X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Ftest004-modify;h=b14860bcb9f1ea0ccc5cebe7b9323769bba08544;hb=a2405e0a7e31a128774b3e4077c1199d3a3cdf5e;hp=d7df6ce6300b045bb0a13755976104ef1a68c923;hpb=6680465d020db8058d053fc5615922d7bec251a2;p=openldap diff --git a/tests/scripts/test004-modify b/tests/scripts/test004-modify index d7df6ce630..b14860bcb9 100755 --- a/tests/scripts/test004-modify +++ b/tests/scripts/test004-modify @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2003 The OpenLDAP Foundation. +## Copyright 1998-2007 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -36,6 +36,8 @@ if test $WAIT != 0 ; then fi KILLPIDS="$PID" +sleep 1 + echo "Testing slapd modify operations..." for i in 0 1 2 3 4 5; do $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ @@ -61,7 +63,7 @@ version: 1 # LEADING COMMENT AND WHITE SPACE -dn: cn=James A Jones 1,ou=Alumni Association,ou=People,o=University of Michigan,c=US +dn: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com # EMBEDDED COMMENT changetype: modify add: drink @@ -79,7 +81,7 @@ sn: Jones add: sn sn: Jones -dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=University of Michigan,c=US +dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: modify # EMBEDDED COMMENT CONTINUED @@ -90,51 +92,72 @@ replace: drink drink: Iced Tea drink: Mad Dog 20/20 -dn: cn=ITD Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=ITD Staff,ou=Groups,dc=example,dc=com changetype: modify delete: uniquemember uniquemember: cn=James A Jones 2,ou=Information Technology Division, - ou=People,o=University of Michigan,c=US + ou=People,dc=example,dc=com uniquemember: cn=Bjorn Jensen,ou=Information Technology Division, - ou=People,o=University of Michigan,c=US + ou=People,dc=example,dc=com - add: uniquemember uniquemember: cn=Dorothy Stevens,ou=Alumni Association, - ou=People,o=University of Michigan,c=US + ou=People,dc=example,dc=com uniquemember: cn=James A Jones 1,ou=Alumni Association, - ou=People,o=University of Michigan,c=US + ou=People,dc=example,dc=com +- +add: objectClass +objectClass: OpenLDAPdisplayableObject +objectClass: pkiUser +objectClass: userSecurityInformation +- +delete: objectClass +objectClass: userSecurityInformation +objectClass: pkiUser +objectClass: OpenLDAPdisplayableObject -dn: cn=All Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=All Staff,ou=Groups,dc=example,dc=com changetype: modify delete: member - add: member -member: cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=University of Michigan,c=US +member: cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com - delete: description +- +add: objectClass +objectClass: OpenLDAPdisplayableObject +objectClass: pkiUser +objectClass: userSecurityInformation +- +delete: objectClass +objectClass: OpenLDAPdisplayableObject +objectClass: pkiUser +objectClass: userSecurityInformation -dn: cn=Gern Jensen,ou=Information Technology Division,ou=People,o=University of Michigan,c=US +dn: cn=Gern Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: add -objectclass: OpenLDAPperson +objectclass: testPerson cn: Gern Jensen sn: Jensen uid: gjensen title: Chief Investigator, ITD -postaladdress: ITD $ 535 W. William St $ Ann Arbor, MI 48103 -seealso: cn=All Staff,ou=Groups,o=University of Michigan,c=US +postaladdress: ITD $ 535 W. William St $ Anytown, MI 48103 +seealso: cn=All Staff,ou=Groups,dc=example,dc=com drink: Coffee -homepostaladdress: 844 Brown St. Apt. 4 $ Ann Arbor, MI 48104 +homepostaladdress: 844 Brown St. Apt. 4 $ Anytown, MI 48104 description: Very odd facsimiletelephonenumber: +1 313 555 7557 telephonenumber: +1 313 555 8343 mail: gjensen@mailgw.example.com homephone: +1 313 555 8844 +testTime: 20050304001801.234Z -dn: cn=James A Jones 2,ou=Information Technology Division,ou=People,o=University of Michigan,c=US +dn: cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: delete # TRAILING COMMENT AND WHITE SPACE -dn: ou=People,o=University of Michigan,c=US +dn: ou=People,dc=example,dc=com changetype: modify increment: uidNumber uidNumber: 1 @@ -142,6 +165,10 @@ uidNumber: 1 increment: gidNumber gidNumber: -1 +dn: dc=example,dc=com +changetype: modify +# EMPTY SEQUENCE OF CHANGE + EOMODS RC=$? @@ -151,6 +178,31 @@ if test $RC != 0 ; then exit $RC fi +echo "Using ldapmodify to add an empty entry (should fail with protocolError)..." +$LDAPMODIFY -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ + >> $TESTOUT 2>&1 << EOMODS +dn: cn=Foo Bar,dc=example,dc=com +changetype: add +# EMPTY SEQUENCE OF ATTRS +EOMODS + +RC=$? +case $RC in +2) + echo " ldapmodify failed ($RC)" + ;; +0) + echo " ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo " ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac + echo "Using ldapsearch to retrieve all the entries..." $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'objectClass=*' > $SEARCHOUT 2>&1 @@ -176,4 +228,7 @@ if test $? != 0 ; then fi echo ">>>>> Test succeeded" + +test $KILLSERVERS != no && wait + exit 0