• Home
  • History
  • Annotate
  • Raw
  • Download
  • only in /macosx-10.10.1/OpenLDAP-499.27/OpenLDAP/tests/scripts/

Lines Matching refs:AUTHZID

112 AUTHZID="u:bjorn"
113 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.exact)..."
115 -e \!authzid="$AUTHZID"
126 AUTHZID="u:bjorn"
127 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (u)..."
129 -e \!authzid="$AUTHZID"
140 AUTHZID="u:bjorn"
141 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI)..."
143 -e \!authzid="$AUTHZID"
154 AUTHZID="u:bjorn"
155 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (group)..."
157 -e \!authzid="$AUTHZID"
168 AUTHZID="u:bjorn"
169 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.onelevel)..."
171 -e \!authzid="$AUTHZID"
182 AUTHZID="u:bjorn"
183 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.regex)..."
185 -e \!authzid="$AUTHZID"
196 AUTHZID="u:bjorn"
197 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.children)..."
199 -e \!authzid="$AUTHZID"
210 AUTHZID="u:bjorn"
211 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.subtree)..."
213 -e \!authzid="$AUTHZID"
224 AUTHZID="u:bjorn"
225 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
227 -e \!authzid="$AUTHZID"
247 AUTHZID="u:bjorn"
248 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
250 -e \!authzid="$AUTHZID"
273 AUTHZID="u:bjensen"
274 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.exact)..."
276 -e \!authzid="$AUTHZID"
287 AUTHZID="u:melliot"
288 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (u)..."
290 -e \!authzid="$AUTHZID"
301 AUTHZID="u:jdoe"
302 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI)..."
304 -e \!authzid="$AUTHZID"
315 AUTHZID="u:jjones"
316 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (group)..."
318 -e \!authzid="$AUTHZID"
329 AUTHZID="u:noone"
330 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.onelevel)..."
332 -e \!authzid="$AUTHZID"
343 AUTHZID="u:dots"
344 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.regex)..."
346 -e \!authzid="$AUTHZID"
357 AUTHZID="u:jaj"
358 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.children)..."
360 -e \!authzid="$AUTHZID"
371 AUTHZID="u:group/itd staff"
372 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.subtree)..."
374 -e \!authzid="$AUTHZID"
385 AUTHZID="u:fail"
386 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
388 -e \!authzid="$AUTHZID"
408 AUTHZID="dn:cn=Should Fail,dc=example,dc=com"
409 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
411 -e \!authzid="$AUTHZID"
431 AUTHZID="dn:cn=don't!"
432 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (no authzTo; should fail)..."
434 -e \!authzid="$AUTHZID"
445 AUTHZID="dn:"
446 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID}\"\" (dn.exact; should succeed)..."
448 -e \!authzid="$AUTHZID"