0d5bcb543f37401012d90e4d7f2a3d19f23164fc
[samba.git] / source4 / dsdb / tests / python / ldap.py
1 #!/usr/bin/env python
2 # -*- coding: utf-8 -*-
3 # This is a port of the original in testprogs/ejs/ldap.js
4
5 import optparse
6 import sys
7 import time
8 import base64
9 import os
10
11 sys.path.append("bin/python")
12 import samba
13 samba.ensure_external_module("subunit", "subunit/python")
14 samba.ensure_external_module("testtools", "testtools")
15
16 import samba.getopt as options
17
18 from samba.auth import system_session
19 from ldb import SCOPE_SUBTREE, SCOPE_ONELEVEL, SCOPE_BASE, LdbError
20 from ldb import ERR_NO_SUCH_OBJECT, ERR_ATTRIBUTE_OR_VALUE_EXISTS
21 from ldb import ERR_ENTRY_ALREADY_EXISTS, ERR_UNWILLING_TO_PERFORM
22 from ldb import ERR_NOT_ALLOWED_ON_NON_LEAF, ERR_OTHER, ERR_INVALID_DN_SYNTAX
23 from ldb import ERR_NO_SUCH_ATTRIBUTE
24 from ldb import ERR_OBJECT_CLASS_VIOLATION, ERR_NOT_ALLOWED_ON_RDN
25 from ldb import ERR_NAMING_VIOLATION, ERR_CONSTRAINT_VIOLATION
26 from ldb import ERR_UNDEFINED_ATTRIBUTE_TYPE
27 from ldb import Message, MessageElement, Dn
28 from ldb import FLAG_MOD_ADD, FLAG_MOD_REPLACE, FLAG_MOD_DELETE
29 from samba import Ldb
30 from samba.dsdb import (UF_NORMAL_ACCOUNT, UF_INTERDOMAIN_TRUST_ACCOUNT,
31     UF_WORKSTATION_TRUST_ACCOUNT, UF_SERVER_TRUST_ACCOUNT,
32     UF_PARTIAL_SECRETS_ACCOUNT,
33     UF_PASSWD_NOTREQD, UF_ACCOUNTDISABLE, ATYPE_NORMAL_ACCOUNT,
34     ATYPE_WORKSTATION_TRUST, SYSTEM_FLAG_DOMAIN_DISALLOW_MOVE)
35 from samba.dcerpc.security import (DOMAIN_RID_USERS, DOMAIN_RID_DOMAIN_MEMBERS,
36     DOMAIN_RID_DCS, DOMAIN_RID_READONLY_DCS)
37
38 from subunit.run import SubunitTestRunner
39 import unittest
40
41 from samba.ndr import ndr_pack, ndr_unpack
42 from samba.dcerpc import security
43
44 parser = optparse.OptionParser("ldap [options] <host>")
45 sambaopts = options.SambaOptions(parser)
46 parser.add_option_group(sambaopts)
47 parser.add_option_group(options.VersionOptions(parser))
48 # use command line creds if available
49 credopts = options.CredentialsOptions(parser)
50 parser.add_option_group(credopts)
51 opts, args = parser.parse_args()
52
53 if len(args) < 1:
54     parser.print_usage()
55     sys.exit(1)
56
57 host = args[0]
58
59 lp = sambaopts.get_loadparm()
60 creds = credopts.get_credentials(lp)
61
62 class BasicTests(unittest.TestCase):
63
64     def delete_force(self, ldb, dn):
65         try:
66             ldb.delete(dn)
67         except LdbError, (num, _):
68             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
69
70     def find_basedn(self, ldb):
71         res = ldb.search(base="", expression="", scope=SCOPE_BASE,
72                          attrs=["defaultNamingContext"])
73         self.assertEquals(len(res), 1)
74         return res[0]["defaultNamingContext"][0]
75
76     def find_configurationdn(self, ldb):
77         res = ldb.search(base="", expression="", scope=SCOPE_BASE, attrs=["configurationNamingContext"])
78         self.assertEquals(len(res), 1)
79         return res[0]["configurationNamingContext"][0]
80
81     def find_schemadn(self, ldb):
82         res = ldb.search(base="", expression="", scope=SCOPE_BASE, attrs=["schemaNamingContext"])
83         self.assertEquals(len(res), 1)
84         return res[0]["schemaNamingContext"][0]
85
86     def find_domain_sid(self):
87         res = self.ldb.search(base=self.base_dn, expression="(objectClass=*)", scope=SCOPE_BASE)
88         return ndr_unpack( security.dom_sid,res[0]["objectSid"][0])
89
90     def setUp(self):
91         super(BasicTests, self).setUp()
92         self.ldb = ldb
93         self.gc_ldb = gc_ldb
94         self.base_dn = self.find_basedn(ldb)
95         self.configuration_dn = self.find_configurationdn(ldb)
96         self.schema_dn = self.find_schemadn(ldb)
97         self.domain_sid = self.find_domain_sid()
98
99         print "baseDN: %s\n" % self.base_dn
100
101         self.delete_force(self.ldb, "cn=posixuser,cn=users," + self.base_dn)
102         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
103         self.delete_force(self.ldb, "cn=ldaptestuser2,cn=users," + self.base_dn)
104         self.delete_force(self.ldb, "cn=ldaptestuser3,cn=users," + self.base_dn)
105         self.delete_force(self.ldb, "cn=ldaptestuser4,cn=ldaptestcontainer," + self.base_dn)
106         self.delete_force(self.ldb, "cn=ldaptestuser4,cn=ldaptestcontainer2," + self.base_dn)
107         self.delete_force(self.ldb, "cn=ldaptestuser5,cn=users," + self.base_dn)
108         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
109         self.delete_force(self.ldb, "cn=ldaptestgroup2,cn=users," + self.base_dn)
110         self.delete_force(self.ldb, "cn=ldaptestcomputer,cn=computers," + self.base_dn)
111         self.delete_force(self.ldb, "cn=ldaptest2computer,cn=computers," + self.base_dn)
112         self.delete_force(self.ldb, "cn=ldaptestcomputer3,cn=computers," + self.base_dn)
113         self.delete_force(self.ldb, "cn=ldaptestutf8user èùéìòà,cn=users," + self.base_dn)
114         self.delete_force(self.ldb, "cn=ldaptestutf8user2  èùéìòà,cn=users," + self.base_dn)
115         self.delete_force(self.ldb, "cn=entry1,cn=ldaptestcontainer," + self.base_dn)
116         self.delete_force(self.ldb, "cn=entry2,cn=ldaptestcontainer," + self.base_dn)
117         self.delete_force(self.ldb, "cn=ldaptestcontainer," + self.base_dn)
118         self.delete_force(self.ldb, "cn=ldaptestcontainer2," + self.base_dn)
119         self.delete_force(self.ldb, "cn=parentguidtest,cn=users," + self.base_dn)
120         self.delete_force(self.ldb, "cn=parentguidtest,cn=testotherusers," + self.base_dn)
121         self.delete_force(self.ldb, "cn=testotherusers," + self.base_dn)
122         self.delete_force(self.ldb, "cn=ldaptestobject," + self.base_dn)
123         self.delete_force(self.ldb, "description=xyz,cn=users," + self.base_dn)
124         self.delete_force(self.ldb, "ou=testou,cn=users," + self.base_dn)
125         self.delete_force(self.ldb, "cn=testsecret,cn=system," + self.base_dn)
126
127     def test_objectclasses(self):
128         """Test objectClass behaviour"""
129         print "Test objectClass behaviour"""
130
131         # We cannot create LSA-specific objects (oc "secret" or "trustedDomain")
132         try:
133             self.ldb.add({
134                 "dn": "cn=testsecret,cn=system," + self.base_dn,
135                 "objectClass": "secret" })
136             self.fail()
137         except LdbError, (num, _):
138             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
139
140         # Invalid objectclass specified
141         try:
142             self.ldb.add({
143                 "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
144                 "objectClass": "X" })
145             self.fail()
146         except LdbError, (num, _):
147             self.assertEquals(num, ERR_NO_SUCH_ATTRIBUTE)
148
149         # Invalid objectCategory specified
150         try:
151             self.ldb.add({
152                 "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
153                 "objectClass": "person",
154                 "objectCategory": self.base_dn })
155             self.fail()
156         except LdbError, (num, _):
157             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
158
159         # Multi-valued "systemFlags"
160         try:
161             self.ldb.add({
162                 "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
163                 "objectClass": "person",
164                 "systemFlags": ["0", str(SYSTEM_FLAG_DOMAIN_DISALLOW_MOVE)] })
165             self.fail()
166         except LdbError, (num, _):
167             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
168
169         # We cannot instanciate from an abstract objectclass
170         try:
171             self.ldb.add({
172                 "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
173                 "objectClass": "connectionPoint" })
174             self.fail()
175         except LdbError, (num, _):
176             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
177
178         self.ldb.add({
179              "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
180              "objectClass": "person" })
181
182         # We can remove derivation classes of the structural objectclass
183         # but they're going to be readded afterwards
184         m = Message()
185         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
186         m["objectClass"] = MessageElement("top", FLAG_MOD_DELETE,
187           "objectClass")
188         ldb.modify(m)
189
190         res = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
191                          scope=SCOPE_BASE, attrs=["objectClass"])
192         self.assertTrue(len(res) == 1)
193         self.assertTrue("top" in res[0]["objectClass"])
194
195         # The top-most structural class cannot be deleted since there are
196         # attributes of it in use
197         m = Message()
198         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
199         m["objectClass"] = MessageElement("person", FLAG_MOD_DELETE,
200           "objectClass")
201         try:
202             ldb.modify(m)
203             self.fail()
204         except LdbError, (num, _):
205             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
206
207         # We cannot delete classes which weren't specified
208         m = Message()
209         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
210         m["objectClass"] = MessageElement("computer", FLAG_MOD_DELETE,
211           "objectClass")
212         try:
213             ldb.modify(m)
214             self.fail()
215         except LdbError, (num, _):
216             self.assertEquals(num, ERR_NO_SUCH_ATTRIBUTE)
217
218         # An invalid class cannot be added
219         m = Message()
220         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
221         m["objectClass"] = MessageElement("X", FLAG_MOD_ADD,
222           "objectClass")
223         try:
224             ldb.modify(m)
225             self.fail()
226         except LdbError, (num, _):
227             self.assertEquals(num, ERR_NO_SUCH_ATTRIBUTE)
228
229         # The top-most structural class cannot be changed by adding another
230         # structural one
231         m = Message()
232         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
233         m["objectClass"] = MessageElement("user", FLAG_MOD_ADD,
234           "objectClass")
235         try:
236             ldb.modify(m)
237             self.fail()
238         except LdbError, (num, _):
239             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
240
241         # An already specified objectclass cannot be added another time
242         m = Message()
243         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
244         m["objectClass"] = MessageElement("person", FLAG_MOD_ADD,
245           "objectClass")
246         try:
247             ldb.modify(m)
248             self.fail()
249         except LdbError, (num, _):
250             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
251
252         # Auxiliary classes can always be added
253         m = Message()
254         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
255         m["objectClass"] = MessageElement("bootableDevice", FLAG_MOD_ADD,
256           "objectClass")
257         ldb.modify(m)
258
259         # It's only possible to replace with the same objectclass combination.
260         # So the replace action on "objectClass" attributes is really useless.
261         m = Message()
262         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
263         m["objectClass"] = MessageElement(["top", "person", "bootableDevice"],
264           FLAG_MOD_REPLACE, "objectClass")
265         ldb.modify(m)
266
267         m = Message()
268         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
269         m["objectClass"] = MessageElement(["person", "bootableDevice"],
270           FLAG_MOD_REPLACE, "objectClass")
271         ldb.modify(m)
272
273         m = Message()
274         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
275         m["objectClass"] = MessageElement(["top", "person", "bootableDevice",
276           "connectionPoint"], FLAG_MOD_REPLACE, "objectClass")
277         try:
278             ldb.modify(m)
279             self.fail()
280         except LdbError, (num, _):
281             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
282
283         m = Message()
284         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
285         m["objectClass"] = MessageElement(["top", "computer"], FLAG_MOD_REPLACE,
286           "objectClass")
287         try:
288             ldb.modify(m)
289             self.fail()
290         except LdbError, (num, _):
291             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
292
293         # Classes can be removed unless attributes of them are used.
294         m = Message()
295         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
296         m["objectClass"] = MessageElement("bootableDevice", FLAG_MOD_DELETE,
297           "objectClass")
298         ldb.modify(m)
299
300         res = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
301                          scope=SCOPE_BASE, attrs=["objectClass"])
302         self.assertTrue(len(res) == 1)
303         self.assertFalse("bootableDevice" in res[0]["objectClass"])
304
305         m = Message()
306         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
307         m["objectClass"] = MessageElement("bootableDevice", FLAG_MOD_ADD,
308           "objectClass")
309         ldb.modify(m)
310
311         # Add an attribute specific to the "bootableDevice" class
312         m = Message()
313         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
314         m["bootParameter"] = MessageElement("test", FLAG_MOD_ADD,
315           "bootParameter")
316         ldb.modify(m)
317
318         # Classes can be removed unless attributes of them are used. Now there
319         # exist such attributes on the entry.
320         m = Message()
321         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
322         m["objectClass"] = MessageElement("bootableDevice", FLAG_MOD_DELETE,
323           "objectClass")
324         try:
325             ldb.modify(m)
326             self.fail()
327         except LdbError, (num, _):
328             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
329
330         # Remove the previously specified attribute
331         m = Message()
332         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
333         m["bootParameter"] = MessageElement("test", FLAG_MOD_DELETE,
334           "bootParameter")
335         ldb.modify(m)
336
337         # Classes can be removed unless attributes of them are used.
338         m = Message()
339         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
340         m["objectClass"] = MessageElement("bootableDevice", FLAG_MOD_DELETE,
341           "objectClass")
342         ldb.modify(m)
343
344         self.delete_force(self.ldb, "cn=ldaptestuser2,cn=users," + self.base_dn)
345
346     def test_system_only(self):
347         """Test systemOnly objects"""
348         print "Test systemOnly objects"""
349
350         try:
351             self.ldb.add({
352                 "dn": "cn=ldaptestobject," + self.base_dn,
353                 "objectclass": "configuration"})
354             self.fail()
355         except LdbError, (num, _):
356             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
357
358         self.delete_force(self.ldb, "cn=ldaptestobject," + self.base_dn)
359         self.delete_force(self.ldb, "cn=testsecret,cn=system," + self.base_dn)
360
361     def test_invalid_parent(self):
362         """Test adding an object with invalid parent"""
363         print "Test adding an object with invalid parent"""
364
365         try:
366             self.ldb.add({
367                 "dn": "cn=ldaptestgroup,cn=thisdoesnotexist123,"
368                    + self.base_dn,
369                 "objectclass": "group"})
370             self.fail()
371         except LdbError, (num, _):
372             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
373
374         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=thisdoesnotexist123,"
375           + self.base_dn)
376
377         try:
378             self.ldb.add({
379                 "dn": "ou=testou,cn=users," + self.base_dn,
380                 "objectclass": "organizationalUnit"})
381             self.fail()
382         except LdbError, (num, _):
383             self.assertEquals(num, ERR_NAMING_VIOLATION)
384
385         self.delete_force(self.ldb, "ou=testou,cn=users," + self.base_dn)
386
387     def test_invalid_attribute(self):
388         """Test invalid attributes on schema/objectclasses"""
389         print "Test invalid attributes on schema/objectclasses"""
390
391         # attributes not in schema test
392
393         # add operation
394
395         try:
396             self.ldb.add({
397                 "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
398                 "objectclass": "group",
399                 "thisdoesnotexist": "x"})
400             self.fail()
401         except LdbError, (num, _):
402             self.assertEquals(num, ERR_NO_SUCH_ATTRIBUTE)
403
404         self.ldb.add({
405              "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
406              "objectclass": "group"})
407
408         # modify operation
409
410         m = Message()
411         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
412         m["thisdoesnotexist"] = MessageElement("x", FLAG_MOD_REPLACE,
413           "thisdoesnotexist")
414         try:
415             ldb.modify(m)
416             self.fail()
417         except LdbError, (num, _):
418             self.assertEquals(num, ERR_NO_SUCH_ATTRIBUTE)
419
420         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
421
422         # attributes not in objectclasses and mandatory attributes missing test
423         # Use here a non-SAM entry since it doesn't have special triggers
424         # associated which have an impact on the error results.
425
426         # add operations
427
428         # mandatory attribute missing
429         try:
430             self.ldb.add({
431                 "dn": "cn=ldaptestobject," + self.base_dn,
432                 "objectclass": "ipProtocol"})
433             self.fail()
434         except LdbError, (num, _):
435             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
436
437         # inadequate but schema-valid attribute specified
438         try:
439             self.ldb.add({
440                 "dn": "cn=ldaptestobject," + self.base_dn,
441                 "objectclass": "ipProtocol",
442                 "ipProtocolNumber": "1",
443                 "uid" : "0"})
444             self.fail()
445         except LdbError, (num, _):
446             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
447
448         self.ldb.add({
449             "dn": "cn=ldaptestobject," + self.base_dn,
450             "objectclass": "ipProtocol",
451             "ipProtocolNumber": "1"})
452
453         # modify operations
454
455         # inadequate but schema-valid attribute add trial
456         m = Message()
457         m.dn = Dn(ldb, "cn=ldaptestobject," + self.base_dn)
458         m["uid"] = MessageElement("0", FLAG_MOD_ADD, "uid")
459         try:
460             ldb.modify(m)
461             self.fail()
462         except LdbError, (num, _):
463             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
464
465         # mandatory attribute delete trial
466         m = Message()
467         m.dn = Dn(ldb, "cn=ldaptestobject," + self.base_dn)
468         m["ipProtocolNumber"] = MessageElement([], FLAG_MOD_DELETE,
469           "ipProtocolNumber")
470         try:
471             ldb.modify(m)
472             self.fail()
473         except LdbError, (num, _):
474             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
475
476         # mandatory attribute delete trial
477         m = Message()
478         m.dn = Dn(ldb, "cn=ldaptestobject," + self.base_dn)
479         m["ipProtocolNumber"] = MessageElement([], FLAG_MOD_REPLACE,
480           "ipProtocolNumber")
481         try:
482             ldb.modify(m)
483             self.fail()
484         except LdbError, (num, _):
485             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
486
487         self.delete_force(self.ldb, "cn=ldaptestobject," + self.base_dn)
488
489     def test_single_valued_attributes(self):
490         """Test single-valued attributes"""
491         print "Test single-valued attributes"""
492
493         try:
494             self.ldb.add({
495                 "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
496                 "objectclass": "group",
497                 "sAMAccountName": ["nam1", "nam2"]})
498             self.fail()
499         except LdbError, (num, _):
500             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
501
502         self.ldb.add({
503              "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
504              "objectclass": "group"})
505
506         m = Message()
507         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
508         m["sAMAccountName"] = MessageElement(["nam1","nam2"], FLAG_MOD_REPLACE,
509           "sAMAccountName")
510         try:
511             ldb.modify(m)
512             self.fail()
513         except LdbError, (num, _):
514             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
515
516         m = Message()
517         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
518         m["sAMAccountName"] = MessageElement("testgroupXX", FLAG_MOD_REPLACE,
519           "sAMAccountName")
520         ldb.modify(m)
521
522         m = Message()
523         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
524         m["sAMAccountName"] = MessageElement("testgroupXX2", FLAG_MOD_ADD,
525           "sAMAccountName")
526         try:
527             ldb.modify(m)
528             self.fail()
529         except LdbError, (num, _):
530             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
531
532         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
533
534     def test_multi_valued_attributes(self):
535         """Test multi-valued attributes"""
536         print "Test multi-valued attributes"""
537
538 # TODO: In this test I added some special tests where I got very unusual
539 # results back from a real AD. s4 doesn't match them and I've no idea how to
540 # implement those error cases (maybe there exists a special trigger for
541 # "description" attributes which handle them)
542
543         self.ldb.add({
544             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
545             "description": "desc2",
546             "objectclass": "group",
547             "description": "desc1"})
548
549         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
550
551         self.ldb.add({
552             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
553             "objectclass": "group",
554             "description": ["desc1", "desc2"]})
555
556 #        m = Message()
557 #        m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
558 #        m["description"] = MessageElement(["desc1","desc2"], FLAG_MOD_REPLACE,
559 #          "description")
560 #        try:
561 #            ldb.modify(m)
562 #            self.fail()
563 #        except LdbError, (num, _):
564 #            self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
565
566         m = Message()
567         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
568         m["description"] = MessageElement("desc1", FLAG_MOD_REPLACE,
569           "description")
570         ldb.modify(m)
571
572 #        m = Message()
573 #        m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
574 #        m["description"] = MessageElement("desc3", FLAG_MOD_ADD,
575 #          "description")
576 #        try:
577 #            ldb.modify(m)
578 #            self.fail()
579 #        except LdbError, (num, _):
580 #            self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
581
582         m = Message()
583         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
584         m["description"] = MessageElement(["desc1","desc2"], FLAG_MOD_DELETE,
585           "description")
586         try:
587             ldb.modify(m)
588             self.fail()
589         except LdbError, (num, _):
590             self.assertEquals(num, ERR_NO_SUCH_ATTRIBUTE)
591
592         m = Message()
593         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
594         m["description"] = MessageElement("desc1", FLAG_MOD_DELETE,
595           "description")
596         ldb.modify(m)
597
598 #        m = Message()
599 #        m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
600 #        m["description"] = MessageElement(["desc1","desc2"], FLAG_MOD_REPLACE,
601 #          "description")
602 #        try:
603 #            ldb.modify(m)
604 #            self.fail()
605 #        except LdbError, (num, _):
606 #            self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
607
608 #        m = Message()
609 #        m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
610 #        m["description"] = MessageElement(["desc3", "desc4"], FLAG_MOD_ADD,
611 #          "description")
612 #        try:
613 #            ldb.modify(m)
614 #            self.fail()
615 #        except LdbError, (num, _):
616 #            self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
617
618         m = Message()
619         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
620         m["description"] = MessageElement("desc3", FLAG_MOD_ADD,
621           "description")
622         ldb.modify(m)
623
624         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
625
626     def test_empty_messages(self):
627         """Test empty messages"""
628         print "Test empty messages"""
629
630         m = Message()
631         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
632
633         try:
634             ldb.add(m)
635             self.fail()
636         except LdbError, (num, _):
637             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
638
639         try:
640             ldb.modify(m)
641             self.fail()
642         except LdbError, (num, _):
643             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
644
645         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
646
647     def test_empty_attributes(self):
648         """Test empty attributes"""
649         print "Test empty attributes"""
650
651         m = Message()
652         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
653         m["objectClass"] = MessageElement("group", FLAG_MOD_ADD, "objectClass")
654         m["description"] = MessageElement([], FLAG_MOD_ADD, "description")
655
656         try:
657             ldb.add(m)
658             self.fail()
659         except LdbError, (num, _):
660             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
661
662         self.ldb.add({
663             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
664             "objectclass": "group"})
665
666         m = Message()
667         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
668         m["description"] = MessageElement([], FLAG_MOD_ADD, "description")
669
670         try:
671             ldb.modify(m)
672             self.fail()
673         except LdbError, (num, _):
674             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
675
676         m = Message()
677         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
678         m["description"] = MessageElement([], FLAG_MOD_REPLACE, "description")
679         ldb.modify(m)
680
681         m = Message()
682         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
683         m["description"] = MessageElement([], FLAG_MOD_DELETE, "description")
684         try:
685             ldb.modify(m)
686             self.fail()
687         except LdbError, (num, _):
688             self.assertEquals(num, ERR_NO_SUCH_ATTRIBUTE)
689
690         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
691
692     def test_instanceType(self):
693         """Tests the 'instanceType' attribute"""
694         print "Tests the 'instanceType' attribute"""
695
696         # The instance type is single-valued
697         try:
698             self.ldb.add({
699                 "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
700                 "objectclass": "group",
701                 "instanceType": ["0", "1"]})
702             self.fail()
703         except LdbError, (num, _):
704             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
705
706         # The head NC flag cannot be set without the write flag
707         try:
708             self.ldb.add({
709                 "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
710                 "objectclass": "group",
711                 "instanceType": "1" })
712             self.fail()
713         except LdbError, (num, _):
714             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
715
716         # We cannot manipulate NCs without the head NC flag
717         try:
718             self.ldb.add({
719                 "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
720                 "objectclass": "group",
721                 "instanceType": "32" })
722             self.fail()
723         except LdbError, (num, _):
724             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
725
726         self.ldb.add({
727              "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
728              "objectclass": "group"})
729
730         m = Message()
731         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
732         m["instanceType"] = MessageElement("0", FLAG_MOD_REPLACE,
733           "instanceType")
734         try:
735             ldb.modify(m)
736             self.fail()
737         except LdbError, (num, _):
738             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
739
740         m = Message()
741         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
742         m["instanceType"] = MessageElement([], FLAG_MOD_REPLACE,
743           "instanceType")
744         try:
745             ldb.modify(m)
746             self.fail()
747         except LdbError, (num, _):
748             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
749
750         m = Message()
751         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
752         m["instanceType"] = MessageElement([], FLAG_MOD_DELETE, "instanceType")
753         try:
754             ldb.modify(m)
755             self.fail()
756         except LdbError, (num, _):
757             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
758
759         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
760
761     def test_distinguished_name(self):
762         """Tests the 'distinguishedName' attribute"""
763         print "Tests the 'distinguishedName' attribute"""
764
765         # a wrong "distinguishedName" attribute is obviously tolerated
766         self.ldb.add({
767               "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
768               "objectclass": "group",
769               "distinguishedName": "cn=ldaptest,cn=users," + self.base_dn})
770
771         # proof if the DN has been set correctly
772         res = ldb.search("cn=ldaptestgroup,cn=users," + self.base_dn,
773                          scope=SCOPE_BASE, attrs=["distinguishedName"])
774         self.assertTrue(len(res) == 1)
775         self.assertTrue("distinguishedName" in res[0])
776         self.assertTrue(Dn(ldb, res[0]["distinguishedName"][0])
777            == Dn(ldb, "cn=ldaptestgroup, cn=users," + self.base_dn))
778
779         m = Message()
780         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
781         m["distinguishedName"] = MessageElement(
782           "cn=ldaptestuser,cn=users," + self.base_dn, FLAG_MOD_ADD,
783           "distinguishedName")
784
785         try:
786             ldb.modify(m)
787             self.fail()
788         except LdbError, (num, _):
789             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
790
791         m = Message()
792         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
793         m["distinguishedName"] = MessageElement(
794           "cn=ldaptestuser,cn=users," + self.base_dn, FLAG_MOD_REPLACE,
795           "distinguishedName")
796
797         try:
798             ldb.modify(m)
799             self.fail()
800         except LdbError, (num, _):
801             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
802
803         m = Message()
804         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
805         m["distinguishedName"] = MessageElement(
806           "cn=ldaptestuser,cn=users," + self.base_dn, FLAG_MOD_DELETE,
807           "distinguishedName")
808
809         try:
810             ldb.modify(m)
811             self.fail()
812         except LdbError, (num, _):
813             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
814
815         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
816
817     def test_rdn_name(self):
818         """Tests the RDN"""
819         print "Tests the RDN"""
820
821         try:
822             self.ldb.add({
823                  "dn": "description=xyz,cn=users," + self.base_dn,
824                  "objectclass": "group"})
825             self.fail()
826         except LdbError, (num, _):
827             self.assertEquals(num, ERR_NAMING_VIOLATION)
828
829         self.delete_force(self.ldb, "description=xyz,cn=users," + self.base_dn)
830
831         # a wrong "name" attribute is obviously tolerated
832         self.ldb.add({
833              "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
834              "objectclass": "group",
835              "name": "ldaptestgroupx"})
836
837         # proof if the name has been set correctly
838         res = ldb.search("cn=ldaptestgroup,cn=users," + self.base_dn,
839                          scope=SCOPE_BASE, attrs=["name"])
840         self.assertTrue(len(res) == 1)
841         self.assertTrue("name" in res[0])
842         self.assertTrue(res[0]["name"][0] == "ldaptestgroup")
843
844         m = Message()
845         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
846         m["name"] = MessageElement("cn=ldaptestuser", FLAG_MOD_REPLACE,
847           "name")
848         try:
849             ldb.modify(m)
850             self.fail()
851         except LdbError, (num, _):
852             self.assertEquals(num, ERR_NOT_ALLOWED_ON_RDN)
853
854         m = Message()
855         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
856         m["cn"] = MessageElement("ldaptestuser",
857           FLAG_MOD_REPLACE, "cn")
858         try:
859             ldb.modify(m)
860             self.fail()
861         except LdbError, (num, _):
862             self.assertEquals(num, ERR_NOT_ALLOWED_ON_RDN)
863
864         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
865
866
867         # this test needs to be disabled until we really understand
868         # what the rDN length constraints are
869     def DISABLED_test_largeRDN(self):
870         """Testing large rDN (limit 64 characters)"""
871         rdn = "CN=a012345678901234567890123456789012345678901234567890123456789012";
872         self.delete_force(self.ldb, "%s,%s" % (rdn, self.base_dn))
873         ldif = """
874 dn: %s,%s""" % (rdn,self.base_dn) + """
875 objectClass: container
876 """
877         self.ldb.add_ldif(ldif)
878         self.delete_force(self.ldb, "%s,%s" % (rdn, self.base_dn))
879
880         rdn = "CN=a0123456789012345678901234567890123456789012345678901234567890120";
881         self.delete_force(self.ldb, "%s,%s" % (rdn, self.base_dn))
882         try:
883             ldif = """
884 dn: %s,%s""" % (rdn,self.base_dn) + """
885 objectClass: container
886 """
887             self.ldb.add_ldif(ldif)
888             self.fail()
889         except LdbError, (num, _):
890             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
891         self.delete_force(self.ldb, "%s,%s" % (rdn, self.base_dn))
892
893     def test_rename(self):
894         """Tests the rename operation"""
895         print "Tests the rename operations"""
896
897         try:
898             # cannot rename to be a child of itself
899             ldb.rename(self.base_dn, "dc=test," + self.base_dn)
900             self.fail()
901         except LdbError, (num, _):
902             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
903
904         try:
905             # inexistent object
906             ldb.rename("cn=ldaptestuser2,cn=users," + self.base_dn, "cn=ldaptestuser2,cn=users," + self.base_dn)
907             self.fail()
908         except LdbError, (num, _):
909             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
910
911         self.ldb.add({
912              "dn": "cn=ldaptestuser2,cn=users," + self.base_dn,
913              "objectclass": ["user", "person"] })
914
915         ldb.rename("cn=ldaptestuser2,cn=users," + self.base_dn, "cn=ldaptestuser2,cn=users," + self.base_dn)
916         ldb.rename("cn=ldaptestuser2,cn=users," + self.base_dn, "cn=ldaptestuser3,cn=users," + self.base_dn)
917         ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, "cn=ldaptestUSER3,cn=users," + self.base_dn)
918
919         try:
920             # containment problem: a user entry cannot contain user entries
921             ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, "cn=ldaptestuser4,cn=ldaptestuser3,cn=users," + self.base_dn)
922             self.fail()
923         except LdbError, (num, _):
924             self.assertEquals(num, ERR_NAMING_VIOLATION)
925
926         try:
927             # invalid parent
928             ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, "cn=ldaptestuser3,cn=people,cn=users," + self.base_dn)
929             self.fail()
930         except LdbError, (num, _):
931             self.assertEquals(num, ERR_OTHER)
932
933         try:
934             # invalid target DN syntax
935             ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, ",cn=users," + self.base_dn)
936             self.fail()
937         except LdbError, (num, _):
938             self.assertEquals(num, ERR_INVALID_DN_SYNTAX)
939
940         try:
941             # invalid RDN name
942             ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, "ou=ldaptestuser3,cn=users," + self.base_dn)
943             self.fail()
944         except LdbError, (num, _):
945             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
946
947         self.delete_force(self.ldb, "cn=ldaptestuser3,cn=users," + self.base_dn)
948
949         # Performs some "systemFlags" testing
950
951         # Move failing since no "SYSTEM_FLAG_CONFIG_ALLOW_MOVE"
952         try:
953             ldb.rename("CN=DisplaySpecifiers," + self.configuration_dn, "CN=DisplaySpecifiers,CN=Services," + self.configuration_dn)
954             self.fail()
955         except LdbError, (num, _):
956             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
957
958         # Limited move failing since no "SYSTEM_FLAG_CONFIG_ALLOW_LIMITED_MOVE"
959         try:
960             ldb.rename("CN=Directory Service,CN=Windows NT,CN=Services," + self.configuration_dn, "CN=Directory Service,CN=RRAS,CN=Services," + self.configuration_dn)
961             self.fail()
962         except LdbError, (num, _):
963             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
964
965         # Rename failing since no "SYSTEM_FLAG_CONFIG_ALLOW_RENAME"
966         try:
967             ldb.rename("CN=DisplaySpecifiers," + self.configuration_dn, "CN=DisplaySpecifiers2," + self.configuration_dn)
968             self.fail()
969         except LdbError, (num, _):
970             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
971
972         # It's not really possible to test moves on the schema partition since
973         # there don't exist subcontainers on it.
974
975         # Rename failing since "SYSTEM_FLAG_SCHEMA_BASE_OBJECT"
976         try:
977             ldb.rename("CN=Top," + self.schema_dn, "CN=Top2," + self.schema_dn)
978             self.fail()
979         except LdbError, (num, _):
980             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
981
982         # Move failing since "SYSTEM_FLAG_DOMAIN_DISALLOW_MOVE"
983         try:
984             ldb.rename("CN=Users," + self.base_dn, "CN=Users,CN=Computers," + self.base_dn)
985             self.fail()
986         except LdbError, (num, _):
987             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
988
989         # Rename failing since "SYSTEM_FLAG_DOMAIN_DISALLOW_RENAME"
990         try:
991             ldb.rename("CN=Users," + self.base_dn, "CN=Users2," + self.base_dn)
992             self.fail()
993         except LdbError, (num, _):
994             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
995
996         # Performs some other constraints testing
997
998         try:
999             ldb.rename("CN=Policies,CN=System," + self.base_dn, "CN=Users2," + self.base_dn)
1000             self.fail()
1001         except LdbError, (num, _):
1002             self.assertEquals(num, ERR_OTHER)
1003
1004     def test_rename_twice(self):
1005         """Tests the rename operation twice - this corresponds to a past bug"""
1006         print "Tests the rename twice operation"""
1007
1008         self.ldb.add({
1009              "dn": "cn=ldaptestuser5,cn=users," + self.base_dn,
1010              "objectclass": ["user", "person"] })
1011
1012         ldb.rename("cn=ldaptestuser5,cn=users," + self.base_dn, "cn=ldaptestUSER5,cn=users," + self.base_dn)
1013         self.delete_force(self.ldb, "cn=ldaptestuser5,cn=users," + self.base_dn)
1014         self.ldb.add({
1015              "dn": "cn=ldaptestuser5,cn=users," + self.base_dn,
1016              "objectclass": ["user", "person"] })
1017         ldb.rename("cn=ldaptestuser5,cn=Users," + self.base_dn, "cn=ldaptestUSER5,cn=users," + self.base_dn)
1018         res = ldb.search(expression="cn=ldaptestuser5")
1019         print "Found %u records" % len(res)
1020         self.assertEquals(len(res), 1, "Wrong number of hits for cn=ldaptestuser5")
1021         res = ldb.search(expression="(&(cn=ldaptestuser5)(objectclass=user))")
1022         print "Found %u records" % len(res)
1023         self.assertEquals(len(res), 1, "Wrong number of hits for (&(cn=ldaptestuser5)(objectclass=user))")
1024         self.delete_force(self.ldb, "cn=ldaptestuser5,cn=users," + self.base_dn)
1025
1026     def test_parentGUID(self):
1027         """Test parentGUID behaviour"""
1028         print "Testing parentGUID behaviour\n"
1029
1030         # TODO: This seems to fail on Windows Server. Hidden attribute?
1031
1032         self.ldb.add({
1033             "dn": "cn=parentguidtest,cn=users," + self.base_dn,
1034             "objectclass":"user",
1035             "samaccountname":"parentguidtest"});
1036         res1 = ldb.search(base="cn=parentguidtest,cn=users," + self.base_dn, scope=SCOPE_BASE,
1037                           attrs=["parentGUID", "samaccountname"]);
1038         res2 = ldb.search(base="cn=users," + self.base_dn,scope=SCOPE_BASE,
1039                           attrs=["objectGUID"]);
1040         res3 = ldb.search(base=self.base_dn, scope=SCOPE_BASE,
1041                           attrs=["parentGUID"]);
1042         res4 = ldb.search(base=self.configuration_dn, scope=SCOPE_BASE,
1043                           attrs=["parentGUID"]);
1044         res5 = ldb.search(base=self.schema_dn, scope=SCOPE_BASE,
1045                           attrs=["parentGUID"]);
1046
1047         """Check if the parentGUID is valid """
1048         self.assertEquals(res1[0]["parentGUID"], res2[0]["objectGUID"]);
1049
1050         """Check if it returns nothing when there is no parent object - default NC"""
1051         has_parentGUID = False
1052         for key in res3[0].keys():
1053             if key == "parentGUID":
1054                 has_parentGUID = True
1055                 break
1056         self.assertFalse(has_parentGUID);
1057
1058         """Check if it returns nothing when there is no parent object - configuration NC"""
1059         has_parentGUID = False
1060         for key in res4[0].keys():
1061             if key == "parentGUID":
1062                 has_parentGUID = True
1063                 break
1064         self.assertFalse(has_parentGUID);
1065
1066         """Check if it returns nothing when there is no parent object - schema NC"""
1067         has_parentGUID = False
1068         for key in res5[0].keys():
1069             if key == "parentGUID":
1070                 has_parentGUID = True
1071                 break
1072         self.assertFalse(has_parentGUID);
1073
1074         """Ensures that if you look for another object attribute after the constructed
1075             parentGUID, it will return correctly"""
1076         has_another_attribute = False
1077         for key in res1[0].keys():
1078             if key == "sAMAccountName":
1079                 has_another_attribute = True
1080                 break
1081         self.assertTrue(has_another_attribute)
1082         self.assertTrue(len(res1[0]["samaccountname"]) == 1)
1083         self.assertEquals(res1[0]["samaccountname"][0], "parentguidtest");
1084
1085         print "Testing parentGUID behaviour on rename\n"
1086
1087         self.ldb.add({
1088             "dn": "cn=testotherusers," + self.base_dn,
1089             "objectclass":"container"});
1090         res1 = ldb.search(base="cn=testotherusers," + self.base_dn,scope=SCOPE_BASE,
1091                           attrs=["objectGUID"]);
1092         ldb.rename("cn=parentguidtest,cn=users," + self.base_dn,
1093                    "cn=parentguidtest,cn=testotherusers," + self.base_dn);
1094         res2 = ldb.search(base="cn=parentguidtest,cn=testotherusers," + self.base_dn,
1095                           scope=SCOPE_BASE,
1096                           attrs=["parentGUID"]);
1097         self.assertEquals(res1[0]["objectGUID"], res2[0]["parentGUID"]);
1098
1099         self.delete_force(self.ldb, "cn=parentguidtest,cn=testotherusers," + self.base_dn)
1100         self.delete_force(self.ldb, "cn=testotherusers," + self.base_dn)
1101
1102     def test_groupType_int32(self):
1103         """Test groupType (int32) behaviour (should appear to be casted to a 32 bit signed integer before comparsion)"""
1104         print "Testing groupType (int32) behaviour\n"
1105
1106         res1 = ldb.search(base=self.base_dn, scope=SCOPE_SUBTREE,
1107                           attrs=["groupType"], expression="groupType=2147483653");
1108
1109         res2 = ldb.search(base=self.base_dn, scope=SCOPE_SUBTREE,
1110                           attrs=["groupType"], expression="groupType=-2147483643");
1111
1112         self.assertEquals(len(res1), len(res2))
1113
1114         self.assertTrue(res1.count > 0)
1115
1116         self.assertEquals(res1[0]["groupType"][0], "-2147483643")
1117
1118     def test_linked_attributes(self):
1119         """This tests the linked attribute behaviour"""
1120         print "Testing linked attribute behaviour\n"
1121
1122         ldb.add({
1123             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
1124             "objectclass": "group"})
1125
1126         # This should not work since "memberOf" is linked to "member"
1127         try:
1128             ldb.add({
1129                 "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1130                 "objectclass": ["user", "person"],
1131                 "memberOf": "cn=ldaptestgroup,cn=users," + self.base_dn})
1132         except LdbError, (num, _):
1133             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1134
1135         ldb.add({
1136             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1137             "objectclass": ["user", "person"]})
1138
1139         m = Message()
1140         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1141         m["memberOf"] = MessageElement("cn=ldaptestgroup,cn=users," + self.base_dn,
1142           FLAG_MOD_ADD, "memberOf")
1143         try:
1144             ldb.modify(m)
1145             self.fail()
1146         except LdbError, (num, _):
1147             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1148
1149         m = Message()
1150         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1151         m["member"] = MessageElement("cn=ldaptestuser,cn=users," + self.base_dn,
1152           FLAG_MOD_ADD, "member")
1153         ldb.modify(m)
1154
1155         m = Message()
1156         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1157         m["memberOf"] = MessageElement("cn=ldaptestgroup,cn=users," + self.base_dn,
1158           FLAG_MOD_REPLACE, "memberOf")
1159         try:
1160             ldb.modify(m)
1161             self.fail()
1162         except LdbError, (num, _):
1163             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1164
1165         m = Message()
1166         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1167         m["memberOf"] = MessageElement("cn=ldaptestgroup,cn=users," + self.base_dn,
1168           FLAG_MOD_DELETE, "memberOf")
1169         try:
1170             ldb.modify(m)
1171             self.fail()
1172         except LdbError, (num, _):
1173             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1174
1175         m = Message()
1176         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1177         m["member"] = MessageElement("cn=ldaptestuser,cn=users," + self.base_dn,
1178           FLAG_MOD_DELETE, "member")
1179         ldb.modify(m)
1180
1181         # This should yield no results since the member attribute for
1182         # "ldaptestuser" should have been deleted
1183         res1 = ldb.search("cn=ldaptestgroup, cn=users," + self.base_dn,
1184                           scope=SCOPE_BASE,
1185                           expression="(member=cn=ldaptestuser,cn=users," + self.base_dn + ")",
1186                           attrs=[])
1187         self.assertTrue(len(res1) == 0)
1188
1189         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1190
1191         ldb.add({
1192             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
1193             "objectclass": "group",
1194             "member": "cn=ldaptestuser,cn=users," + self.base_dn})
1195
1196         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1197
1198         # Make sure that the "member" attribute for "ldaptestuser" has been
1199         # removed
1200         res = ldb.search("cn=ldaptestgroup,cn=users," + self.base_dn,
1201                           scope=SCOPE_BASE, attrs=["member"])
1202         self.assertTrue(len(res) == 1)
1203         self.assertFalse("member" in res[0])
1204
1205         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1206
1207     def test_users_groups(self):
1208         """This tests the SAM users and groups behaviour"""
1209         print "Testing users and groups behaviour\n"
1210
1211         ldb.add({
1212             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
1213             "objectclass": "group"})
1214
1215         ldb.add({
1216             "dn": "cn=ldaptestgroup2,cn=users," + self.base_dn,
1217             "objectclass": "group"})
1218
1219         res1 = ldb.search("cn=ldaptestgroup,cn=users," + self.base_dn,
1220                           scope=SCOPE_BASE, attrs=["objectSID"])
1221         self.assertTrue(len(res1) == 1)
1222         group_rid_1 = security.dom_sid(ldb.schema_format_value("objectSID",
1223           res1[0]["objectSID"][0])).split()[1]
1224
1225         res1 = ldb.search("cn=ldaptestgroup2,cn=users," + self.base_dn,
1226                           scope=SCOPE_BASE, attrs=["objectSID"])
1227         self.assertTrue(len(res1) == 1)
1228         group_rid_2 = security.dom_sid(ldb.schema_format_value("objectSID",
1229           res1[0]["objectSID"][0])).split()[1]
1230
1231         # Try to create a user with an invalid primary group
1232         try:
1233             ldb.add({
1234                 "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1235                 "objectclass": ["user", "person"],
1236                 "primaryGroupID": "0"})
1237             self.fail()
1238         except LdbError, (num, _):
1239             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1240         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1241
1242         # Try to Create a user with a valid primary group
1243 # TODO Some more investigation needed here
1244 #        try:
1245 #            ldb.add({
1246 #                "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1247 #                "objectclass": ["user", "person"],
1248 #                "primaryGroupID": str(group_rid_1)})
1249 #            self.fail()
1250 #        except LdbError, (num, _):
1251 #            self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1252 #        self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1253
1254         # Test to see how we should behave when the user account doesn't
1255         # exist
1256         m = Message()
1257         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1258         m["primaryGroupID"] = MessageElement("0", FLAG_MOD_REPLACE,
1259           "primaryGroupID")
1260         try:
1261             ldb.modify(m)
1262             self.fail()
1263         except LdbError, (num, _):
1264             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
1265
1266         # Test to see how we should behave when the account isn't a user
1267         m = Message()
1268         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1269         m["primaryGroupID"] = MessageElement("0", FLAG_MOD_REPLACE,
1270           "primaryGroupID")
1271         try:
1272             ldb.modify(m)
1273             self.fail()
1274         except LdbError, (num, _):
1275             self.assertEquals(num, ERR_OBJECT_CLASS_VIOLATION)
1276
1277         # Test default primary groups on add operations
1278
1279         ldb.add({
1280             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1281             "objectclass": ["user", "person"]})
1282
1283         res1 = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
1284                           scope=SCOPE_BASE, attrs=["primaryGroupID"])
1285         self.assertTrue(len(res1) == 1)
1286         self.assertEquals(res1[0]["primaryGroupID"][0], str(DOMAIN_RID_USERS))
1287
1288         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1289
1290         ldb.add({
1291             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1292             "objectclass": ["user", "person"],
1293             "userAccountControl": str(UF_NORMAL_ACCOUNT | UF_PASSWD_NOTREQD) })
1294
1295         res1 = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
1296                           scope=SCOPE_BASE, attrs=["primaryGroupID"])
1297         self.assertTrue(len(res1) == 1)
1298         self.assertEquals(res1[0]["primaryGroupID"][0], str(DOMAIN_RID_USERS))
1299
1300         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1301
1302         # unfortunately the INTERDOMAIN_TRUST_ACCOUNT case cannot be tested
1303         # since such accounts aren't directly creatable (ACCESS_DENIED)
1304
1305         ldb.add({
1306             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1307             "objectclass": ["computer"],
1308             "userAccountControl": str(UF_WORKSTATION_TRUST_ACCOUNT | UF_PASSWD_NOTREQD) })
1309
1310         res1 = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
1311                           scope=SCOPE_BASE, attrs=["primaryGroupID"])
1312         self.assertTrue(len(res1) == 1)
1313         self.assertEquals(res1[0]["primaryGroupID"][0], str(DOMAIN_RID_DOMAIN_MEMBERS))
1314
1315         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1316
1317         ldb.add({
1318             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1319             "objectclass": ["computer"],
1320             "userAccountControl": str(UF_SERVER_TRUST_ACCOUNT | UF_PASSWD_NOTREQD) })
1321
1322         res1 = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
1323                           scope=SCOPE_BASE, attrs=["primaryGroupID"])
1324         self.assertTrue(len(res1) == 1)
1325         self.assertEquals(res1[0]["primaryGroupID"][0], str(DOMAIN_RID_DCS))
1326
1327         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1328
1329         # Read-only DC accounts are only creatable by
1330         # UF_WORKSTATION_TRUST_ACCOUNT and work only on DCs >= 2008 (therefore
1331         # we have a fallback in the assertion)
1332         ldb.add({
1333             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1334             "objectclass": ["computer"],
1335             "userAccountControl": str(UF_PARTIAL_SECRETS_ACCOUNT | UF_WORKSTATION_TRUST_ACCOUNT | UF_PASSWD_NOTREQD) })
1336
1337         res1 = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
1338                           scope=SCOPE_BASE, attrs=["primaryGroupID"])
1339         self.assertTrue(len(res1) == 1)
1340         self.assertTrue(res1[0]["primaryGroupID"][0] == str(DOMAIN_RID_READONLY_DCS) or
1341                         res1[0]["primaryGroupID"][0] == str(DOMAIN_RID_DOMAIN_MEMBERS))
1342
1343         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1344
1345         # Recreate account for further tests
1346
1347         ldb.add({
1348             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1349             "objectclass": ["user", "person"]})
1350
1351         # We should be able to reset our actual primary group
1352         m = Message()
1353         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1354         m["primaryGroupID"] = MessageElement(str(DOMAIN_RID_USERS), FLAG_MOD_REPLACE,
1355           "primaryGroupID")
1356         ldb.modify(m)
1357
1358         # Try to add invalid primary group
1359         m = Message()
1360         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1361         m["primaryGroupID"] = MessageElement("0", FLAG_MOD_REPLACE,
1362           "primaryGroupID")
1363         try:
1364             ldb.modify(m)
1365             self.fail()
1366         except LdbError, (num, _):
1367             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1368
1369         # Try to make group 1 primary - should be denied since it is not yet
1370         # secondary
1371         m = Message()
1372         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1373         m["primaryGroupID"] = MessageElement(str(group_rid_1),
1374           FLAG_MOD_REPLACE, "primaryGroupID")
1375         try:
1376             ldb.modify(m)
1377             self.fail()
1378         except LdbError, (num, _):
1379             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1380
1381         # Make group 1 secondary
1382         m = Message()
1383         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1384         m["member"] = MessageElement("cn=ldaptestuser,cn=users," + self.base_dn,
1385                                      FLAG_MOD_REPLACE, "member")
1386         ldb.modify(m)
1387
1388         # Make group 1 primary
1389         m = Message()
1390         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1391         m["primaryGroupID"] = MessageElement(str(group_rid_1),
1392           FLAG_MOD_REPLACE, "primaryGroupID")
1393         ldb.modify(m)
1394
1395         # Try to delete group 1 - should be denied
1396         try:
1397             ldb.delete("cn=ldaptestgroup,cn=users," + self.base_dn)
1398             self.fail()
1399         except LdbError, (num, _):
1400             self.assertEquals(num, ERR_ENTRY_ALREADY_EXISTS)
1401
1402         # Try to add group 1 also as secondary - should be denied
1403         m = Message()
1404         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1405         m["member"] = MessageElement("cn=ldaptestuser,cn=users," + self.base_dn,
1406                                      FLAG_MOD_ADD, "member")
1407         try:
1408             ldb.modify(m)
1409             self.fail()
1410         except LdbError, (num, _):
1411             self.assertEquals(num, ERR_ENTRY_ALREADY_EXISTS)
1412
1413         # Try to add invalid member to group 1 - should be denied
1414         m = Message()
1415         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1416         m["member"] = MessageElement(
1417           "cn=ldaptestuser3,cn=users," + self.base_dn,
1418           FLAG_MOD_ADD, "member")
1419         try:
1420             ldb.modify(m)
1421             self.fail()
1422         except LdbError, (num, _):
1423             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
1424
1425         # Make group 2 secondary
1426         m = Message()
1427         m.dn = Dn(ldb, "cn=ldaptestgroup2,cn=users," + self.base_dn)
1428         m["member"] = MessageElement("cn=ldaptestuser,cn=users," + self.base_dn,
1429                                      FLAG_MOD_ADD, "member")
1430         ldb.modify(m)
1431
1432         # Swap the groups
1433         m = Message()
1434         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1435         m["primaryGroupID"] = MessageElement(str(group_rid_2),
1436           FLAG_MOD_REPLACE, "primaryGroupID")
1437         ldb.modify(m)
1438
1439         # Old primary group should contain a "member" attribute for the user,
1440         # the new shouldn't contain anymore one
1441         res1 = ldb.search("cn=ldaptestgroup, cn=users," + self.base_dn,
1442                           scope=SCOPE_BASE, attrs=["member"])
1443         self.assertTrue(len(res1) == 1)
1444         self.assertTrue(len(res1[0]["member"]) == 1)
1445         self.assertEquals(res1[0]["member"][0].lower(),
1446           ("cn=ldaptestuser,cn=users," + self.base_dn).lower())
1447
1448         res1 = ldb.search("cn=ldaptestgroup2, cn=users," + self.base_dn,
1449                           scope=SCOPE_BASE, attrs=["member"])
1450         self.assertTrue(len(res1) == 1)
1451         self.assertFalse("member" in res1[0])
1452
1453         # Also this should be denied
1454         try:
1455             ldb.add({
1456               "dn": "cn=ldaptestuser1,cn=users," + self.base_dn,
1457               "objectclass": ["user", "person"],
1458               "primaryGroupID": "0"})
1459             self.fail()
1460         except LdbError, (num, _):
1461             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1462
1463         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1464         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1465         self.delete_force(self.ldb, "cn=ldaptestgroup2,cn=users," + self.base_dn)
1466
1467     def test_sam_attributes(self):
1468         """Test the behaviour of special attributes of SAM objects"""
1469         print "Testing the behaviour of special attributes of SAM objects\n"""
1470
1471         ldb.add({
1472             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1473             "objectclass": ["user", "person"]})
1474         ldb.add({
1475             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
1476             "objectclass": "group"})
1477
1478         m = Message()
1479         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1480         m["groupType"] = MessageElement("0", FLAG_MOD_ADD,
1481           "groupType")
1482         try:
1483             ldb.modify(m)
1484             self.fail()
1485         except LdbError, (num, _):
1486             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
1487
1488         m = Message()
1489         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1490         m["groupType"] = MessageElement([], FLAG_MOD_DELETE,
1491           "groupType")
1492         try:
1493             ldb.modify(m)
1494             self.fail()
1495         except LdbError, (num, _):
1496             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1497
1498         m = Message()
1499         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1500         m["primaryGroupID"] = MessageElement("0", FLAG_MOD_ADD,
1501           "primaryGroupID")
1502         try:
1503             ldb.modify(m)
1504             self.fail()
1505         except LdbError, (num, _):
1506             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
1507
1508         m = Message()
1509         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1510         m["primaryGroupID"] = MessageElement([], FLAG_MOD_DELETE,
1511           "primaryGroupID")
1512         try:
1513             ldb.modify(m)
1514             self.fail()
1515         except LdbError, (num, _):
1516             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1517
1518         m = Message()
1519         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1520         m["userAccountControl"] = MessageElement("0", FLAG_MOD_ADD,
1521           "userAccountControl")
1522         try:
1523             ldb.modify(m)
1524             self.fail()
1525         except LdbError, (num, _):
1526             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
1527
1528         m = Message()
1529         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1530         m["userAccountControl"] = MessageElement([], FLAG_MOD_DELETE,
1531           "userAccountControl")
1532         try:
1533             ldb.modify(m)
1534             self.fail()
1535         except LdbError, (num, _):
1536             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1537
1538         m = Message()
1539         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1540         m["sAMAccountType"] = MessageElement("0", FLAG_MOD_ADD,
1541           "sAMAccountType")
1542         try:
1543             ldb.modify(m)
1544             self.fail()
1545         except LdbError, (num, _):
1546             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1547
1548         m = Message()
1549         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1550         m["sAMAccountType"] = MessageElement([], FLAG_MOD_REPLACE,
1551           "sAMAccountType")
1552         try:
1553             ldb.modify(m)
1554             self.fail()
1555         except LdbError, (num, _):
1556             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1557
1558         m = Message()
1559         m.dn = Dn(ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1560         m["sAMAccountType"] = MessageElement([], FLAG_MOD_DELETE,
1561           "sAMAccountType")
1562         try:
1563             ldb.modify(m)
1564             self.fail()
1565         except LdbError, (num, _):
1566             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1567
1568         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1569         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1570
1571     def test_primary_group_token_constructed(self):
1572         """Test the primary group token behaviour (hidden-generated-readonly attribute on groups) and some other constructed attributes"""
1573         print "Testing primary group token behaviour and other constructed attributes\n"
1574
1575         try:
1576             ldb.add({
1577                 "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
1578                 "objectclass": "group",
1579                 "primaryGroupToken": "100"})
1580             self.fail()
1581         except LdbError, (num, _):
1582             self.assertEquals(num, ERR_UNDEFINED_ATTRIBUTE_TYPE)
1583         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1584
1585         ldb.add({
1586             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1587             "objectclass": ["user", "person"]})
1588
1589         ldb.add({
1590             "dn": "cn=ldaptestgroup,cn=users," + self.base_dn,
1591             "objectclass": "group"})
1592
1593         # Testing for one invalid, and one valid operational attribute, but also the things they are built from
1594         res1 = ldb.search(self.base_dn,
1595                           scope=SCOPE_BASE, attrs=["primaryGroupToken", "canonicalName", "objectClass", "objectSid"])
1596         self.assertTrue(len(res1) == 1)
1597         self.assertFalse("primaryGroupToken" in res1[0])
1598         self.assertTrue("canonicalName" in res1[0])
1599         self.assertTrue("objectClass" in res1[0])
1600         self.assertTrue("objectSid" in res1[0])
1601
1602         res1 = ldb.search(self.base_dn,
1603                           scope=SCOPE_BASE, attrs=["primaryGroupToken", "canonicalName"])
1604         self.assertTrue(len(res1) == 1)
1605         self.assertFalse("primaryGroupToken" in res1[0])
1606         self.assertFalse("objectSid" in res1[0])
1607         self.assertFalse("objectClass" in res1[0])
1608         self.assertTrue("canonicalName" in res1[0])
1609
1610         res1 = ldb.search("cn=users,"+self.base_dn,
1611                           scope=SCOPE_BASE, attrs=["primaryGroupToken"])
1612         self.assertTrue(len(res1) == 1)
1613         self.assertFalse("primaryGroupToken" in res1[0])
1614
1615         res1 = ldb.search("cn=ldaptestuser, cn=users," + self.base_dn,
1616                           scope=SCOPE_BASE, attrs=["primaryGroupToken"])
1617         self.assertTrue(len(res1) == 1)
1618         self.assertFalse("primaryGroupToken" in res1[0])
1619
1620         res1 = ldb.search("cn=ldaptestgroup,cn=users," + self.base_dn,
1621                           scope=SCOPE_BASE)
1622         self.assertTrue(len(res1) == 1)
1623         self.assertFalse("primaryGroupToken" in res1[0])
1624
1625         res1 = ldb.search("cn=ldaptestgroup,cn=users," + self.base_dn,
1626                           scope=SCOPE_BASE, attrs=["primaryGroupToken", "objectSID"])
1627         self.assertTrue(len(res1) == 1)
1628         primary_group_token = int(res1[0]["primaryGroupToken"][0])
1629
1630         rid = security.dom_sid(ldb.schema_format_value("objectSID", res1[0]["objectSID"][0])).split()[1]
1631         self.assertEquals(primary_group_token, rid)
1632
1633         m = Message()
1634         m.dn = Dn(ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1635         m["primaryGroupToken"] = "100"
1636         try:
1637             ldb.modify(m)
1638             self.fail()
1639         except LdbError, (num, _):
1640             self.assertEquals(num, ERR_CONSTRAINT_VIOLATION)
1641
1642         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1643         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
1644
1645     def test_tokenGroups(self):
1646         """Test the tokenGroups behaviour (hidden-generated-readonly attribute on SAM objects)"""
1647         print "Testing tokenGroups behaviour\n"
1648
1649         # The domain object shouldn't contain any "tokenGroups" entry
1650         res = ldb.search(self.base_dn, scope=SCOPE_BASE, attrs=["tokenGroups"])
1651         self.assertTrue(len(res) == 1)
1652         self.assertFalse("tokenGroups" in res[0])
1653
1654         # The domain administrator should contain "tokenGroups" entries
1655         # (the exact number depends on the domain/forest function level and the
1656         # DC software versions)
1657         res = ldb.search("cn=Administrator,cn=Users," + self.base_dn,
1658                          scope=SCOPE_BASE, attrs=["tokenGroups"])
1659         self.assertTrue(len(res) == 1)
1660         self.assertTrue("tokenGroups" in res[0])
1661
1662         ldb.add({
1663             "dn": "cn=ldaptestuser,cn=users," + self.base_dn,
1664             "objectclass": ["user", "person"]})
1665
1666         # This testuser should contain at least two "tokenGroups" entries
1667         # (exactly two on an unmodified "Domain Users" and "Users" group)
1668         res = ldb.search("cn=ldaptestuser,cn=users," + self.base_dn,
1669                          scope=SCOPE_BASE, attrs=["tokenGroups"])
1670         self.assertTrue(len(res) == 1)
1671         self.assertTrue(len(res[0]["tokenGroups"]) >= 2)
1672
1673         # one entry which we need to find should point to domains "Domain Users"
1674         # group and another entry should point to the builtin "Users"group
1675         domain_users_group_found = False
1676         users_group_found = False
1677         for sid in res[0]["tokenGroups"]:
1678             rid = security.dom_sid(ldb.schema_format_value("objectSID", sid)).split()[1]
1679             if rid == 513:
1680                 domain_users_group_found = True
1681             if rid == 545:
1682                 users_group_found = True
1683
1684         self.assertTrue(domain_users_group_found)
1685         self.assertTrue(users_group_found)
1686
1687         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
1688
1689     def test_wkguid(self):
1690         """Test Well known GUID behaviours (including DN+Binary)"""
1691         print "Test Well known GUID behaviours (including DN+Binary)"""
1692
1693         res = self.ldb.search(base=("<WKGUID=ab1d30f3768811d1aded00c04fd8d5cd,%s>" % self.base_dn), scope=SCOPE_BASE, attrs=[])
1694         self.assertEquals(len(res), 1)
1695         
1696         res2 = self.ldb.search(scope=SCOPE_BASE, attrs=["wellKnownObjects"], expression=("wellKnownObjects=B:32:ab1d30f3768811d1aded00c04fd8d5cd:%s" % res[0].dn))
1697         self.assertEquals(len(res2), 1)
1698
1699         # Prove that the matching rule is over the whole DN+Binary
1700         res2 = self.ldb.search(scope=SCOPE_BASE, attrs=["wellKnownObjects"], expression=("wellKnownObjects=B:32:ab1d30f3768811d1aded00c04fd8d5cd"))
1701         self.assertEquals(len(res2), 0)
1702         # Prove that the matching rule is over the whole DN+Binary
1703         res2 = self.ldb.search(scope=SCOPE_BASE, attrs=["wellKnownObjects"], expression=("wellKnownObjects=%s") % res[0].dn)
1704         self.assertEquals(len(res2), 0)
1705
1706     def test_subschemasubentry(self):
1707         """Test subSchemaSubEntry appears when requested, but not when not requested"""
1708         print "Test subSchemaSubEntry"""
1709
1710         res = self.ldb.search(base=self.base_dn, scope=SCOPE_BASE, attrs=["subSchemaSubEntry"])
1711         self.assertEquals(len(res), 1)
1712         self.assertEquals(res[0]["subSchemaSubEntry"][0], "CN=Aggregate,"+self.schema_dn)
1713
1714         res = self.ldb.search(base=self.base_dn, scope=SCOPE_BASE, attrs=["*"])
1715         self.assertEquals(len(res), 1)
1716         self.assertTrue("subScheamSubEntry" not in res[0])
1717
1718     def test_delete(self):
1719         """Tests the delete operation"""
1720         print "Tests the delete operations"""
1721
1722         ldb.add({
1723             "dn": "cn=ldaptestcontainer," + self.base_dn,
1724             "objectclass": "container"})
1725         ldb.add({
1726             "dn": "cn=entry1,cn=ldaptestcontainer," + self.base_dn,
1727             "objectclass": "container"})
1728         ldb.add({
1729             "dn": "cn=entry2,cn=ldaptestcontainer," + self.base_dn,
1730             "objectclass": "container"})
1731
1732         try:
1733             ldb.delete("cn=ldaptestcontainer," + self.base_dn)
1734             self.fail()
1735         except LdbError, (num, _):
1736             self.assertEquals(num, ERR_NOT_ALLOWED_ON_NON_LEAF)
1737
1738         ldb.delete("cn=ldaptestcontainer," + self.base_dn, ["tree_delete:0"])
1739
1740         try:
1741             res = ldb.search("cn=ldaptestcontainer," + self.base_dn,
1742                              scope=SCOPE_BASE, attrs=[])
1743             self.fail()
1744         except LdbError, (num, _):
1745             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
1746         try:
1747             res = ldb.search("cn=entry1,cn=ldaptestcontainer," + self.base_dn,
1748                              scope=SCOPE_BASE, attrs=[])
1749             self.fail()
1750         except LdbError, (num, _):
1751             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
1752         try:
1753             res = ldb.search("cn=entry2,cn=ldaptestcontainer," + self.base_dn,
1754                              scope=SCOPE_BASE, attrs=[])
1755             self.fail()
1756         except LdbError, (num, _):
1757             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
1758
1759         self.delete_force(self.ldb, "cn=entry1,cn=ldaptestcontainer," + self.base_dn)
1760         self.delete_force(self.ldb, "cn=entry2,cn=ldaptestcontainer," + self.base_dn)
1761         self.delete_force(self.ldb, "cn=ldaptestcontainer," + self.base_dn)
1762
1763         # Performs some protected object delete testing
1764
1765         res = ldb.search(base="", expression="", scope=SCOPE_BASE,
1766                          attrs=["dsServiceName", "dNSHostName"])
1767         self.assertEquals(len(res), 1)
1768
1769         try:
1770             ldb.delete(res[0]["dsServiceName"][0])
1771             self.fail()
1772         except LdbError, (num, _):
1773             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1774
1775         res = ldb.search(self.base_dn, scope=SCOPE_SUBTREE,
1776                          attrs=["rIDSetReferences"],
1777                          expression="(&(objectClass=computer)(dNSHostName=" + res[0]["dNSHostName"][0] + "))")
1778         self.assertEquals(len(res), 1)
1779
1780         try:
1781             ldb.delete(res[0]["rIDSetReferences"][0])
1782             self.fail()
1783         except LdbError, (num, _):
1784             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1785
1786         try:
1787             ldb.delete("cn=Enterprise Schema,cn=Partitions," + self.configuration_dn)
1788             self.fail()
1789         except LdbError, (num, _):
1790             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1791
1792 # TODO: This fails with LDB_ERR_NOT_ALLOWED_ON_NON_LEAF on Windows
1793 #        try:
1794 #            ldb.delete("cn=Enterprise Configuration,cn=Partitions," + self.configuration_dn)
1795 #            self.fail()
1796 #        except LdbError, (num, _):
1797 #            self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1798
1799         # Performs some "systemFlags" testing
1800
1801         # Delete failing since "SYSTEM_FLAG_DISALLOW_DELETE"
1802         try:
1803             ldb.delete("CN=Users," + self.base_dn)
1804             self.fail()
1805         except LdbError, (num, _):
1806             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1807
1808     def test_all(self):
1809         """Basic tests"""
1810
1811         print "Testing user add"
1812
1813         ldb.add({
1814             "dn": "cn=ldaptestuser,cn=uSers," + self.base_dn,
1815             "objectclass": ["user", "person"],
1816             "cN": "LDAPtestUSER",
1817             "givenname": "ldap",
1818             "sn": "testy"})
1819
1820         ldb.add({
1821             "dn": "cn=ldaptestgroup,cn=uSers," + self.base_dn,
1822             "objectclass": "group",
1823             "member": "cn=ldaptestuser,cn=useRs," + self.base_dn})
1824
1825         ldb.add({
1826             "dn": "cn=ldaptestcomputer,cn=computers," + self.base_dn,
1827             "objectclass": "computer",
1828             "cN": "LDAPtestCOMPUTER"})
1829
1830         ldb.add({"dn": "cn=ldaptest2computer,cn=computers," + self.base_dn,
1831             "objectClass": "computer",
1832             "cn": "LDAPtest2COMPUTER",
1833             "userAccountControl": str(UF_WORKSTATION_TRUST_ACCOUNT),
1834             "displayname": "ldap testy"})
1835
1836         try:
1837             ldb.add({"dn": "cn=ldaptestcomputer3,cn=computers," + self.base_dn,
1838                      "objectClass": "computer",
1839                      "cn": "LDAPtest2COMPUTER"
1840                      })
1841             self.fail()
1842         except LdbError, (num, _):
1843             self.assertEquals(num, ERR_INVALID_DN_SYNTAX)
1844
1845         try:
1846             ldb.add({"dn": "cn=ldaptestcomputer3,cn=computers," + self.base_dn,
1847                      "objectClass": "computer",
1848                      "cn": "ldaptestcomputer3",
1849                      "sAMAccountType": str(ATYPE_NORMAL_ACCOUNT)
1850                 })
1851             self.fail()
1852         except LdbError, (num, _):
1853             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
1854
1855         ldb.add({"dn": "cn=ldaptestcomputer3,cn=computers," + self.base_dn,
1856                  "objectClass": "computer",
1857                  "cn": "LDAPtestCOMPUTER3"
1858                  })
1859
1860         print "Testing ldb.search for (&(cn=ldaptestcomputer3)(objectClass=user))";
1861         res = ldb.search(self.base_dn, expression="(&(cn=ldaptestcomputer3)(objectClass=user))");
1862         self.assertEquals(len(res), 1, "Found only %d for (&(cn=ldaptestcomputer3)(objectClass=user))" % len(res))
1863
1864         self.assertEquals(str(res[0].dn), ("CN=ldaptestcomputer3,CN=Computers," + self.base_dn));
1865         self.assertEquals(res[0]["cn"][0], "ldaptestcomputer3");
1866         self.assertEquals(res[0]["name"][0], "ldaptestcomputer3");
1867         self.assertEquals(res[0]["objectClass"][0], "top");
1868         self.assertEquals(res[0]["objectClass"][1], "person");
1869         self.assertEquals(res[0]["objectClass"][2], "organizationalPerson");
1870         self.assertEquals(res[0]["objectClass"][3], "user");
1871         self.assertEquals(res[0]["objectClass"][4], "computer");
1872         self.assertTrue("objectGUID" in res[0])
1873         self.assertTrue("whenCreated" in res[0])
1874         self.assertEquals(res[0]["objectCategory"][0], ("CN=Computer,CN=Schema,CN=Configuration," + self.base_dn));
1875         self.assertEquals(int(res[0]["primaryGroupID"][0]), 513);
1876         self.assertEquals(int(res[0]["sAMAccountType"][0]), ATYPE_NORMAL_ACCOUNT);
1877         self.assertEquals(int(res[0]["userAccountControl"][0]), UF_NORMAL_ACCOUNT | UF_PASSWD_NOTREQD | UF_ACCOUNTDISABLE);
1878
1879         self.delete_force(self.ldb, "cn=ldaptestcomputer3,cn=computers," + self.base_dn)
1880
1881         print "Testing attribute or value exists behaviour"
1882         try:
1883             ldb.modify_ldif("""
1884 dn: cn=ldaptest2computer,cn=computers,""" + self.base_dn + """
1885 changetype: modify
1886 replace: servicePrincipalName
1887 servicePrincipalName: host/ldaptest2computer
1888 servicePrincipalName: host/ldaptest2computer
1889 servicePrincipalName: cifs/ldaptest2computer
1890 """)
1891             self.fail()
1892         except LdbError, (num, msg):
1893             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
1894
1895         ldb.modify_ldif("""
1896 dn: cn=ldaptest2computer,cn=computers,""" + self.base_dn + """
1897 changetype: modify
1898 replace: servicePrincipalName
1899 servicePrincipalName: host/ldaptest2computer
1900 servicePrincipalName: cifs/ldaptest2computer
1901 """)
1902         try:
1903             ldb.modify_ldif("""
1904 dn: cn=ldaptest2computer,cn=computers,""" + self.base_dn + """
1905 changetype: modify
1906 add: servicePrincipalName
1907 servicePrincipalName: host/ldaptest2computer
1908 """)
1909             self.fail()
1910         except LdbError, (num, msg):
1911             self.assertEquals(num, ERR_ATTRIBUTE_OR_VALUE_EXISTS)
1912
1913         print "Testing ranged results"
1914         ldb.modify_ldif("""
1915 dn: cn=ldaptest2computer,cn=computers,""" + self.base_dn + """
1916 changetype: modify
1917 replace: servicePrincipalName
1918 """)
1919
1920         ldb.modify_ldif("""
1921 dn: cn=ldaptest2computer,cn=computers,""" + self.base_dn + """
1922 changetype: modify
1923 add: servicePrincipalName
1924 servicePrincipalName: host/ldaptest2computer0
1925 servicePrincipalName: host/ldaptest2computer1
1926 servicePrincipalName: host/ldaptest2computer2
1927 servicePrincipalName: host/ldaptest2computer3
1928 servicePrincipalName: host/ldaptest2computer4
1929 servicePrincipalName: host/ldaptest2computer5
1930 servicePrincipalName: host/ldaptest2computer6
1931 servicePrincipalName: host/ldaptest2computer7
1932 servicePrincipalName: host/ldaptest2computer8
1933 servicePrincipalName: host/ldaptest2computer9
1934 servicePrincipalName: host/ldaptest2computer10
1935 servicePrincipalName: host/ldaptest2computer11
1936 servicePrincipalName: host/ldaptest2computer12
1937 servicePrincipalName: host/ldaptest2computer13
1938 servicePrincipalName: host/ldaptest2computer14
1939 servicePrincipalName: host/ldaptest2computer15
1940 servicePrincipalName: host/ldaptest2computer16
1941 servicePrincipalName: host/ldaptest2computer17
1942 servicePrincipalName: host/ldaptest2computer18
1943 servicePrincipalName: host/ldaptest2computer19
1944 servicePrincipalName: host/ldaptest2computer20
1945 servicePrincipalName: host/ldaptest2computer21
1946 servicePrincipalName: host/ldaptest2computer22
1947 servicePrincipalName: host/ldaptest2computer23
1948 servicePrincipalName: host/ldaptest2computer24
1949 servicePrincipalName: host/ldaptest2computer25
1950 servicePrincipalName: host/ldaptest2computer26
1951 servicePrincipalName: host/ldaptest2computer27
1952 servicePrincipalName: host/ldaptest2computer28
1953 servicePrincipalName: host/ldaptest2computer29
1954 """)
1955
1956         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE,
1957                          attrs=["servicePrincipalName;range=0-*"])
1958         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1959         #print len(res[0]["servicePrincipalName;range=0-*"])
1960         self.assertEquals(len(res[0]["servicePrincipalName;range=0-*"]), 30)
1961
1962         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName;range=0-19"])
1963         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1964             # print res[0]["servicePrincipalName;range=0-19"].length
1965         self.assertEquals(len(res[0]["servicePrincipalName;range=0-19"]), 20)
1966
1967
1968         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName;range=0-30"])
1969         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1970         self.assertEquals(len(res[0]["servicePrincipalName;range=0-*"]), 30)
1971
1972         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName;range=0-40"])
1973         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1974         self.assertEquals(len(res[0]["servicePrincipalName;range=0-*"]), 30)
1975
1976         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName;range=30-40"])
1977         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1978         self.assertEquals(len(res[0]["servicePrincipalName;range=30-*"]), 0)
1979
1980
1981         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName;range=10-40"])
1982         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1983         self.assertEquals(len(res[0]["servicePrincipalName;range=10-*"]), 20)
1984         # pos_11 = res[0]["servicePrincipalName;range=10-*"][18]
1985
1986         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName;range=11-40"])
1987         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1988         self.assertEquals(len(res[0]["servicePrincipalName;range=11-*"]), 19)
1989             # print res[0]["servicePrincipalName;range=11-*"][18]
1990             # print pos_11
1991             # self.assertEquals((res[0]["servicePrincipalName;range=11-*"][18]), pos_11)
1992
1993         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName;range=11-15"])
1994         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
1995         self.assertEquals(len(res[0]["servicePrincipalName;range=11-15"]), 5)
1996             # self.assertEquals(res[0]["servicePrincipalName;range=11-15"][4], pos_11)
1997
1998         res = ldb.search(self.base_dn, expression="(cn=ldaptest2computer))", scope=SCOPE_SUBTREE, attrs=["servicePrincipalName"])
1999         self.assertEquals(len(res), 1, "Could not find (cn=ldaptest2computer)")
2000             # print res[0]["servicePrincipalName"][18]
2001             # print pos_11
2002         self.assertEquals(len(res[0]["servicePrincipalName"]), 30)
2003             # self.assertEquals(res[0]["servicePrincipalName"][18], pos_11)
2004
2005         self.delete_force(self.ldb, "cn=ldaptestuser2,cn=users," + self.base_dn)
2006         ldb.add({
2007             "dn": "cn=ldaptestuser2,cn=useRs," + self.base_dn,
2008             "objectClass": ["person", "user"],
2009             "cn": "LDAPtestUSER2",
2010             "givenname": "testy",
2011             "sn": "ldap user2"})
2012
2013         print "Testing Ambigious Name Resolution"
2014         # Testing ldb.search for (&(anr=ldap testy)(objectClass=user))
2015         res = ldb.search(expression="(&(anr=ldap testy)(objectClass=user))")
2016         self.assertEquals(len(res), 3, "Found only %d of 3 for (&(anr=ldap testy)(objectClass=user))" % len(res))
2017
2018         # Testing ldb.search for (&(anr=testy ldap)(objectClass=user))
2019         res = ldb.search(expression="(&(anr=testy ldap)(objectClass=user))")
2020         self.assertEquals(len(res), 2, "Found only %d of 2 for (&(anr=testy ldap)(objectClass=user))" % len(res))
2021
2022         # Testing ldb.search for (&(anr=ldap)(objectClass=user))
2023         res = ldb.search(expression="(&(anr=ldap)(objectClass=user))")
2024         self.assertEquals(len(res), 4, "Found only %d of 4 for (&(anr=ldap)(objectClass=user))" % len(res))
2025
2026         # Testing ldb.search for (&(anr==ldap)(objectClass=user))
2027         res = ldb.search(expression="(&(anr==ldap)(objectClass=user))")
2028         self.assertEquals(len(res), 1, "Could not find (&(anr==ldap)(objectClass=user)). Found only %d for (&(anr=ldap)(objectClass=user))" % len(res))
2029
2030         self.assertEquals(str(res[0].dn), ("CN=ldaptestuser,CN=Users," + self.base_dn))
2031         self.assertEquals(res[0]["cn"][0], "ldaptestuser")
2032         self.assertEquals(str(res[0]["name"]), "ldaptestuser")
2033
2034         # Testing ldb.search for (&(anr=testy)(objectClass=user))
2035         res = ldb.search(expression="(&(anr=testy)(objectClass=user))")
2036         self.assertEquals(len(res), 2, "Found only %d for (&(anr=testy)(objectClass=user))" % len(res))
2037
2038         # Testing ldb.search for (&(anr=testy ldap)(objectClass=user))
2039         res = ldb.search(expression="(&(anr=testy ldap)(objectClass=user))")
2040         self.assertEquals(len(res), 2, "Found only %d for (&(anr=testy ldap)(objectClass=user))" % len(res))
2041
2042         # Testing ldb.search for (&(anr==testy ldap)(objectClass=user))
2043 # this test disabled for the moment, as anr with == tests are not understood
2044 #        res = ldb.search(expression="(&(anr==testy ldap)(objectClass=user))")
2045 #        self.assertEquals(len(res), 1, "Found only %d for (&(anr==testy ldap)(objectClass=user))" % len(res))
2046
2047 #        self.assertEquals(str(res[0].dn), ("CN=ldaptestuser,CN=Users," + self.base_dn))
2048 #        self.assertEquals(res[0]["cn"][0], "ldaptestuser")
2049 #        self.assertEquals(res[0]["name"][0], "ldaptestuser")
2050
2051         # Testing ldb.search for (&(anr==testy ldap)(objectClass=user))
2052 #        res = ldb.search(expression="(&(anr==testy ldap)(objectClass=user))")
2053 #        self.assertEquals(len(res), 1, "Could not find (&(anr==testy ldap)(objectClass=user))")
2054
2055 #        self.assertEquals(str(res[0].dn), ("CN=ldaptestuser,CN=Users," + self.base_dn))
2056 #        self.assertEquals(res[0]["cn"][0], "ldaptestuser")
2057 #        self.assertEquals(res[0]["name"][0], "ldaptestuser")
2058
2059         # Testing ldb.search for (&(anr=testy ldap user)(objectClass=user))
2060         res = ldb.search(expression="(&(anr=testy ldap user)(objectClass=user))")
2061         self.assertEquals(len(res), 1, "Could not find (&(anr=testy ldap user)(objectClass=user))")
2062
2063         self.assertEquals(str(res[0].dn), ("CN=ldaptestuser2,CN=Users," + self.base_dn))
2064         self.assertEquals(str(res[0]["cn"]), "ldaptestuser2")
2065         self.assertEquals(str(res[0]["name"]), "ldaptestuser2")
2066
2067         # Testing ldb.search for (&(anr==testy ldap user2)(objectClass=user))
2068 #        res = ldb.search(expression="(&(anr==testy ldap user2)(objectClass=user))")
2069 #        self.assertEquals(len(res), 1, "Could not find (&(anr==testy ldap user2)(objectClass=user))")
2070
2071         self.assertEquals(str(res[0].dn), ("CN=ldaptestuser2,CN=Users," + self.base_dn))
2072         self.assertEquals(str(res[0]["cn"]), "ldaptestuser2")
2073         self.assertEquals(str(res[0]["name"]), "ldaptestuser2")
2074
2075         # Testing ldb.search for (&(anr==ldap user2)(objectClass=user))
2076 #        res = ldb.search(expression="(&(anr==ldap user2)(objectClass=user))")
2077 #        self.assertEquals(len(res), 1, "Could not find (&(anr==ldap user2)(objectClass=user))")
2078
2079         self.assertEquals(str(res[0].dn), ("CN=ldaptestuser2,CN=Users," + self.base_dn))
2080         self.assertEquals(str(res[0]["cn"]), "ldaptestuser2")
2081         self.assertEquals(str(res[0]["name"]), "ldaptestuser2")
2082
2083         # Testing ldb.search for (&(anr==not ldap user2)(objectClass=user))
2084 #        res = ldb.search(expression="(&(anr==not ldap user2)(objectClass=user))")
2085 #        self.assertEquals(len(res), 0, "Must not find (&(anr==not ldap user2)(objectClass=user))")
2086
2087         # Testing ldb.search for (&(anr=not ldap user2)(objectClass=user))
2088         res = ldb.search(expression="(&(anr=not ldap user2)(objectClass=user))")
2089         self.assertEquals(len(res), 0, "Must not find (&(anr=not ldap user2)(objectClass=user))")
2090
2091         # Testing ldb.search for (&(anr="testy ldap")(objectClass=user)) (ie, with quotes)
2092 #        res = ldb.search(expression="(&(anr==\"testy ldap\")(objectClass=user))")
2093 #        self.assertEquals(len(res), 0, "Found (&(anr==\"testy ldap\")(objectClass=user))")
2094
2095         print "Testing Renames"
2096
2097         attrs = ["objectGUID", "objectSid"]
2098         print "Testing ldb.search for (&(cn=ldaptestUSer2)(objectClass=user))"
2099         res_user = ldb.search(self.base_dn, expression="(&(cn=ldaptestUSer2)(objectClass=user))", scope=SCOPE_SUBTREE, attrs=attrs)
2100         self.assertEquals(len(res_user), 1, "Could not find (&(cn=ldaptestUSer2)(objectClass=user))")
2101
2102         # Check rename works with extended/alternate DN forms
2103         ldb.rename("<SID=" + ldb.schema_format_value("objectSID", res_user[0]["objectSID"][0]) + ">" , "cn=ldaptestUSER3,cn=users," + self.base_dn)
2104
2105         print "Testing ldb.search for (&(cn=ldaptestuser3)(objectClass=user))"
2106         res = ldb.search(expression="(&(cn=ldaptestuser3)(objectClass=user))")
2107         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestuser3)(objectClass=user))")
2108
2109         self.assertEquals(str(res[0].dn), ("CN=ldaptestUSER3,CN=Users," + self.base_dn))
2110         self.assertEquals(str(res[0]["cn"]), "ldaptestUSER3")
2111         self.assertEquals(str(res[0]["name"]), "ldaptestUSER3")
2112
2113          #"Testing ldb.search for (&(&(cn=ldaptestuser3)(userAccountControl=*))(objectClass=user))"
2114         res = ldb.search(expression="(&(&(cn=ldaptestuser3)(userAccountControl=*))(objectClass=user))")
2115         self.assertEquals(len(res), 1, "(&(&(cn=ldaptestuser3)(userAccountControl=*))(objectClass=user))")
2116
2117         self.assertEquals(str(res[0].dn), ("CN=ldaptestUSER3,CN=Users," + self.base_dn))
2118         self.assertEquals(str(res[0]["cn"]), "ldaptestUSER3")
2119         self.assertEquals(str(res[0]["name"]), "ldaptestUSER3")
2120
2121          #"Testing ldb.search for (&(&(cn=ldaptestuser3)(userAccountControl=546))(objectClass=user))"
2122         res = ldb.search(expression="(&(&(cn=ldaptestuser3)(userAccountControl=546))(objectClass=user))")
2123         self.assertEquals(len(res), 1, "(&(&(cn=ldaptestuser3)(userAccountControl=546))(objectClass=user))")
2124
2125         self.assertEquals(str(res[0].dn), ("CN=ldaptestUSER3,CN=Users," + self.base_dn))
2126         self.assertEquals(str(res[0]["cn"]), "ldaptestUSER3")
2127         self.assertEquals(str(res[0]["name"]), "ldaptestUSER3")
2128
2129          #"Testing ldb.search for (&(&(cn=ldaptestuser3)(userAccountControl=547))(objectClass=user))"
2130         res = ldb.search(expression="(&(&(cn=ldaptestuser3)(userAccountControl=547))(objectClass=user))")
2131         self.assertEquals(len(res), 0, "(&(&(cn=ldaptestuser3)(userAccountControl=547))(objectClass=user))")
2132
2133         # This is a Samba special, and does not exist in real AD
2134         #    print "Testing ldb.search for (dn=CN=ldaptestUSER3,CN=Users," + self.base_dn + ")"
2135         #    res = ldb.search("(dn=CN=ldaptestUSER3,CN=Users," + self.base_dn + ")")
2136         #    if (res.error != 0 || len(res) != 1) {
2137         #        print "Could not find (dn=CN=ldaptestUSER3,CN=Users," + self.base_dn + ")"
2138         #        self.assertEquals(len(res), 1)
2139         #    }
2140         #    self.assertEquals(res[0].dn, ("CN=ldaptestUSER3,CN=Users," + self.base_dn))
2141         #    self.assertEquals(res[0].cn, "ldaptestUSER3")
2142         #    self.assertEquals(res[0].name, "ldaptestUSER3")
2143
2144         print "Testing ldb.search for (distinguishedName=CN=ldaptestUSER3,CN=Users," + self.base_dn + ")"
2145         res = ldb.search(expression="(distinguishedName=CN=ldaptestUSER3,CN=Users," + self.base_dn + ")")
2146         self.assertEquals(len(res), 1, "Could not find (dn=CN=ldaptestUSER3,CN=Users," + self.base_dn + ")")
2147         self.assertEquals(str(res[0].dn), ("CN=ldaptestUSER3,CN=Users," + self.base_dn))
2148         self.assertEquals(str(res[0]["cn"]), "ldaptestUSER3")
2149         self.assertEquals(str(res[0]["name"]), "ldaptestUSER3")
2150
2151         # ensure we cannot add it again
2152         try:
2153             ldb.add({"dn": "cn=ldaptestuser3,cn=userS," + self.base_dn,
2154                       "objectClass": ["person", "user"],
2155                       "cn": "LDAPtestUSER3"})
2156             self.fail()
2157         except LdbError, (num, _):
2158             self.assertEquals(num, ERR_ENTRY_ALREADY_EXISTS)
2159
2160         # rename back
2161         ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, "cn=ldaptestuser2,cn=users," + self.base_dn)
2162
2163         # ensure we cannot rename it twice
2164         try:
2165             ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn,
2166                        "cn=ldaptestuser2,cn=users," + self.base_dn)
2167             self.fail()
2168         except LdbError, (num, _):
2169             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
2170
2171         # ensure can now use that name
2172         ldb.add({"dn": "cn=ldaptestuser3,cn=users," + self.base_dn,
2173                       "objectClass": ["person", "user"],
2174                       "cn": "LDAPtestUSER3"})
2175
2176         # ensure we now cannot rename
2177         try:
2178             ldb.rename("cn=ldaptestuser2,cn=users," + self.base_dn, "cn=ldaptestuser3,cn=users," + self.base_dn)
2179             self.fail()
2180         except LdbError, (num, _):
2181             self.assertEquals(num, ERR_ENTRY_ALREADY_EXISTS)
2182         try:
2183             ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, "cn=ldaptestuser3,cn=configuration," + self.base_dn)
2184             self.fail()
2185         except LdbError, (num, _):
2186             self.assertTrue(num in (71, 64))
2187
2188         ldb.rename("cn=ldaptestuser3,cn=users," + self.base_dn, "cn=ldaptestuser5,cn=users," + self.base_dn)
2189
2190         ldb.delete("cn=ldaptestuser5,cn=users," + self.base_dn)
2191
2192         self.delete_force(ldb, "cn=ldaptestgroup2,cn=users," + self.base_dn)
2193
2194         ldb.rename("cn=ldaptestgroup,cn=users," + self.base_dn, "cn=ldaptestgroup2,cn=users," + self.base_dn)
2195
2196         print "Testing subtree renames"
2197
2198         ldb.add({"dn": "cn=ldaptestcontainer," + self.base_dn,
2199                  "objectClass": "container"})
2200
2201         ldb.add({"dn": "CN=ldaptestuser4,CN=ldaptestcontainer," + self.base_dn,
2202                  "objectClass": ["person", "user"],
2203                  "cn": "LDAPtestUSER4"})
2204
2205         ldb.modify_ldif("""
2206 dn: cn=ldaptestgroup2,cn=users,""" + self.base_dn + """
2207 changetype: modify
2208 add: member
2209 member: cn=ldaptestuser4,cn=ldaptestcontainer,""" + self.base_dn + """
2210 member: cn=ldaptestcomputer,cn=computers,""" + self.base_dn + """
2211 member: cn=ldaptestuser2,cn=users,""" + self.base_dn + """
2212 """)
2213
2214         print "Testing ldb.rename of cn=ldaptestcontainer," + self.base_dn + " to cn=ldaptestcontainer2," + self.base_dn
2215         ldb.rename("CN=ldaptestcontainer," + self.base_dn, "CN=ldaptestcontainer2," + self.base_dn)
2216
2217         print "Testing ldb.search for (&(cn=ldaptestuser4)(objectClass=user))"
2218         res = ldb.search(expression="(&(cn=ldaptestuser4)(objectClass=user))")
2219         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestuser4)(objectClass=user))")
2220
2221         print "Testing subtree ldb.search for (&(cn=ldaptestuser4)(objectClass=user)) in (just renamed from) cn=ldaptestcontainer," + self.base_dn
2222         try:
2223             res = ldb.search("cn=ldaptestcontainer," + self.base_dn,
2224                     expression="(&(cn=ldaptestuser4)(objectClass=user))",
2225                     scope=SCOPE_SUBTREE)
2226             self.fail(res)
2227         except LdbError, (num, _):
2228             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
2229
2230         print "Testing one-level ldb.search for (&(cn=ldaptestuser4)(objectClass=user)) in (just renamed from) cn=ldaptestcontainer," + self.base_dn
2231         try:
2232             res = ldb.search("cn=ldaptestcontainer," + self.base_dn,
2233                     expression="(&(cn=ldaptestuser4)(objectClass=user))", scope=SCOPE_ONELEVEL)
2234             self.fail()
2235         except LdbError, (num, _):
2236             self.assertEquals(num, ERR_NO_SUCH_OBJECT)
2237
2238         print "Testing ldb.search for (&(cn=ldaptestuser4)(objectClass=user)) in renamed container"
2239         res = ldb.search("cn=ldaptestcontainer2," + self.base_dn, expression="(&(cn=ldaptestuser4)(objectClass=user))", scope=SCOPE_SUBTREE)
2240         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestuser4)(objectClass=user)) under cn=ldaptestcontainer2," + self.base_dn)
2241
2242         self.assertEquals(str(res[0].dn), ("CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn))
2243         self.assertEquals(res[0]["memberOf"][0].upper(), ("CN=ldaptestgroup2,CN=Users," + self.base_dn).upper())
2244
2245         time.sleep(4)
2246
2247         print "Testing ldb.search for (&(member=CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn + ")(objectclass=group)) to check subtree renames and linked attributes"
2248         res = ldb.search(self.base_dn, expression="(&(member=CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn + ")(objectclass=group))", scope=SCOPE_SUBTREE)
2249         self.assertEquals(len(res), 1, "Could not find (&(member=CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn + ")(objectclass=group)), perhaps linked attributes are not consistant with subtree renames?")
2250
2251         print "Testing ldb.rename (into itself) of cn=ldaptestcontainer2," + self.base_dn + " to cn=ldaptestcontainer,cn=ldaptestcontainer2," + self.base_dn
2252         try:
2253             ldb.rename("cn=ldaptestcontainer2," + self.base_dn, "cn=ldaptestcontainer,cn=ldaptestcontainer2," + self.base_dn)
2254             self.fail()
2255         except LdbError, (num, _):
2256             self.assertEquals(num, ERR_UNWILLING_TO_PERFORM)
2257
2258         print "Testing ldb.rename (into non-existent container) of cn=ldaptestcontainer2," + self.base_dn + " to cn=ldaptestcontainer,cn=ldaptestcontainer3," + self.base_dn
2259         try:
2260             ldb.rename("cn=ldaptestcontainer2," + self.base_dn, "cn=ldaptestcontainer,cn=ldaptestcontainer3," + self.base_dn)
2261             self.fail()
2262         except LdbError, (num, _):
2263             self.assertTrue(num in (ERR_UNWILLING_TO_PERFORM, ERR_OTHER))
2264
2265         print "Testing delete (should fail, not a leaf node) of renamed cn=ldaptestcontainer2," + self.base_dn
2266         try:
2267             ldb.delete("cn=ldaptestcontainer2," + self.base_dn)
2268             self.fail()
2269         except LdbError, (num, _):
2270             self.assertEquals(num, ERR_NOT_ALLOWED_ON_NON_LEAF)
2271
2272         print "Testing base ldb.search for CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn
2273         res = ldb.search(expression="(objectclass=*)", base=("CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn), scope=SCOPE_BASE)
2274         self.assertEquals(len(res), 1)
2275         res = ldb.search(expression="(cn=ldaptestuser40)", base=("CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn), scope=SCOPE_BASE)
2276         self.assertEquals(len(res), 0)
2277
2278         print "Testing one-level ldb.search for (&(cn=ldaptestuser4)(objectClass=user)) in cn=ldaptestcontainer2," + self.base_dn
2279         res = ldb.search(expression="(&(cn=ldaptestuser4)(objectClass=user))", base=("cn=ldaptestcontainer2," + self.base_dn), scope=SCOPE_ONELEVEL)
2280         # FIXME: self.assertEquals(len(res), 0)
2281
2282         print "Testing one-level ldb.search for (&(cn=ldaptestuser4)(objectClass=user)) in cn=ldaptestcontainer2," + self.base_dn
2283         res = ldb.search(expression="(&(cn=ldaptestuser4)(objectClass=user))", base=("cn=ldaptestcontainer2," + self.base_dn), scope=SCOPE_SUBTREE)
2284         # FIXME: self.assertEquals(len(res), 0)
2285
2286         print "Testing delete of subtree renamed "+("CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn)
2287         ldb.delete(("CN=ldaptestuser4,CN=ldaptestcontainer2," + self.base_dn))
2288         print "Testing delete of renamed cn=ldaptestcontainer2," + self.base_dn
2289         ldb.delete("cn=ldaptestcontainer2," + self.base_dn)
2290
2291         ldb.add({"dn": "cn=ldaptestutf8user èùéìòà,cn=users," + self.base_dn, "objectClass": "user"})
2292
2293         ldb.add({"dn": "cn=ldaptestutf8user2  èùéìòà,cn=users," + self.base_dn, "objectClass": "user"})
2294
2295         print "Testing ldb.search for (&(cn=ldaptestuser)(objectClass=user))"
2296         res = ldb.search(expression="(&(cn=ldaptestuser)(objectClass=user))")
2297         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestuser)(objectClass=user))")
2298
2299         self.assertEquals(str(res[0].dn), ("CN=ldaptestuser,CN=Users," + self.base_dn))
2300         self.assertEquals(str(res[0]["cn"]), "ldaptestuser")
2301         self.assertEquals(str(res[0]["name"]), "ldaptestuser")
2302         self.assertEquals(set(res[0]["objectClass"]), set(["top", "person", "organizationalPerson", "user"]))
2303         self.assertTrue("objectGUID" in res[0])
2304         self.assertTrue("whenCreated" in res[0])
2305         self.assertEquals(str(res[0]["objectCategory"]), ("CN=Person,CN=Schema,CN=Configuration," + self.base_dn))
2306         self.assertEquals(int(res[0]["sAMAccountType"][0]), ATYPE_NORMAL_ACCOUNT)
2307         self.assertEquals(int(res[0]["userAccountControl"][0]), UF_NORMAL_ACCOUNT | UF_PASSWD_NOTREQD | UF_ACCOUNTDISABLE)
2308         self.assertEquals(res[0]["memberOf"][0].upper(), ("CN=ldaptestgroup2,CN=Users," + self.base_dn).upper())
2309         self.assertEquals(len(res[0]["memberOf"]), 1)
2310
2311         print "Testing ldb.search for (&(cn=ldaptestuser)(objectCategory=cn=person,cn=schema,cn=configuration," + self.base_dn + "))"
2312         res2 = ldb.search(expression="(&(cn=ldaptestuser)(objectCategory=cn=person,cn=schema,cn=configuration," + self.base_dn + "))")
2313         self.assertEquals(len(res2), 1, "Could not find (&(cn=ldaptestuser)(objectCategory=cn=person,cn=schema,cn=configuration," + self.base_dn + "))")
2314
2315         self.assertEquals(res[0].dn, res2[0].dn)
2316
2317         print "Testing ldb.search for (&(cn=ldaptestuser)(objectCategory=PerSon))"
2318         res3 = ldb.search(expression="(&(cn=ldaptestuser)(objectCategory=PerSon))")
2319         self.assertEquals(len(res3), 1, "Could not find (&(cn=ldaptestuser)(objectCategory=PerSon)): matched %d" % len(res3))
2320
2321         self.assertEquals(res[0].dn, res3[0].dn)
2322
2323         if gc_ldb is not None:
2324             print "Testing ldb.search for (&(cn=ldaptestuser)(objectCategory=PerSon)) in Global Catalog"
2325             res3gc = gc_ldb.search(expression="(&(cn=ldaptestuser)(objectCategory=PerSon))")
2326             self.assertEquals(len(res3gc), 1)
2327
2328             self.assertEquals(res[0].dn, res3gc[0].dn)
2329
2330         print "Testing ldb.search for (&(cn=ldaptestuser)(objectCategory=PerSon)) in with 'phantom root' control"
2331
2332         if gc_ldb is not None:
2333             res3control = gc_ldb.search(self.base_dn, expression="(&(cn=ldaptestuser)(objectCategory=PerSon))", scope=SCOPE_SUBTREE, attrs=["cn"], controls=["search_options:1:2"])
2334             self.assertEquals(len(res3control), 1, "Could not find (&(cn=ldaptestuser)(objectCategory=PerSon)) in Global Catalog")
2335
2336             self.assertEquals(res[0].dn, res3control[0].dn)
2337
2338         ldb.delete(res[0].dn)
2339
2340         print "Testing ldb.search for (&(cn=ldaptestcomputer)(objectClass=user))"
2341         res = ldb.search(expression="(&(cn=ldaptestcomputer)(objectClass=user))")
2342         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestuser)(objectClass=user))")
2343
2344         self.assertEquals(str(res[0].dn), ("CN=ldaptestcomputer,CN=Computers," + self.base_dn))
2345         self.assertEquals(str(res[0]["cn"]), "ldaptestcomputer")
2346         self.assertEquals(str(res[0]["name"]), "ldaptestcomputer")
2347         self.assertEquals(set(res[0]["objectClass"]), set(["top", "person", "organizationalPerson", "user", "computer"]))
2348         self.assertTrue("objectGUID" in res[0])
2349         self.assertTrue("whenCreated" in res[0])
2350         self.assertEquals(str(res[0]["objectCategory"]), ("CN=Computer,CN=Schema,CN=Configuration," + self.base_dn))
2351         self.assertEquals(int(res[0]["primaryGroupID"][0]), 513)
2352         self.assertEquals(int(res[0]["sAMAccountType"][0]), ATYPE_NORMAL_ACCOUNT)
2353         self.assertEquals(int(res[0]["userAccountControl"][0]), UF_NORMAL_ACCOUNT | UF_PASSWD_NOTREQD | UF_ACCOUNTDISABLE)
2354         self.assertEquals(res[0]["memberOf"][0].upper(), ("CN=ldaptestgroup2,CN=Users," + self.base_dn).upper())
2355         self.assertEquals(len(res[0]["memberOf"]), 1)
2356
2357         print "Testing ldb.search for (&(cn=ldaptestcomputer)(objectCategory=cn=computer,cn=schema,cn=configuration," + self.base_dn + "))"
2358         res2 = ldb.search(expression="(&(cn=ldaptestcomputer)(objectCategory=cn=computer,cn=schema,cn=configuration," + self.base_dn + "))")
2359         self.assertEquals(len(res2), 1, "Could not find (&(cn=ldaptestcomputer)(objectCategory=cn=computer,cn=schema,cn=configuration," + self.base_dn + "))")
2360
2361         self.assertEquals(res[0].dn, res2[0].dn)
2362
2363         if gc_ldb is not None:
2364             print "Testing ldb.search for (&(cn=ldaptestcomputer)(objectCategory=cn=computer,cn=schema,cn=configuration," + self.base_dn + ")) in Global Catlog"
2365             res2gc = gc_ldb.search(expression="(&(cn=ldaptestcomputer)(objectCategory=cn=computer,cn=schema,cn=configuration," + self.base_dn + "))")
2366             self.assertEquals(len(res2gc), 1, "Could not find (&(cn=ldaptestcomputer)(objectCategory=cn=computer,cn=schema,cn=configuration," + self.base_dn + ")) in Global Catlog")
2367
2368             self.assertEquals(res[0].dn, res2gc[0].dn)
2369
2370         print "Testing ldb.search for (&(cn=ldaptestcomputer)(objectCategory=compuTER))"
2371         res3 = ldb.search(expression="(&(cn=ldaptestcomputer)(objectCategory=compuTER))")
2372         self.assertEquals(len(res3), 1, "Could not find (&(cn=ldaptestcomputer)(objectCategory=compuTER))")
2373
2374         self.assertEquals(res[0].dn, res3[0].dn)
2375
2376         if gc_ldb is not None:
2377             print "Testing ldb.search for (&(cn=ldaptestcomputer)(objectCategory=compuTER)) in Global Catalog"
2378             res3gc = gc_ldb.search(expression="(&(cn=ldaptestcomputer)(objectCategory=compuTER))")
2379             self.assertEquals(len(res3gc), 1, "Could not find (&(cn=ldaptestcomputer)(objectCategory=compuTER)) in Global Catalog")
2380
2381             self.assertEquals(res[0].dn, res3gc[0].dn)
2382
2383         print "Testing ldb.search for (&(cn=ldaptestcomp*r)(objectCategory=compuTER))"
2384         res4 = ldb.search(expression="(&(cn=ldaptestcomp*r)(objectCategory=compuTER))")
2385         self.assertEquals(len(res4), 1, "Could not find (&(cn=ldaptestcomp*r)(objectCategory=compuTER))")
2386
2387         self.assertEquals(res[0].dn, res4[0].dn)
2388
2389         print "Testing ldb.search for (&(cn=ldaptestcomput*)(objectCategory=compuTER))"
2390         res5 = ldb.search(expression="(&(cn=ldaptestcomput*)(objectCategory=compuTER))")
2391         self.assertEquals(len(res5), 1, "Could not find (&(cn=ldaptestcomput*)(objectCategory=compuTER))")
2392
2393         self.assertEquals(res[0].dn, res5[0].dn)
2394
2395         print "Testing ldb.search for (&(cn=*daptestcomputer)(objectCategory=compuTER))"
2396         res6 = ldb.search(expression="(&(cn=*daptestcomputer)(objectCategory=compuTER))")
2397         self.assertEquals(len(res6), 1, "Could not find (&(cn=*daptestcomputer)(objectCategory=compuTER))")
2398
2399         self.assertEquals(res[0].dn, res6[0].dn)
2400
2401         ldb.delete("<GUID=" + ldb.schema_format_value("objectGUID", res[0]["objectGUID"][0]) + ">")
2402
2403         print "Testing ldb.search for (&(cn=ldaptest2computer)(objectClass=user))"
2404         res = ldb.search(expression="(&(cn=ldaptest2computer)(objectClass=user))")
2405         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptest2computer)(objectClass=user))")
2406
2407         self.assertEquals(str(res[0].dn), "CN=ldaptest2computer,CN=Computers," + self.base_dn)
2408         self.assertEquals(str(res[0]["cn"]), "ldaptest2computer")
2409         self.assertEquals(str(res[0]["name"]), "ldaptest2computer")
2410         self.assertEquals(list(res[0]["objectClass"]), ["top", "person", "organizationalPerson", "user", "computer"])
2411         self.assertTrue("objectGUID" in res[0])
2412         self.assertTrue("whenCreated" in res[0])
2413         self.assertEquals(res[0]["objectCategory"][0], "CN=Computer,CN=Schema,CN=Configuration," + self.base_dn)
2414         self.assertEquals(int(res[0]["sAMAccountType"][0]), ATYPE_WORKSTATION_TRUST)
2415         self.assertEquals(int(res[0]["userAccountControl"][0]), UF_WORKSTATION_TRUST_ACCOUNT)
2416
2417         ldb.delete("<SID=" + ldb.schema_format_value("objectSID", res[0]["objectSID"][0]) + ">")
2418
2419         attrs = ["cn", "name", "objectClass", "objectGUID", "objectSID", "whenCreated", "nTSecurityDescriptor", "memberOf", "allowedAttributes", "allowedAttributesEffective"]
2420         print "Testing ldb.search for (&(cn=ldaptestUSer2)(objectClass=user))"
2421         res_user = ldb.search(self.base_dn, expression="(&(cn=ldaptestUSer2)(objectClass=user))", scope=SCOPE_SUBTREE, attrs=attrs)
2422         self.assertEquals(len(res_user), 1, "Could not find (&(cn=ldaptestUSer2)(objectClass=user))")
2423
2424         self.assertEquals(str(res_user[0].dn), ("CN=ldaptestuser2,CN=Users," + self.base_dn))
2425         self.assertEquals(str(res_user[0]["cn"]), "ldaptestuser2")
2426         self.assertEquals(str(res_user[0]["name"]), "ldaptestuser2")
2427         self.assertEquals(list(res_user[0]["objectClass"]), ["top", "person", "organizationalPerson", "user"])
2428         self.assertTrue("objectSid" in res_user[0])
2429         self.assertTrue("objectGUID" in res_user[0])
2430         self.assertTrue("whenCreated" in res_user[0])
2431         self.assertTrue("nTSecurityDescriptor" in res_user[0])
2432         self.assertTrue("allowedAttributes" in res_user[0])
2433         self.assertTrue("allowedAttributesEffective" in res_user[0])
2434         self.assertEquals(res_user[0]["memberOf"][0].upper(), ("CN=ldaptestgroup2,CN=Users," + self.base_dn).upper())
2435
2436         ldaptestuser2_sid = res_user[0]["objectSid"][0]
2437         ldaptestuser2_guid = res_user[0]["objectGUID"][0]
2438
2439         attrs = ["cn", "name", "objectClass", "objectGUID", "objectSID", "whenCreated", "nTSecurityDescriptor", "member", "allowedAttributes", "allowedAttributesEffective"]
2440         print "Testing ldb.search for (&(cn=ldaptestgroup2)(objectClass=group))"
2441         res = ldb.search(self.base_dn, expression="(&(cn=ldaptestgroup2)(objectClass=group))", scope=SCOPE_SUBTREE, attrs=attrs)
2442         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestgroup2)(objectClass=group))")
2443
2444         self.assertEquals(str(res[0].dn), ("CN=ldaptestgroup2,CN=Users," + self.base_dn))
2445         self.assertEquals(str(res[0]["cn"]), "ldaptestgroup2")
2446         self.assertEquals(str(res[0]["name"]), "ldaptestgroup2")
2447         self.assertEquals(list(res[0]["objectClass"]), ["top", "group"])
2448         self.assertTrue("objectGUID" in res[0])
2449         self.assertTrue("objectSid" in res[0])
2450         self.assertTrue("whenCreated" in res[0])
2451         self.assertTrue("nTSecurityDescriptor" in res[0])
2452         self.assertTrue("allowedAttributes" in res[0])
2453         self.assertTrue("allowedAttributesEffective" in res[0])
2454         memberUP = []
2455         for m in res[0]["member"]:
2456             memberUP.append(m.upper())
2457         self.assertTrue(("CN=ldaptestuser2,CN=Users," + self.base_dn).upper() in memberUP)
2458
2459         res = ldb.search(self.base_dn, expression="(&(cn=ldaptestgroup2)(objectClass=group))", scope=SCOPE_SUBTREE, attrs=attrs, controls=["extended_dn:1:1"])
2460         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestgroup2)(objectClass=group))")
2461
2462         print res[0]["member"]
2463         memberUP = []
2464         for m in res[0]["member"]:
2465             memberUP.append(m.upper())
2466         print ("<GUID=" + ldb.schema_format_value("objectGUID", ldaptestuser2_guid) + ">;<SID=" + ldb.schema_format_value("objectSid", ldaptestuser2_sid) + ">;CN=ldaptestuser2,CN=Users," + self.base_dn).upper()
2467
2468         self.assertTrue(("<GUID=" + ldb.schema_format_value("objectGUID", ldaptestuser2_guid) + ">;<SID=" + ldb.schema_format_value("objectSid", ldaptestuser2_sid) + ">;CN=ldaptestuser2,CN=Users," + self.base_dn).upper() in memberUP)
2469
2470         print "Quicktest for linked attributes"
2471         ldb.modify_ldif("""
2472 dn: cn=ldaptestgroup2,cn=users,""" + self.base_dn + """
2473 changetype: modify
2474 replace: member
2475 member: CN=ldaptestuser2,CN=Users,""" + self.base_dn + """
2476 member: CN=ldaptestutf8user èùéìòà,CN=Users,""" + self.base_dn + """
2477 """)
2478
2479         ldb.modify_ldif("""
2480 dn: <GUID=""" + ldb.schema_format_value("objectGUID", res[0]["objectGUID"][0]) + """>
2481 changetype: modify
2482 replace: member
2483 member: CN=ldaptestutf8user èùéìòà,CN=Users,""" + self.base_dn + """
2484 """)
2485
2486         ldb.modify_ldif("""
2487 dn: <SID=""" + ldb.schema_format_value("objectSid", res[0]["objectSid"][0]) + """>
2488 changetype: modify
2489 delete: member
2490 """)
2491
2492         ldb.modify_ldif("""
2493 dn: cn=ldaptestgroup2,cn=users,""" + self.base_dn + """
2494 changetype: modify
2495 add: member
2496 member: <GUID=""" + ldb.schema_format_value("objectGUID", res[0]["objectGUID"][0]) + """>
2497 member: CN=ldaptestutf8user èùéìòà,CN=Users,""" + self.base_dn + """
2498 """)
2499
2500         ldb.modify_ldif("""
2501 dn: cn=ldaptestgroup2,cn=users,""" + self.base_dn + """
2502 changetype: modify
2503 replace: member
2504 """)
2505
2506         ldb.modify_ldif("""
2507 dn: cn=ldaptestgroup2,cn=users,""" + self.base_dn + """
2508 changetype: modify
2509 add: member
2510 member: <SID=""" + ldb.schema_format_value("objectSid", res_user[0]["objectSid"][0]) + """>
2511 member: CN=ldaptestutf8user èùéìòà,CN=Users,""" + self.base_dn + """
2512 """)
2513
2514         ldb.modify_ldif("""
2515 dn: cn=ldaptestgroup2,cn=users,""" + self.base_dn + """
2516 changetype: modify
2517 delete: member
2518 member: CN=ldaptestutf8user èùéìòà,CN=Users,""" + self.base_dn + """
2519 """)
2520
2521         res = ldb.search(self.base_dn, expression="(&(cn=ldaptestgroup2)(objectClass=group))", scope=SCOPE_SUBTREE, attrs=attrs)
2522         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestgroup2)(objectClass=group))")
2523
2524         self.assertEquals(str(res[0].dn), ("CN=ldaptestgroup2,CN=Users," + self.base_dn))
2525         self.assertEquals(res[0]["member"][0], ("CN=ldaptestuser2,CN=Users," + self.base_dn))
2526         self.assertEquals(len(res[0]["member"]), 1)
2527
2528         ldb.delete(("CN=ldaptestuser2,CN=Users," + self.base_dn))
2529
2530         time.sleep(4)
2531
2532         attrs = ["cn", "name", "objectClass", "objectGUID", "whenCreated", "nTSecurityDescriptor", "member"]
2533         print "Testing ldb.search for (&(cn=ldaptestgroup2)(objectClass=group)) to check linked delete"
2534         res = ldb.search(self.base_dn, expression="(&(cn=ldaptestgroup2)(objectClass=group))", scope=SCOPE_SUBTREE, attrs=attrs)
2535         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestgroup2)(objectClass=group)) to check linked delete")
2536
2537         self.assertEquals(str(res[0].dn), ("CN=ldaptestgroup2,CN=Users," + self.base_dn))
2538         self.assertTrue("member" not in res[0])
2539
2540         print "Testing ldb.search for (&(cn=ldaptestutf8user ÈÙÉÌÒÀ)(objectClass=user))"
2541 # TODO UTF8 users don't seem to work fully anymore
2542 #        res = ldb.search(expression="(&(cn=ldaptestutf8user ÈÙÉÌÒÀ)(objectClass=user))")
2543         res = ldb.search(expression="(&(cn=ldaptestutf8user èùéìòà)(objectclass=user))")
2544         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestutf8user ÈÙÉÌÒÀ)(objectClass=user))")
2545
2546         self.assertEquals(str(res[0].dn), ("CN=ldaptestutf8user èùéìòà,CN=Users," + self.base_dn))
2547         self.assertEquals(str(res[0]["cn"]), "ldaptestutf8user èùéìòà")
2548         self.assertEquals(str(res[0]["name"]), "ldaptestutf8user èùéìòà")
2549         self.assertEquals(list(res[0]["objectClass"]), ["top", "person", "organizationalPerson", "user"])
2550         self.assertTrue("objectGUID" in res[0])
2551         self.assertTrue("whenCreated" in res[0])
2552
2553         ldb.delete(res[0].dn)
2554
2555         print "Testing ldb.search for (&(cn=ldaptestutf8user2*)(objectClass=user))"
2556         res = ldb.search(expression="(&(cn=ldaptestutf8user2*)(objectClass=user))")
2557         self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestutf8user2*)(objectClass=user))")
2558
2559         ldb.delete(res[0].dn)
2560
2561         ldb.delete(("CN=ldaptestgroup2,CN=Users," + self.base_dn))
2562
2563         print "Testing ldb.search for (&(cn=ldaptestutf8user2 ÈÙÉÌÒÀ)(objectClass=user))"
2564 # TODO UTF8 users don't seem to work fully anymore
2565 #        res = ldb.search(expression="(&(cn=ldaptestutf8user ÈÙÉÌÒÀ)(objectClass=user))")
2566 #        self.assertEquals(len(res), 1, "Could not find (&(cn=ldaptestutf8user ÈÙÉÌÒÀ)(objectClass=user))")
2567
2568         print "Testing that we can't get at the configuration DN from the main search base"
2569         res = ldb.search(self.base_dn, expression="objectClass=crossRef", scope=SCOPE_SUBTREE, attrs=["cn"])
2570         self.assertEquals(len(res), 0)
2571
2572         print "Testing that we can get at the configuration DN from the main search base on the LDAP port with the 'phantom root' search_options control"
2573         res = ldb.search(self.base_dn, expression="objectClass=crossRef", scope=SCOPE_SUBTREE, attrs=["cn"], controls=["search_options:1:2"])
2574         self.assertTrue(len(res) > 0)
2575
2576         if gc_ldb is not None:
2577             print "Testing that we can get at the configuration DN from the main search base on the GC port with the search_options control == 0"
2578
2579             res = gc_ldb.search(self.base_dn, expression="objectClass=crossRef", scope=SCOPE_SUBTREE, attrs=["cn"], controls=["search_options:1:0"])
2580             self.assertTrue(len(res) > 0)
2581
2582             print "Testing that we do find configuration elements in the global catlog"
2583             res = gc_ldb.search(self.base_dn, expression="objectClass=crossRef", scope=SCOPE_SUBTREE, attrs=["cn"])
2584             self.assertTrue(len(res) > 0)
2585
2586             print "Testing that we do find configuration elements and user elements at the same time"
2587             res = gc_ldb.search(self.base_dn, expression="(|(objectClass=crossRef)(objectClass=person))", scope=SCOPE_SUBTREE, attrs=["cn"])
2588             self.assertTrue(len(res) > 0)
2589
2590             print "Testing that we do find configuration elements in the global catlog, with the configuration basedn"
2591             res = gc_ldb.search(self.configuration_dn, expression="objectClass=crossRef", scope=SCOPE_SUBTREE, attrs=["cn"])
2592             self.assertTrue(len(res) > 0)
2593
2594         print "Testing that we can get at the configuration DN on the main LDAP port"
2595         res = ldb.search(self.configuration_dn, expression="objectClass=crossRef", scope=SCOPE_SUBTREE, attrs=["cn"])
2596         self.assertTrue(len(res) > 0)
2597
2598         print "Testing objectCategory canonacolisation"
2599         res = ldb.search(self.configuration_dn, expression="objectCategory=ntDsDSA", scope=SCOPE_SUBTREE, attrs=["cn"])
2600         self.assertTrue(len(res) > 0, "Didn't find any records with objectCategory=ntDsDSA")
2601         self.assertTrue(len(res) != 0)
2602
2603         res = ldb.search(self.configuration_dn, expression="objectCategory=CN=ntDs-DSA," + self.schema_dn, scope=SCOPE_SUBTREE, attrs=["cn"])
2604         self.assertTrue(len(res) > 0, "Didn't find any records with objectCategory=CN=ntDs-DSA," + self.schema_dn)
2605         self.assertTrue(len(res) != 0)
2606
2607         print "Testing objectClass attribute order on "+ self.base_dn
2608         res = ldb.search(expression="objectClass=domain", base=self.base_dn,
2609                          scope=SCOPE_BASE, attrs=["objectClass"])
2610         self.assertEquals(len(res), 1)
2611
2612         self.assertEquals(list(res[0]["objectClass"]), ["top", "domain", "domainDNS"])
2613
2614     #  check enumeration
2615
2616         print "Testing ldb.search for objectCategory=person"
2617         res = ldb.search(self.base_dn, expression="objectCategory=person", scope=SCOPE_SUBTREE, attrs=["cn"])
2618         self.assertTrue(len(res) > 0)
2619
2620         print "Testing ldb.search for objectCategory=person with domain scope control"
2621         res = ldb.search(self.base_dn, expression="objectCategory=person", scope=SCOPE_SUBTREE, attrs=["cn"], controls=["domain_scope:1"])
2622         self.assertTrue(len(res) > 0)
2623
2624         print "Testing ldb.search for objectCategory=user"
2625         res = ldb.search(self.base_dn, expression="objectCategory=user", scope=SCOPE_SUBTREE, attrs=["cn"])
2626         self.assertTrue(len(res) > 0)
2627
2628         print "Testing ldb.search for objectCategory=user with domain scope control"
2629         res = ldb.search(self.base_dn, expression="objectCategory=user", scope=SCOPE_SUBTREE, attrs=["cn"], controls=["domain_scope:1"])
2630         self.assertTrue(len(res) > 0)
2631
2632         print "Testing ldb.search for objectCategory=group"
2633         res = ldb.search(self.base_dn, expression="objectCategory=group", scope=SCOPE_SUBTREE, attrs=["cn"])
2634         self.assertTrue(len(res) > 0)
2635
2636         print "Testing ldb.search for objectCategory=group with domain scope control"
2637         res = ldb.search(self.base_dn, expression="objectCategory=group", scope=SCOPE_SUBTREE, attrs=["cn"], controls=["domain_scope:1"])
2638         self.assertTrue(len(res) > 0)
2639
2640         print "Testing creating a user with the posixAccount objectClass"
2641         self.ldb.add_ldif("""dn: cn=posixuser,CN=Users,%s
2642 objectClass: top
2643 objectClass: person
2644 objectClass: posixAccount
2645 objectClass: user
2646 objectClass: organizationalPerson
2647 cn: posixuser
2648 uid: posixuser
2649 sn: posixuser
2650 uidNumber: 10126
2651 gidNumber: 10126
2652 homeDirectory: /home/posixuser
2653 loginShell: /bin/bash
2654 gecos: Posix User;;;
2655 description: A POSIX user"""% (self.base_dn))
2656
2657         print "Testing removing the posixAccount objectClass from an existing user"
2658         self.ldb.modify_ldif("""dn: cn=posixuser,CN=Users,%s
2659 changetype: modify
2660 delete: objectClass
2661 objectClass: posixAccount"""% (self.base_dn))
2662
2663         print "Testing adding the posixAccount objectClass to an existing user"
2664         self.ldb.modify_ldif("""dn: cn=posixuser,CN=Users,%s
2665 changetype: modify
2666 add: objectClass
2667 objectClass: posixAccount"""% (self.base_dn))
2668
2669         self.delete_force(self.ldb, "cn=posixuser,cn=users," + self.base_dn)
2670         self.delete_force(self.ldb, "cn=ldaptestuser,cn=users," + self.base_dn)
2671         self.delete_force(self.ldb, "cn=ldaptestuser2,cn=users," + self.base_dn)
2672         self.delete_force(self.ldb, "cn=ldaptestuser3,cn=users," + self.base_dn)
2673         self.delete_force(self.ldb, "cn=ldaptestuser4,cn=ldaptestcontainer," + self.base_dn)
2674         self.delete_force(self.ldb, "cn=ldaptestuser4,cn=ldaptestcontainer2," + self.base_dn)
2675         self.delete_force(self.ldb, "cn=ldaptestuser5,cn=users," + self.base_dn)
2676         self.delete_force(self.ldb, "cn=ldaptestgroup,cn=users," + self.base_dn)
2677         self.delete_force(self.ldb, "cn=ldaptestgroup2,cn=users," + self.base_dn)
2678         self.delete_force(self.ldb, "cn=ldaptestcomputer,cn=computers," + self.base_dn)
2679         self.delete_force(self.ldb, "cn=ldaptest2computer,cn=computers," + self.base_dn)
2680         self.delete_force(self.ldb, "cn=ldaptestcomputer3,cn=computers," + self.base_dn)
2681         self.delete_force(self.ldb, "cn=ldaptestutf8user èùéìòà,cn=users," + self.base_dn)
2682         self.delete_force(self.ldb, "cn=ldaptestutf8user2  èùéìòà,cn=users," + self.base_dn)
2683         self.delete_force(self.ldb, "cn=ldaptestcontainer," + self.base_dn)
2684         self.delete_force(self.ldb, "cn=ldaptestcontainer2," + self.base_dn)
2685
2686     def test_security_descriptor_add(self):
2687         """ Testing ldb.add_ldif() for nTSecurityDescriptor """
2688         user_name = "testdescriptoruser1"
2689         user_dn = "CN=%s,CN=Users,%s" % (user_name, self.base_dn)
2690         #
2691         # Test add_ldif() with SDDL security descriptor input
2692         #
2693         self.delete_force(self.ldb, user_dn)
2694         try:
2695             sddl = "O:DUG:DUD:PAI(A;;RPWP;;;AU)S:PAI"
2696             self.ldb.add_ldif("""
2697 dn: """ + user_dn + """
2698 objectclass: user
2699 sAMAccountName: """ + user_name + """
2700 nTSecurityDescriptor: """ + sddl)
2701             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2702             desc = res[0]["nTSecurityDescriptor"][0]
2703             desc = ndr_unpack( security.descriptor, desc )
2704             desc_sddl = desc.as_sddl( self.domain_sid )
2705             self.assertEqual(desc_sddl, sddl)
2706         finally:
2707             self.delete_force(self.ldb, user_dn)
2708         #
2709         # Test add_ldif() with BASE64 security descriptor
2710         #
2711         try:
2712             sddl = "O:DUG:DUD:PAI(A;;RPWP;;;AU)S:PAI"
2713             desc = security.descriptor.from_sddl(sddl, self.domain_sid)
2714             desc_binary = ndr_pack(desc)
2715             desc_base64 = base64.b64encode(desc_binary)
2716             self.ldb.add_ldif("""
2717 dn: """ + user_dn + """
2718 objectclass: user
2719 sAMAccountName: """ + user_name + """
2720 nTSecurityDescriptor:: """ + desc_base64)
2721             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2722             desc = res[0]["nTSecurityDescriptor"][0]
2723             desc = ndr_unpack(security.descriptor, desc)
2724             desc_sddl = desc.as_sddl(self.domain_sid)
2725             self.assertEqual(desc_sddl, sddl)
2726         finally:
2727             self.delete_force(self.ldb, user_dn)
2728
2729     def test_security_descriptor_add_neg(self):
2730         """Test add_ldif() with BASE64 security descriptor input using WRONG domain SID
2731             Negative test
2732         """
2733         user_name = "testdescriptoruser1"
2734         user_dn = "CN=%s,CN=Users,%s" % (user_name, self.base_dn)
2735         self.delete_force(self.ldb, user_dn)
2736         try:
2737             sddl = "O:DUG:DUD:PAI(A;;RPWP;;;AU)S:PAI"
2738             desc = security.descriptor.from_sddl(sddl, security.dom_sid('S-1-5-21'))
2739             desc_base64 = base64.b64encode( ndr_pack(desc) )
2740             self.ldb.add_ldif("""
2741 dn: """ + user_dn + """
2742 objectclass: user
2743 sAMAccountName: """ + user_name + """
2744 nTSecurityDescriptor:: """ + desc_base64)
2745             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2746             self.assertTrue("nTSecurityDescriptor" in res[0])
2747         finally:
2748             self.delete_force(self.ldb, user_dn)
2749
2750     def test_security_descriptor_modify(self):
2751         """ Testing ldb.modify_ldif() for nTSecurityDescriptor """
2752         user_name = "testdescriptoruser2"
2753         user_dn = "CN=%s,CN=Users,%s" % (user_name, self.base_dn)
2754         #
2755         # Delete user object and test modify_ldif() with SDDL security descriptor input
2756         # Add ACE to the original descriptor test
2757         #
2758         try:
2759             self.delete_force(self.ldb, user_dn)
2760             self.ldb.add_ldif("""
2761 dn: """ + user_dn + """
2762 objectclass: user
2763 sAMAccountName: """ + user_name)
2764             # Modify descriptor
2765             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2766             desc = res[0]["nTSecurityDescriptor"][0]
2767             desc = ndr_unpack(security.descriptor, desc)
2768             desc_sddl = desc.as_sddl(self.domain_sid)
2769             sddl = desc_sddl[:desc_sddl.find("(")] + "(A;;RPWP;;;AU)" + desc_sddl[desc_sddl.find("("):]
2770             mod = """
2771 dn: """ + user_dn + """
2772 changetype: modify
2773 replace: nTSecurityDescriptor
2774 nTSecurityDescriptor: """ + sddl
2775             self.ldb.modify_ldif(mod)
2776             # Read modified descriptor
2777             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2778             desc = res[0]["nTSecurityDescriptor"][0]
2779             desc = ndr_unpack(security.descriptor, desc)
2780             desc_sddl = desc.as_sddl(self.domain_sid)
2781             self.assertEqual(desc_sddl, sddl)
2782         finally:
2783             self.delete_force(self.ldb, user_dn)
2784         #
2785         # Test modify_ldif() with SDDL security descriptor input
2786         # New desctiptor test
2787         #
2788         try:
2789             self.ldb.add_ldif("""
2790 dn: """ + user_dn + """
2791 objectclass: user
2792 sAMAccountName: """ + user_name)
2793             # Modify descriptor
2794             sddl = "O:DUG:DUD:PAI(A;;RPWP;;;AU)S:PAI"
2795             mod = """
2796 dn: """ + user_dn + """
2797 changetype: modify
2798 replace: nTSecurityDescriptor
2799 nTSecurityDescriptor: """ + sddl
2800             self.ldb.modify_ldif(mod)
2801             # Read modified descriptor
2802             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2803             desc = res[0]["nTSecurityDescriptor"][0]
2804             desc = ndr_unpack(security.descriptor, desc)
2805             desc_sddl = desc.as_sddl(self.domain_sid)
2806             self.assertEqual(desc_sddl, sddl)
2807         finally:
2808             self.delete_force(self.ldb, user_dn)
2809         #
2810         # Test modify_ldif() with BASE64 security descriptor input
2811         # Add ACE to the original descriptor test
2812         #
2813         try:
2814             self.ldb.add_ldif("""
2815 dn: """ + user_dn + """
2816 objectclass: user
2817 sAMAccountName: """ + user_name)
2818             # Modify descriptor
2819             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2820             desc = res[0]["nTSecurityDescriptor"][0]
2821             desc = ndr_unpack(security.descriptor, desc)
2822             desc_sddl = desc.as_sddl(self.domain_sid)
2823             sddl = desc_sddl[:desc_sddl.find("(")] + "(A;;RPWP;;;AU)" + desc_sddl[desc_sddl.find("("):]
2824             desc = security.descriptor.from_sddl(sddl, self.domain_sid)
2825             desc_base64 = base64.b64encode(ndr_pack(desc))
2826             mod = """
2827 dn: """ + user_dn + """
2828 changetype: modify
2829 replace: nTSecurityDescriptor
2830 nTSecurityDescriptor:: """ + desc_base64
2831             self.ldb.modify_ldif(mod)
2832             # Read modified descriptor
2833             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2834             desc = res[0]["nTSecurityDescriptor"][0]
2835             desc = ndr_unpack(security.descriptor, desc)
2836             desc_sddl = desc.as_sddl(self.domain_sid)
2837             self.assertEqual(desc_sddl, sddl)
2838         finally:
2839             self.delete_force(self.ldb, user_dn)
2840         #
2841         # Test modify_ldif() with BASE64 security descriptor input
2842         # New descriptor test
2843         #
2844         try:
2845             self.delete_force(self.ldb, user_dn)
2846             self.ldb.add_ldif("""
2847 dn: """ + user_dn + """
2848 objectclass: user
2849 sAMAccountName: """ + user_name)
2850             # Modify descriptor
2851             sddl = "O:DUG:DUD:PAI(A;;RPWP;;;AU)S:PAI"
2852             desc = security.descriptor.from_sddl(sddl, self.domain_sid)
2853             desc_base64 = base64.b64encode(ndr_pack(desc))
2854             mod = """
2855 dn: """ + user_dn + """
2856 changetype: modify
2857 replace: nTSecurityDescriptor
2858 nTSecurityDescriptor:: """ + desc_base64
2859             self.ldb.modify_ldif(mod)
2860             # Read modified descriptor
2861             res = self.ldb.search(base=user_dn, attrs=["nTSecurityDescriptor"])
2862             desc = res[0]["nTSecurityDescriptor"][0]
2863             desc = ndr_unpack(security.descriptor, desc)
2864             desc_sddl = desc.as_sddl(self.domain_sid)
2865             self.assertEqual(desc_sddl, sddl)
2866         finally:
2867             self.delete_force(self.ldb, user_dn)
2868
2869
2870 class BaseDnTests(unittest.TestCase):
2871
2872     def setUp(self):
2873         super(BaseDnTests, self).setUp()
2874         self.ldb = ldb
2875
2876     def test_rootdse_attrs(self):
2877         """Testing for all rootDSE attributes"""
2878         res = self.ldb.search(scope=SCOPE_BASE, attrs=[])
2879         self.assertEquals(len(res), 1)
2880
2881     def test_highestcommittedusn(self):
2882         """Testing for highestCommittedUSN"""
2883         res = self.ldb.search("", scope=SCOPE_BASE, attrs=["highestCommittedUSN"])
2884         self.assertEquals(len(res), 1)
2885         self.assertTrue(int(res[0]["highestCommittedUSN"][0]) != 0)
2886
2887     def test_netlogon(self):
2888         """Testing for netlogon via LDAP"""
2889         res = self.ldb.search("", scope=SCOPE_BASE, attrs=["netlogon"])
2890         self.assertEquals(len(res), 0)
2891
2892     def test_netlogon_highestcommitted_usn(self):
2893         """Testing for netlogon and highestCommittedUSN via LDAP"""
2894         res = self.ldb.search("", scope=SCOPE_BASE,
2895                 attrs=["netlogon", "highestCommittedUSN"])
2896         self.assertEquals(len(res), 0)
2897
2898     def test_namingContexts(self):
2899         """Testing for namingContexts in rootDSE"""
2900         res = self.ldb.search("", scope=SCOPE_BASE,
2901                 attrs=["namingContexts", "defaultNamingContext", "schemaNamingContext", "configurationNamingContext"])
2902         self.assertEquals(len(res), 1)
2903         
2904         ncs = set([])
2905         for nc in res[0]["namingContexts"]:
2906             self.assertTrue(nc not in ncs)
2907             ncs.add(nc)
2908
2909         self.assertTrue(res[0]["defaultNamingContext"][0] in ncs)
2910         self.assertTrue(res[0]["configurationNamingContext"][0] in ncs)
2911         self.assertTrue(res[0]["schemaNamingContext"][0] in ncs)
2912
2913
2914 if not "://" in host:
2915     if os.path.isfile(host):
2916         host = "tdb://%s" % host
2917     else:
2918         host = "ldap://%s" % host
2919
2920 ldb = Ldb(host, credentials=creds, session_info=system_session(), lp=lp)
2921 if not "tdb://" in host:
2922     gc_ldb = Ldb("%s:3268" % host, credentials=creds,
2923                  session_info=system_session(), lp=lp)
2924 else:
2925     gc_ldb = None
2926
2927 runner = SubunitTestRunner()
2928 rc = 0
2929 if not runner.run(unittest.makeSuite(BaseDnTests)).wasSuccessful():
2930     rc = 1
2931 if not runner.run(unittest.makeSuite(BasicTests)).wasSuccessful():
2932     rc = 1
2933 sys.exit(rc)