X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Ftest028-idassert;h=3e8965439a0241f8b213325ab5c6f96028c699ae;hb=c8c34cdd43d3603f3b64a56841b4425379c98f45;hp=7ad0f3ad80a39d06e484f97dd64e64c558131968;hpb=33f9ebb92fdcff52eca383f5919903cc5ad0753d;p=openldap diff --git a/tests/scripts/test028-idassert b/tests/scripts/test028-idassert index 7ad0f3ad80..3e8965439a 100755 --- a/tests/scripts/test028-idassert +++ b/tests/scripts/test028-idassert @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -106,7 +106,7 @@ AUTHZID="u:it/jaj" echo "Testing ldapwhoami as proxy US, $AUTHZID..." $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? -if test $RC != 0 ; then +if test $RC != 0 && test $BACKEND != null ; then echo "ldapwhoami failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC @@ -165,7 +165,7 @@ AUTHZID="dn:cn=Sandbox,ou=Admin,dc=example,dc=com" echo "Testing ldapwhoami as proxy IT, $AUTHZID..." $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? -if test $RC != 0 ; then +if test $RC != 0 && test $BACKEND != null ; then echo "ldapwhoami failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC @@ -198,7 +198,7 @@ $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \ -D "$ID" -w jaj > $SEARCHOUT 2>&1 RC=$? -if test $RC != 0 ; then +if test $RC != 0 && test $BACKEND != null ; then echo "ldapsearch failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC