From: Kurt Zeilenga Date: Thu, 22 Dec 2005 18:03:25 +0000 (+0000) Subject: whoami test updates X-Git-Tag: OPENLDAP_REL_ENG_2_3_14~4 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=440f1355930575194a22210e2b104a4b6be7252c;p=openldap whoami test updates --- diff --git a/tests/data/test-whoami.ldif b/tests/data/test-whoami.ldif index 8eccecff60..189b6cad31 100644 --- a/tests/data/test-whoami.ldif +++ b/tests/data/test-whoami.ldif @@ -262,7 +262,6 @@ authzFrom: dn.regex:^cn=Dorothy.*dc=example,dc=com$ authzFrom: dn.children:ou=Alumni Association,ou=People,dc=example ,dc=com authzFrom: dn.subtree:ou=Groups,dc=example,dc=com -authzFrom: ldap:///dc=example,dc=com??sub?uid=fail authzTo: dn.exact:cn=Barbara Jensen,ou=Information Technology Division,ou=Peop le,dc=example,dc=com authzTo: u:melliot @@ -271,10 +270,8 @@ authzTo: group/groupOfUniqueNames/uniqueMember:cn=ITD Staff,ou=Groups,dc=examp le,dc=com authzTo: dn.onelevel:ou=Information Technology Division,ou=People,dc=example,dc=com authzTo: dn.regex:^cn=Dorothy.*dc=example,dc=com$ -authzTo: dn.children:ou=Alumni Association,ou=People,dc=example,d - c=com +authzTo: dn.children:ou=Alumni Association,ou=People,dc=example,dc=com authzTo: dn.subtree:ou=Groups,dc=example,dc=com -authzTo: ldap:///dc=example,dc=com??sub?uid=fail dn: cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com objectclass: OpenLDAPperson diff --git a/tests/scripts/test014-whoami b/tests/scripts/test014-whoami index e0339031e2..050e6c4ebf 100755 --- a/tests/scripts/test014-whoami +++ b/tests/scripts/test014-whoami @@ -227,11 +227,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? -if test $RC != 1 ; then +case $RC in +1) + ;; +0) + echo "ldapwhoami should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) echo "ldapwhoami failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC -fi + ;; +esac BINDDN="cn=Must Fail,dc=example,dc=com" BINDPW=fail @@ -241,11 +250,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? -if test $RC != 1 ; then +case $RC in +1) + ;; +0) + echo "ldapwhoami should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) echo "ldapwhoami failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC -fi + ;; +esac # authzTo: bjorn => someone else echo "Testing authzTo..." @@ -370,11 +388,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? -if test $RC != 1 ; then +case $RC in +1) + ;; +0) + echo "ldapwhoami should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) echo "ldapwhoami failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC -fi + ;; +esac BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" BINDPW=bjorn @@ -384,11 +411,20 @@ $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? -if test $RC != 1 ; then +case $RC in +1) + ;; +0) + echo "ldapwhoami should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) echo "ldapwhoami failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC -fi + ;; +esac BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" BINDPW=bjorn