154359Sroberto#! /bin/sh
254359Sroberto## $OpenLDAP$
354359Sroberto## This work is part of OpenLDAP Software <http://www.openldap.org/>.
454359Sroberto##
554359Sroberto## Copyright 2016-2021 The OpenLDAP Foundation.
654359Sroberto## All rights reserved.
754359Sroberto##
8## Redistribution and use in source and binary forms, with or without
9## modification, are permitted only as authorized by the OpenLDAP
10## Public License.
11##
12## A copy of this license is available in the file LICENSE in the
13## top-level directory of the distribution or, alternatively, at
14## <http://www.OpenLDAP.org/license.html>.
15##
16## ACKNOWLEDGEMENTS:
17## This module was written in 2016 by Ond��ej Kuzn��k for Symas Corp.
18
19echo "running defines.sh"
20. $SRCDIR/scripts/defines.sh
21
22. ${SCRIPTDIR}/common.sh
23
24echo "Renaming an entry to add new value (should fail)..."
25$LDAPMODRDN -D $MANAGERDN -H $URI1 -w $PASSWD \
26	"cn=Mark Elliot,ou=Alumni Association,ou=People,$BASEDN" \
27	"cn=Mark Elliot+enumerated=melliot" \
28	>> $TESTOUT 2>&1
29RC=$?
30case $RC in
310)
32	echo "ldapmodrdn should have failed ($RC)!"
33	test $KILLSERVERS != no && kill -HUP $KILLPIDS
34	exit 1
35	;;
3619)
37	echo "ldapmodrdn failed ($RC)"
38	;;
39*)
40	echo "ldapmodrdn failed ($RC)!"
41	test $KILLSERVERS != no && kill -HUP $KILLPIDS
42	exit $RC
43	;;
44esac
45
46test $KILLSERVERS != no && kill -HUP $KILLPIDS
47
48echo ">>>>> Test succeeded"
49
50test $KILLSERVERS != no && wait
51
52exit 0
53