding existing entry uid=tuser0,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:322 Add case 2-1. the bind user has no rights AND the adding entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Adding non-existing entry uid=bogus,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:328 Add case 2-2. the bind user has no rights AND the adding entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Adding non-existing entry uid=bogus,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:335 Modify case 1. the bind user has no rights AND the modifying entry exists, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Modifying existing entry uid=tuser0,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:341 Modify case 2-1. the bind user has no rights AND the modifying entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Modifying non-existing entry uid=bogus,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:347 Modify case 2-2. the bind user has no rights AND the modifying entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Modifying non-existing entry uid=bogus,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:354 Modrdn case 1. the bind user has no rights AND the renaming entry exists, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Renaming existing entry uid=tuser0,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:360 Modrdn case 2-1. the bind user has no rights AND the renaming entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Renaming non-existing entry uid=bogus,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:366 Modrdn case 2-2. the bind user has no rights AND the renaming entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Renaming non-existing entry uid=bogus,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:372 Modrdn case 3. the bind user has no rights AND the node moving an entry to exists, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Moving to existing superior ou=groups,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:378 Modrdn case 4-1. the bind user has no rights AND the node moving an entry to does not, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Moving to non-existing superior ou=OU,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:384 Modrdn case 4-2. the bind user has no rights AND the node moving an entry to does not, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Moving to non-existing superior ou=OU,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:391 Delete case 1. the bind user has no rights AND the deleting entry exists, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Deleting existing entry uid=tuser0,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:397 Delete case 2-1. the bind user has no rights AND the deleting entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Deleting non-existing entry uid=bogus,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:403 Delete case 2-2. the bind user has no rights AND the deleting entry does not exist, it should fail with INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Deleting non-existing entry uid=bogus,ou=people,dc=example,dc=com, which should fail with INSUFFICIENT_ACCESS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Insufficient access [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:407 EXTRA: Check no regressions [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:408 Adding aci for uid=buser123,ou=BOU,dc=example,dc=com to dc=example,dc=com. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:410 Bind as {cn=Directory Manager,password} [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:415 Bind as {uid=buser123,ou=BOU,dc=example,dc=com,buser123}. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:425 Search case. the search entry does not exist, the search should fail with NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Searching non-existing entry uid=bogus,ou=people,dc=example,dc=com, which should fail with NO_SUCH_OBJECT. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc No such object [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:431 Add case. the adding entry already exists, it should fail with ALREADY_EXISTS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Adding existing entry uid=tuser0,ou=people,dc=example,dc=com, which should fail with ALREADY_EXISTS. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): ALREADY_EXISTS [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc Already exists [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:436 Modify case. the modifying entry does not exist, it should fail with NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Modifying non-existing entry uid=bogus,dc=example,dc=com, which should fail with NO_SUCH_OBJECT. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc No such object [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:441 Modrdn case 1. the renaming entry does not exist, it should fail with NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Renaming non-existing entry uid=bogus,dc=example,dc=com, which should fail with NO_SUCH_OBJECT. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc No such object [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:446 Modrdn case 2. the node moving an entry to does not, it should fail with NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Moving to non-existing superior ou=OU,dc=example,dc=com, which should fail with NO_SUCH_OBJECT. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc No such object [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:451 Delete case. the deleting entry does not exist, it should fail with NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:108 Deleting non-existing entry uid=bogus,dc=example,dc=com, which should fail with NO_SUCH_OBJECT. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:131 Exception (expected): NO_SUCH_OBJECT [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:132 Desc No such object [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:148 PASSED [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:454 Inactivate uid=buser123,ou=BOU,dc=example,dc=com [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:461 ['/usr/sbin/ns-inactivate.pl', '-Z', 'standalone1', '-D', 'cn=Directory Manager', '-w', 'password', '-I', 'uid=buser123,ou=BOU,dc=example,dc=com'] [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:465 Bind as {uid=buser123,ou=BOU,dc=example,dc=com,buser123} which should fail with UNWILLING_TO_PERFORM. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:469 Exception (expected): UNWILLING_TO_PERFORM [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:470 Desc Server is unwilling to perform [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:473 Bind as {uid=buser123,ou=BOU,dc=example,dc=com,bogus} which should fail with UNWILLING_TO_PERFORM. [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:477 Exception (expected): UNWILLING_TO_PERFORM [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:478 Desc Server is unwilling to perform [32mINFO [0m tests.suites.acl.repeated_ldap_add_test:repeated_ldap_add_test.py:481 SUCCESS | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(STEVE_ROLE, NESTED_ROLE_TESTER)] | 0.06 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(HARRY_ROLE, NESTED_ROLE_TESTER)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(MARY_ROLE, NOT_RULE_ACCESS)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(STEVE_ROLE, OR_RULE_ACCESS)] | 0.29 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(HARRY_ROLE, OR_RULE_ACCESS)] | 0.30 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(STEVE_ROLE, ALL_ACCESS)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(HARRY_ROLE, ALL_ACCESS)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_positive[(MARY_ROLE, ALL_ACCESS)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_negative[(MARY_ROLE, NESTED_ROLE_TESTER)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_negative[(STEVE_ROLE, NOT_RULE_ACCESS)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_negative[(HARRY_ROLE, NOT_RULE_ACCESS)] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_seealso_negative[(MARY_ROLE , OR_RULE_ACCESS)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_anonseealso_positive[NOT_RULE_ACCESS] | 0.01 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_anonseealso_positive[ALL_ACCESS] | 0.01 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_anonseealso_negaive[NESTED_ROLE_TESTER] | 0.27 | |
No log output captured. | |||
Passed | suites/acl/roledn_test.py::test_mod_anonseealso_negaive[OR_RULE_ACCESS] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with__target_set_on_non_leaf | 1.17 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with__target_set_on_wildcard_non_leaf | 1.16 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with__target_set_on_wildcard_leaf | 1.75 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with_targetfilter_using_equality_search | 1.18 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with_targetfilter_using_equality_search_two | 1.18 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with_targetfilter_using_substring_search | 0.84 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with_targetfilter_using_substring_search_two | 1.21 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with_targetfilter_using_boolean_or_of_two_equality_search | 0.16 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_to__userdn_two | 1.03 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with_userdn | 1.01 | |
No log output captured. | |||
Passed | suites/acl/search_real_part2_test.py::test_deny_all_access_with_targetfilter_using_presence_search | 0.17 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_search_access_to_userdn_with_ldap_url | 0.81 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_search_access_to_userdn_with_ldap_url_two | 1.31 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_search_access_to_userdn_with_ldap_url_matching_all_users | 1.93 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_read_access_to_a_dynamic_group | 1.00 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_read_access_to_dynamic_group_with_host_port_set_on_ldap_url | 0.61 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_read_access_to_dynamic_group_with_scope_set_to_one_in_ldap_url | 0.73 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_read_access_to_dynamic_group_two | 1.05 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_deny_access_to_group_should_deny_access_to_all_uniquemember | 1.15 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_entry_with_lots_100_attributes | 11.00 | |
No log output captured. | |||
Passed | suites/acl/search_real_part3_test.py::test_groupdnattr_value_is_another_group | 0.14 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_all_access_with_target_set | 0.85 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/search_real_test.py::test_deny_all_access_to_a_target_with_wild_card | 1.09 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_all_access_without_a_target_set | 1.27 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_read_search_and_compare_access_with_target_and_targetattr_set | 1.12 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_read_access_to_multiple_groupdns | 1.49 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_all_access_to_userdnattr | 0.89 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_all_access_with__target_set | 1.31 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_all_access_with__targetattr_set | 1.66 | |
No log output captured. | |||
Passed | suites/acl/search_real_test.py::test_deny_all_access_with_targetattr_set | 0.98 | |
No log output captured. | |||
Passed | suites/acl/selfdn_permissions_test.py::test_selfdn_permission_add | 0.65 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. [32mINFO [0m lib389:selfdn_permissions_test.py:58 Add OCticket47653 that allows 'member' attribute [32mINFO [0m lib389:selfdn_permissions_test.py:63 Add cn=bind_entry, dc=example,dc=com -------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:selfdn_permissions_test.py:106 ######################### ADD ###################### [32mINFO [0m lib389:selfdn_permissions_test.py:109 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:139 Try to add Add cn=test_entry, dc=example,dc=com (aci is missing): dn: cn=test_entry, dc=example,dc=com cn: test_entry member: cn=bind_entry, dc=example,dc=com objectclass: top objectclass: person objectclass: OCticket47653 postalAddress: here postalCode: 1234 sn: test_entry [32mINFO [0m lib389:selfdn_permissions_test.py:143 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:selfdn_permissions_test.py:147 Bind as cn=Directory Manager and add the ADD SELFDN aci [32mINFO [0m lib389:selfdn_permissions_test.py:159 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:164 Try to add Add cn=test_entry, dc=example,dc=com (member is missing) [32mINFO [0m lib389:selfdn_permissions_test.py:172 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:selfdn_permissions_test.py:178 Try to add Add cn=test_entry, dc=example,dc=com (with several member values) [32mINFO [0m lib389:selfdn_permissions_test.py:181 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:selfdn_permissions_test.py:184 Try to add Add cn=test_entry, dc=example,dc=com should be successful | |||
Passed | suites/acl/selfdn_permissions_test.py::test_selfdn_permission_search | 0.38 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:selfdn_permissions_test.py:205 ######################### SEARCH ###################### [32mINFO [0m lib389:selfdn_permissions_test.py:207 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:211 Try to search cn=test_entry, dc=example,dc=com (aci is missing) [32mINFO [0m lib389:selfdn_permissions_test.py:216 Bind as cn=Directory Manager and add the READ/SEARCH SELFDN aci [32mINFO [0m lib389:selfdn_permissions_test.py:229 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:233 Try to search cn=test_entry, dc=example,dc=com should be successful | |||
Passed | suites/acl/selfdn_permissions_test.py::test_selfdn_permission_modify | 0.66 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:selfdn_permissions_test.py:256 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:259 ######################### MODIFY ###################### [32mINFO [0m lib389:selfdn_permissions_test.py:263 Try to modify cn=test_entry, dc=example,dc=com (aci is missing) [32mINFO [0m lib389:selfdn_permissions_test.py:267 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:selfdn_permissions_test.py:271 Bind as cn=Directory Manager and add the WRITE SELFDN aci [32mINFO [0m lib389:selfdn_permissions_test.py:284 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:288 Try to modify cn=test_entry, dc=example,dc=com. It should succeeds | |||
Passed | suites/acl/selfdn_permissions_test.py::test_selfdn_permission_delete | 0.37 | |
-------------------------------Captured log call-------------------------------- [32mINFO [0m lib389:selfdn_permissions_test.py:314 ######################### DELETE ###################### [32mINFO [0m lib389:selfdn_permissions_test.py:317 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:322 Try to delete cn=test_entry, dc=example,dc=com (aci is missing) [32mINFO [0m lib389:selfdn_permissions_test.py:325 Exception (expected): INSUFFICIENT_ACCESS [32mINFO [0m lib389:selfdn_permissions_test.py:329 Bind as cn=Directory Manager and add the READ/SEARCH SELFDN aci [32mINFO [0m lib389:selfdn_permissions_test.py:341 Bind as cn=bind_entry, dc=example,dc=com [32mINFO [0m lib389:selfdn_permissions_test.py:345 Try to delete cn=test_entry, dc=example,dc=com should be successful | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_1] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_2] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_3] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_4] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_5] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_6] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_7] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_8] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_9] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_10] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_11] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_12] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_13] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_14] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_15] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_16] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_17] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_19] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_21] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_22] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_targattrfilters_23] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Missing_acl_mispel] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Missing_acl_string] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Wrong_version_string] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Missing_version_string] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Authenticate_statement] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Multiple_targets] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Target_set_to_self] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_target_set_with_ldap_instead_of_ldap] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_target_set_with_more_than_three] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_target_set_with_less_than_three] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_bind_rule_set_with_less_than_three] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Use_semicolon_instead_of_comma_in_permission] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Use_double_equal_instead_of_equal_in_the_target] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_use_double_equal_instead_of_equal_in_user_and_group_access] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_donot_cote_the_name_of_the_aci] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_extra_parentheses_case_1] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_extra_parentheses_case_2] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_extra_parentheses_case_3] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_no_semicolon_at_the_end_of_the_aci] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_a_character_different_of_a_semicolon_at_the_end_of_the_aci] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_bad_filter] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Use_double_equal_instead_of_equal_in_the_targattrfilters] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_aci_invalid_syntax[test_Use_double_equal_instead_of_equal_inside_the_targattrfilters] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/syntax_test.py::test_target_set_above_the_entry_test | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(CAN,ROLEDNACCESS)] | 0.04 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(CAN,USERDNACCESS)] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(CAN,GROUPDNACCESS)] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(CAN,LDAPURLACCESS)] | 0.01 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(CAN,ATTRNAMEACCESS)] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_0, OU_2)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_1,ANCESTORS)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_2,GRANDPARENTS)] | 0.04 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_4,OU_2)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_4, ANCESTORS)] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_4,GRANDPARENTS)] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_4,PARENTS)] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_positive[(LEVEL_4,CHILDREN)] | 0.02 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(CANNOT,ROLEDNACCESS)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(CANNOT,USERDNACCESS)] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(CANNOT,GROUPDNACCESS)] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(CANNOT,LDAPURLACCESS)] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(CANNOT,ATTRNAMEACCESS)] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(LEVEL_0, ANCESTORS)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(LEVEL_0,GRANDPARENTS)] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(LEVEL_0,PARENTS)] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(LEVEL_0,CHILDREN)] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(LEVEL_2,PARENTS)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_mod_see_also_negative[(LEVEL_4,GRANDSONS)] | 0.05 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_last_three[uid=Ananda Borah,ou=Accounting,dc=example,dc=com-uid=USERDNACCESS,ou=Accounting,dc=example,dc=com] | 0.06 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_last_three[uid=Ananda Borah,ou=Accounting,dc=example,dc=com-uid=ROLEDNACCESS,ou=Accounting,dc=example,dc=com] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/userattr_test.py::test_last_three[uid=Ananda Borah,ou=Accounting,dc=example,dc=com-uid=GROUPDNACCESS,ou=Accounting,dc=example,dc=com] | 0.03 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_we_can_search_as_expected | 0.01 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/valueacl_part2_test.py::test_we_can_mod_title_as_expected | 0.05 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_modify_with_multiple_filters | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_denied_by_multiple_filters | 0.09 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_allowed_add_one_attribute | 0.05 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_cannot_add_an_entry_with_attribute_values_we_are_not_allowed_add | 0.08 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_on_modrdn | 0.04 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_on_modrdn_allow | 0.25 | |
No log output captured. | |||
Passed | suites/acl/valueacl_part2_test.py::test_targattrfilters_keyword | 0.13 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_delete_an_attribute_value_we_are_not_allowed_to_delete | 0.08 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. | |||
Passed | suites/acl/valueacl_test.py::test_donot_allow_write_access_to_title_if_value_is_not_architect | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_delete_an_attribute_value_we_are_allowed_to_delete | 0.05 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_delete_an_attribute_value_we_are_not_allowed_to_deleted | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_allow_modify_replace | 0.08 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_allow_modify_delete | 0.08 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_replace_an_attribute_if_we_lack | 0.07 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_remove_an_attribute_if_we_have_del_rights_to_all_attr_value | 0.05 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_remove_an_attribute_if_we_donot_have_del_rights_to_all_attr_value | 0.07 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_remove_an_attribute_if_we_have_del_rights_to_all_attr_values | 0.05 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_cantnot_delete_an_entry_with_attribute_values_we_are_not_allowed_delete | 0.07 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_we_can_add_and_delete_an_entry_with_attribute_values_we_are_allowed_add_and_delete | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_allow_title | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_allow_to_modify | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_selfwrite_does_not_confer_write_on_a_targattrfilters_atribute | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_selfwrite_continues_to_give_rights_to_attr_in_targetattr_list | 0.06 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_add_an_attribute_value_we_are_allowed_to_add_with_ldapanyone | 0.05 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_hierarchy | 0.14 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_targattrfilters_and_search_permissions_and_that_ldapmodify_works_as_expected | 0.04 | |
No log output captured. | |||
Passed | suites/acl/valueacl_test.py::test_targattrfilters_and_search_permissions_and_that_ldapmodify_works_as_expected_two | 0.02 | |
No log output captured. | |||
Passed | suites/attr_encryption/attr_encryption_test.py::test_basic | 6.22 | |
-------------------------------Captured log setup------------------------------- [32mINFO [0m lib389.topologies:topologies.py:111 Instance with parameters {'ldap-port': 38901, 'ldap-secureport': 63601, 'server-id': 'standalone1', 'suffix': 'dc=example,dc=com'} was created. [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:35 Enable TLS for attribute encryption [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:38 Enables attribute encryption [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:42 Enables attribute encryption for employeeNumber and telephoneNumber [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:46 Add a test user with encrypted attributes -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:81 Restart the server [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:87 Extracting values of cn from the list of objects in encrypt_attrs [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:88 And appending the cn values in a list [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:93 Check employeenumber encryption is enabled [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:96 Check telephoneNumber encryption is enabled [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:99 Check that encrypted attribute is present for user i.e. telephonenumber | |||
Passed | suites/attr_encryption/attr_encryption_test.py::test_export_import_ciphertext | 13.33 | |
------------------------------Captured stderr call------------------------------ ldiffile: /var/lib/dirsrv/slapd-standalone1/ldif/export_ciphertext.ldif -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:127 Export data as ciphertext [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:138 Check that the attribute is present in the exported file [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:139 Check that the encrypted value of attribute is not present in the exported file [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:145 Delete the test user entry with encrypted data [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:148 Import data as ciphertext, which was exported previously [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:159 Check that the data with encrypted attribute is imported properly | |||
Passed | suites/attr_encryption/attr_encryption_test.py::test_export_import_plaintext | 14.79 | |
------------------------------Captured stderr call------------------------------ [28/Jul/2020:19:29:54.228565849 -0400] - WARN - Security Initialization - /tmp is not a private namespace. pem files not exported there [28/Jul/2020:19:29:54.235005898 -0400] - INFO - slapd_extract_cert - CA CERT NAME: Self-Signed-CA [28/Jul/2020:19:29:54.238532471 -0400] - ERR - slapd_extract_cert - Unable to open "/tmp/slapd-standalone1/Self-Signed-CA.pem" for writing (-5950, 2). [28/Jul/2020:19:29:54.242451499 -0400] - WARN - Security Initialization - SSL alert: Sending pin request to SVRCore. You may need to run systemd-tty-ask-password-agent to provide the password. [28/Jul/2020:19:29:54.454313777 -0400] - INFO - slapd_extract_cert - SERVER CERT NAME: Server-Cert [28/Jul/2020:19:29:54.459081345 -0400] - WARN - Security Initialization - /tmp is not a private namespace. pem files not exported there [28/Jul/2020:19:29:54.462923802 -0400] - WARN - Security Initialization - /tmp is not a private namespace. pem files not exported there ldiffile: /var/lib/dirsrv/slapd-standalone1/ldif/export_plaintext.ldif [28/Jul/2020:19:30:01.312507954 -0400] - WARN - Security Initialization - /tmp is not a private namespace. pem files not exported there [28/Jul/2020:19:30:01.320028992 -0400] - INFO - slapd_extract_cert - CA CERT NAME: Self-Signed-CA [28/Jul/2020:19:30:01.323908903 -0400] - ERR - slapd_extract_cert - Unable to open "/tmp/slapd-standalone1/Self-Signed-CA.pem" for writing (-5950, 2). [28/Jul/2020:19:30:01.328469426 -0400] - WARN - Security Initialization - SSL alert: Sending pin request to SVRCore. You may need to run systemd-tty-ask-password-agent to provide the password. [28/Jul/2020:19:30:01.537845938 -0400] - INFO - slapd_extract_cert - SERVER CERT NAME: Server-Cert [28/Jul/2020:19:30:01.541657342 -0400] - WARN - Security Initialization - /tmp is not a private namespace. pem files not exported there [28/Jul/2020:19:30:01.551884102 -0400] - WARN - Security Initialization - /tmp is not a private namespace. pem files not exported there -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:189 Export data as plain text [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:200 Check that the attribute is present in the exported file [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:201 Check that the plain text value of the encrypted attribute is present in the exported file [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:205 Delete the test user entry with encrypted data [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:208 Import data as plain text, which was exported previously [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:219 Check that the attribute is imported properly | |||
Passed | suites/attr_encryption/attr_encryption_test.py::test_attr_encryption_unindexed | 5.88 | |
------------------------------Captured stderr call------------------------------ ldiffile: /var/lib/dirsrv/slapd-standalone1/ldif/emp_num_ciphertext.ldif -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:242 Export data as cipher text [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:253 Check that the attribute is present in the exported file [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:254 Check that the encrypted value of attribute is not present in the exported file | |||
Passed | suites/attr_encryption/attr_encryption_test.py::test_attr_encryption_multiple_backends | 9.93 | |
------------------------------Captured stderr call------------------------------ ldiffile: /var/lib/dirsrv/slapd-standalone1/ldif/export_db1.ldif ldiffile: /var/lib/dirsrv/slapd-standalone1/ldif/export_db2.ldif -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:287 Add two test backends [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:307 Enables attribute encryption for telephoneNumber in test_backend1 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:312 Enables attribute encryption for employeeNumber in test_backend2 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:317 Add a test user with encrypted attributes in both backends [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:326 Export data as ciphertext from both backends [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:343 Check that the attribute is present in the exported file in db1 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:344 Check that the encrypted value of attribute is not present in the exported file in db1 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:350 Check that the attribute is present in the exported file in db2 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:351 Check that the encrypted value of attribute is not present in the exported file in db2 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:357 Delete test backends | |||
Passed | suites/attr_encryption/attr_encryption_test.py::test_attr_encryption_backends | 9.37 | |
------------------------------Captured stderr call------------------------------ ldiffile: /var/lib/dirsrv/slapd-standalone1/ldif/export_db1.ldif ldiffile: /var/lib/dirsrv/slapd-standalone1/ldif/export_db2.ldif -------------------------------Captured log call-------------------------------- [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:386 Add two test backends [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:405 Enables attribute encryption for telephoneNumber in test_backend1 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:410 Add a test user with telephoneNumber in both backends [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:419 Export data as ciphertext from both backends [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:436 Check that the attribute is present in the exported file in db1 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:437 Check that the encrypted value of attribute is not present in the exported file in db1 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:443 Check that the attribute is present in the exported file in db2 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:444 Check that the value of attribute is also present in the exported file in db2 [32mINFO [0m tests.suites.attr_encryption.attr_encryption_test:attr_encryption_test.py:450 Delete test backends |