php-src/ext/ldap/tests
2015-07-06 14:26:49 +02:00
..
bug48441.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
bug48696.phpt fix test 2009-07-26 19:46:38 +00:00
connect.inc Updated README, added test to create LDAP base if missing and ease tests 2015-07-06 14:26:49 +02:00
ldap_add_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_add_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_bind_basic.phpt - Fixed tests 2009-09-26 17:59:33 +00:00
ldap_bind_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_bind_variation.phpt - Fixed tests 2009-09-26 17:59:33 +00:00
ldap_compare_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_compare_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_connect_basic.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_connect_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_connect_variation.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_control_paged_results_variation1.phpt Updated README, added test to create LDAP base if missing and ease tests 2015-07-06 14:26:49 +02:00
ldap_control_paged_results_variation2.phpt Updated README, added test to create LDAP base if missing and ease tests 2015-07-06 14:26:49 +02:00
ldap_control_paged_results_variation3.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_count_entries_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_count_entries_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_delete_basic.phpt Fixed two errors in LDAP tests 2015-06-23 16:09:56 +02:00
ldap_delete_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_dn2ufn.phpt
ldap_err2str_basic.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_err2str_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_errno_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_errno_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_error_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_error_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_escape_all.phpt Add ldap_escape() 2013-09-18 12:18:05 +01:00
ldap_escape_both.phpt Add ldap_escape() 2013-09-18 12:18:05 +01:00
ldap_escape_dn.phpt Add ldap_escape() 2013-09-18 12:18:05 +01:00
ldap_escape_filter.phpt Add ldap_escape() 2013-09-18 12:18:05 +01:00
ldap_escape_ignore.phpt Add ldap_escape() 2013-09-18 12:18:05 +01:00
ldap_explode_dn.phpt
ldap_first_attribute_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_first_attribute_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_first_entry_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_first_entry_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_first_reference_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_first_reference_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_free_result_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_free_result_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_get_attributes_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_get_attributes_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_get_dn_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_get_dn_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_get_entries_basic.phpt Fixed two errors in LDAP tests 2015-06-23 16:09:56 +02:00
ldap_get_entries_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_get_entries_variation.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_get_option_basic.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_get_option_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_get_option_variation.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_get_values_len_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_get_values_len_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_list_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_list_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_mod_add_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_mod_add_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_mod_del_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_mod_del_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_mod_replace_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_mod_replace_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_modify_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_modify_batch_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_modify_batch_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_modify_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_next_attribute_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_next_attribute_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_next_entry_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_next_entry_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_next_reference_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_next_reference_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_parse_reference_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_parse_reference_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_parse_result_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_parse_result_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_read_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_read_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_rename_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_rename_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_sasl_bind_basic.phpt Fix bug 61717 ext\ldap\tests\ldap_sasl_bind_basic.phpt fails 2012-04-16 15:20:03 +02:00
ldap_sasl_bind_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_search_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_search_error.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_search_variation1.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_search_variation2.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_search_variation3.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_search_variation4.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_search_variation5.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_search_variation6.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_set_option_basic.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_set_option_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_set_option_variation.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_set_rebind_proc_basic.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_set_rebind_proc_error.phpt typo fixes 2013-07-15 00:23:03 -07:00
ldap_sort_basic.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_sort_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_sort_variation.phpt Fixed LDAP tests so that base can exists 2015-06-17 13:50:14 +02:00
ldap_start_tls_basic.phpt - Fixed tests 2009-09-26 17:59:33 +00:00
ldap_start_tls_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_unbind_basic.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_unbind_error.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
ldap_unbind_variation.phpt MFH: Tests for ext/ldap from PHPBelgium TestFest 2009-07-03 09:21:31 +00:00
README Updated README, added test to create LDAP base if missing and ease tests 2015-07-06 14:26:49 +02:00
skipif.inc
skipifbindfailure.inc

Most tests here relies on the availability of an LDAP server configured with TLS.

Client/Server configuration:
===========================================================
OpenLDAP 2.4.31 has been used with the configuration below.

Notes:
1.  A self signed certificate can be generated using:
    $ openssl req -newkey rsa:1024 -x509 -nodes -out server.pem -keyout server.pem -days 3650
    It is used for testing ldap_start_tls(), which also requires "TLS_REQCERT never" in client configuration
2.  An empty LDAP structure is required for the tests to be PASSed (except for base and admin)

If you use a debian based distribution, prefer the use of dpkg-reconfigure.
Otherwise you may alter these configuration files:

(/etc/openldap/)slapd.conf:
-----------------------------------------------------------
TLSCACertificateFile /etc/openldap/ssl/server.pem
TLSCertificateFile /etc/openldap/ssl/server.pem
TLSCertificateKeyFile /etc/openldap/ssl/server.pem
TLSVerifyClient never

# hdb is used instead of bdb as it enables the usage of referrals & aliases
database        hdb
suffix          "dc=my-domain,dc=com"
checkpoint      32      30
rootdn          "cn=Manager,dc=my-domain,dc=com"
rootpw          secret
directory       /var/lib/openldap-data
index   objectClass     eq

authz-regexp
	uid=Manager,cn=digest-md5,cn=auth
	cn=Manager,dc=my-domain,dc=com


(/etc/openldap/)ldap.conf:
-----------------------------------------------------------
TLS_REQCERT never

Tests configuration:
===========================================================
The following environment variables may be defined:
LDAP_TEST_HOST (default: localhost)                        Host to connect to
LDAP_TEST_PORT (default: 389)                              Port to connect to
LDAP_TEST_BASE (default: dc=my-domain,dc=com)              Base to use. May be the ldap root or a subtree. (ldap_search_variation6 will fail if a subtree is used)
LDAP_TEST_USER (default: cn=Manager,dc=my-domain,dc=com)   DN used for binding
LDAP_TEST_SASL_USER (default: Manager)                     SASL user used for SASL binding
LDAP_TEST_PASSWD (default: secret)                         Password used for plain and SASL binding
LDAP_TEST_OPT_PROTOCOL_VERSION (default: 3)                Version of LDAP protocol to use
LDAP_TEST_SKIP_BIND_FAILURE (default: true)                Whether to fail the test or not in case binding fails

Credits:
===========================================================
Davide Mendolia <idaf1er@gmail.com>
Patrick Allaert <patrick.allaert@gmail.com>
Côme Bernigaud <mcmic@php.net>