mirror of
https://git.openldap.org/openldap/openldap.git
synced 2025-12-24 08:39:37 -05:00
fix test014 error codes and data logic
This commit is contained in:
parent
a2e9a98c36
commit
108dbb95f8
2 changed files with 45 additions and 12 deletions
|
|
@ -262,7 +262,6 @@ authzFrom: dn.regex:^cn=Dorothy.*dc=example,dc=com$
|
|||
authzFrom: dn.children:ou=Alumni Association,ou=People,dc=example
|
||||
,dc=com
|
||||
authzFrom: dn.subtree:ou=Groups,dc=example,dc=com
|
||||
authzFrom: ldap:///dc=example,dc=com??sub?uid=fail
|
||||
authzTo: dn.exact:cn=Barbara Jensen,ou=Information Technology Division,ou=Peop
|
||||
le,dc=example,dc=com
|
||||
authzTo: u:melliot
|
||||
|
|
@ -271,10 +270,8 @@ authzTo: group/groupOfUniqueNames/uniqueMember:cn=ITD Staff,ou=Groups,dc=examp
|
|||
le,dc=com
|
||||
authzTo: dn.onelevel:ou=Information Technology Division,ou=People,dc=example,dc=com
|
||||
authzTo: dn.regex:^cn=Dorothy.*dc=example,dc=com$
|
||||
authzTo: dn.children:ou=Alumni Association,ou=People,dc=example,d
|
||||
c=com
|
||||
authzTo: dn.children:ou=Alumni Association,ou=People,dc=example,dc=com
|
||||
authzTo: dn.subtree:ou=Groups,dc=example,dc=com
|
||||
authzTo: ldap:///dc=example,dc=com??sub?uid=fail
|
||||
|
||||
dn: cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com
|
||||
objectclass: OpenLDAPperson
|
||||
|
|
|
|||
|
|
@ -227,11 +227,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
|
|||
-e \!authzid="$AUTHZID"
|
||||
|
||||
RC=$?
|
||||
if test $RC != 1 ; then
|
||||
case $RC in
|
||||
1)
|
||||
;;
|
||||
0)
|
||||
echo "ldapwhoami should have failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit -1
|
||||
;;
|
||||
*)
|
||||
echo "ldapwhoami failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
;;
|
||||
esac
|
||||
|
||||
BINDDN="cn=Must Fail,dc=example,dc=com"
|
||||
BINDPW=fail
|
||||
|
|
@ -241,11 +250,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
|
|||
-e \!authzid="$AUTHZID"
|
||||
|
||||
RC=$?
|
||||
if test $RC != 1 ; then
|
||||
case $RC in
|
||||
1)
|
||||
;;
|
||||
0)
|
||||
echo "ldapwhoami should have failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit -1
|
||||
;;
|
||||
*)
|
||||
echo "ldapwhoami failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
;;
|
||||
esac
|
||||
|
||||
# authzTo: bjorn => someone else
|
||||
echo "Testing authzTo..."
|
||||
|
|
@ -370,11 +388,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
|
|||
-e \!authzid="$AUTHZID"
|
||||
|
||||
RC=$?
|
||||
if test $RC != 1 ; then
|
||||
case $RC in
|
||||
1)
|
||||
;;
|
||||
0)
|
||||
echo "ldapwhoami should have failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit -1
|
||||
;;
|
||||
*)
|
||||
echo "ldapwhoami failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
;;
|
||||
esac
|
||||
|
||||
BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com"
|
||||
BINDPW=bjorn
|
||||
|
|
@ -384,11 +411,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
|
|||
-e \!authzid="$AUTHZID"
|
||||
|
||||
RC=$?
|
||||
if test $RC != 1 ; then
|
||||
case $RC in
|
||||
1)
|
||||
;;
|
||||
0)
|
||||
echo "ldapwhoami should have failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit -1
|
||||
;;
|
||||
*)
|
||||
echo "ldapwhoami failed ($RC)!"
|
||||
test $KILLSERVERS != no && kill -HUP $KILLPIDS
|
||||
exit $RC
|
||||
fi
|
||||
;;
|
||||
esac
|
||||
|
||||
BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com"
|
||||
BINDPW=bjorn
|
||||
|
|
|
|||
Loading…
Reference in a new issue