From b7df2578c7bf51f8e6c010ccb0d989cdee0e4508 Mon Sep 17 00:00:00 2001 From: mkeyes <mkeyes@localhost> Date: Tue, 26 Jun 2007 19:05:21 +0000 Subject: [PATCH] As per a discussion with Bruno this morning, README files describing manual tests for some ACI issues are committed. There are also some small data files to go along with the manual tests. --- opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue465 | 47 +++++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_day.ldif | 30 +++ opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269 | 30 +++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_time.ldif | 30 +++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/aci_startup.ldif | 104 +++++++++++++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/replace_l.ldif | 30 +++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_time.ldif | 30 +++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_day.ldif | 30 +++ opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue464 | 46 +++++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_day.ldif | 30 +++ opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_time.ldif | 30 +++ 11 files changed, 437 insertions(+), 0 deletions(-) diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/aci_startup.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/aci_startup.ldif new file mode 100644 index 0000000..b65a047 --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/aci_startup.ldif @@ -0,0 +1,104 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: dc=example,dc=com +dc: example +objectclass: top +objectclass: domain + +dn: o=ACI Tests, dc=example,dc=com +o: ACI Tests +objectclass: top +objectclass: organization + +dn: ou=People, o=ACI Tests, dc=example,dc=com +objectclass: top +objectclass: organizationalunit +ou: People + +dn: uid=auser, ou=People, o=ACI Tests, dc=example,dc=com +cn: Aci User +sn: User +givenname: Aci +objectclass: top +objectclass: person +objectclass: organizationalPerson +objectclass: inetOrgPerson +ou: Accounting +ou: People +l: Sunnyvale +uid: auser +mail: auser@example.com +telephonenumber: +1 408 555 4798 +facsimiletelephonenumber: +1 408 555 9751 +roomnumber: 4612 +userpassword: ACIRules + +dn: ou=aci branch, o=ACI Tests, dc=example,dc=com +objectclass: top +objectclass: organizationalunit +ou: aci branch + +dn: ou=People, ou=aci branch, o=ACI Tests, dc=example,dc=com +objectclass: top +objectclass: organizationalunit +ou: People + +dn: uid=scarter, ou=People, ou=aci branch, o=ACI Tests, dc=example,dc=com +cn: Sam Carter +sn: Carter +givenname: Sam +objectclass: top +objectclass: person +objectclass: organizationalPerson +objectclass: inetOrgPerson +ou: Accounting +ou: People +l: Sunnyvale +uid: scarter +mail: scarter@example.com +telephonenumber: +1 408 555 4798 +facsimiletelephonenumber: +1 408 555 9751 +roomnumber: 4612 +userpassword: sprain + +dn: uid=tmorris, ou=People, ou=aci branch, o=ACI Tests, dc=example,dc=com +cn: Ted Morris +sn: Morris +givenname: Ted +objectclass: top +objectclass: person +objectclass: organizationalPerson +objectclass: inetOrgPerson +ou: Accounting +ou: People +l: Santa Clara +uid: tmorris +mail: tmorris@example.com +telephonenumber: +1 408 555 9187 +facsimiletelephonenumber: +1 408 555 8473 +roomnumber: 4117 +userpassword: irrefutable + diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_day.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_day.ldif new file mode 100644 index 0000000..302fb3c --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_day.ldif @@ -0,0 +1,30 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: ou=aci branch, o=ACI Tests, dc=example,dc=com +changetype: modify +replace: aci +aci: (targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) dayofweek="tuesday";) + diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_time.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_time.ldif new file mode 100644 index 0000000..363c672 --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_bad_time.ldif @@ -0,0 +1,30 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: ou=aci branch, o=ACI Tests, dc=example,dc=com +changetype: modify +replace: aci +aci: (targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) timeofday>"12:00";) + diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_day.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_day.ldif new file mode 100644 index 0000000..b5074a4 --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_day.ldif @@ -0,0 +1,30 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: ou=aci branch, o=ACI Tests, dc=example,dc=com +changetype: modify +replace: aci +aci: (targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) dayofweek="tue";) + diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_time.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_time.ldif new file mode 100644 index 0000000..3651406 --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_right_time.ldif @@ -0,0 +1,30 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: ou=aci branch, o=ACI Tests, dc=example,dc=com +changetype: modify +replace: aci +aci: (targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) timeofday>"1200";) + diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_day.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_day.ldif new file mode 100644 index 0000000..754f1bc --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_day.ldif @@ -0,0 +1,30 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: ou=aci branch, o=ACI Tests, dc=example,dc=com +changetype: modify +replace: aci +aci: (targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) dayofweek="sat";) + diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_time.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_time.ldif new file mode 100644 index 0000000..ec7f6bf --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/add_aci_wrong_time.ldif @@ -0,0 +1,30 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: ou=aci branch, o=ACI Tests, dc=example,dc=com +changetype: modify +replace: aci +aci: (targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) timeofday<"1200";) + diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/replace_l.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/replace_l.ldif new file mode 100644 index 0000000..6c0ed91 --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/shared/data/aci/manual_tests/replace_l.ldif @@ -0,0 +1,30 @@ +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License, Version 1.0 only +# (the "License"). You may not use this file except in compliance +# with the License. +# +# You can obtain a copy of the license at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE +# or https://OpenDS.dev.java.net/OpenDS.LICENSE. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at +# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable, +# add the following below this CDDL HEADER, with the fields enclosed +# by brackets "[]" replaced with your own identifying information: +# Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Portions Copyright 2007 Sun Microsystems, Inc. +# + +dn: uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com +changetype: modify +replace: l +l: Grenoble + diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269 b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269 new file mode 100644 index 0000000..7005d21 --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269 @@ -0,0 +1,30 @@ +Manual test for Issue 1269, Generate an alert when enabling/disabling access control. + +1. Modify the access control handler with an ldif file with the following contents...... + +dn: cn=Access Control Handler,cn=config +changetype: modify +replace: ds-cfg-acl-handler-enabled +ds-cfg-acl-handler-enabled: false + +The access control handler is now disabled. + +2. Check the errors log for a message like the following...... + +[26/Jun/2007:12:22:19 -0500] category=CONFIG severity=SEVERE_WARNING msgID=3277325 msg=Access control has been disabled +[26/Jun/2007:12:22:19 -0500] category=CORE severity=NOTICE msgID=458891 msg=The Directory Server has sent an alert notification generated by class org.opends.server.core.AccessControlConfigManager (alert type org.opends.server.AccessControlDisabled, alert ID 3277325): Access control has been disabled + +3. Modify the access control handler with an ldif file with the following contents...... + +dn: cn=Access Control Handler,cn=config +changetype: modify +replace: ds-cfg-acl-handler-enabled +ds-cfg-acl-handler-enabled: true + +The access control handler is now enabled. + +4. Check the errors log for a message like the following...... + +[26/Jun/2007:12:23:37 -0500] category=CONFIG severity=NOTICE msgID=3605006 msg=Access control has been enabled and will use the org.opends.server.authorization.dseecompat.AciProvider implementation +[26/Jun/2007:12:23:37 -0500] category=CORE severity=NOTICE msgID=458891 msg=The Directory Server has sent an alert notification generated by class org.opends.server.core.AccessControlConfigManager (alert type org.opends.server.AccessControlEnabled, alert ID 3605006): Access control has been enabled and will use the org.opends.server.authorization.dseecompat.AciProviderimplementation + diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue464 b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue464 new file mode 100644 index 0000000..3ec5111 --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue464 @@ -0,0 +1,46 @@ +Manual test for Issue 464, Access Control "dayofweek" Client Target + +1. Unzip and start OpenDS. + +2. Add some entries (shared/data/aci/manual_tests/aci_startup.ldif). + +Note there is a user, uid=auser,ou=People,o=ACI Tests,dc=example,dc=com +which will modify the entry, uid=scarter, ou=People, ou=aci branch, o=ACI Tests, dc=example,dc=com. + +3. The user, uid=auser, attempts to modify entry, uid=scarter (shared/data/aci/manual_tests/replace_l.ldif). + +Error 50 (Insufficient Access Rights) results. + +/tmp/mikek/OpenDS-0.9.0-build004/bin/ldapmodify -a -h auseng013 -p 389 -D "uid=auser,ou=People,o=ACI Tests,dc=example,dc=com" -w ACIRules -f /tmp/manual_tests/replace_l.ldif +Processing MODIFY request for uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com +MODIFY operation failed +Result Code: 50 (Insufficient Access Rights) +Additional Information: The entry uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com cannot be modified due to insufficient access rights + +4. Add ACI with the dayofweek set to whatever it is today. The day today happens to be Tuesday. (shared/data/aci/manual_tests/add_aci_right_day.ldif) + +5. Repeat step 3. Now it is successful. + +/tmp/mikek/OpenDS-0.9.0-build004/bin/ldapmodify -a -h auseng013 -p 389 -D "uid=auser,ou=People,o=ACI Tests,dc=example,dc=com" -w ACIRules -f /tmp/manual_tests/replace_l.ldif +Processing MODIFY request for uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com +MODIFY operation successful for DN uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com + +6. Replace the ACI with whatever today is not. This example sets the day to Saturday. (shared/data/aci/manual_tests/add_aci_wrong_day.ldif) + +7. Repeat step 3. + +Error 50 (Insufficient Access Rights) results. + +The output is like that in step 3. + +8. Replace the ACI with a day that does not conform to the standard described in the users guide. This example uses tuesday for the dayofweek. (shared/data/aci/manual_tests/add_aci_bad_day.ldif) + +Error 21 (Invalid Attribute Syntax) results. + +bash-3.00# /tmp/mikek/OpenDS-0.9.0-build004/bin/ldapmodify -a -h auseng013 -p 389 -D "cn=Directory Manager" -w password -f /tmp/manual_tests/add_aci_bad_day.ldif +Processing MODIFY request for ou=aci branch,o=ACI Tests,dc=example,dc=com +MODIFY operation failed +Result Code: 21 (Invalid Attribute Syntax) +Additional Information: When attempting to modify entry ou=aci branch,o=ACI Tests,dc=example,dc=com to replace the set of values for attribute aci, value "(targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) dayofweek="tuesday";)" was found to be invalid according to the associated syntax: The provided Access Control Instruction (ACI) bind rule dayofweek expression value "tuesday" is invalid, because of an invalid day of week value. A valid dayofweek value is one of the following English three-letter abbreviationsfor the days of the week: sun, mon, tue, wed, thu, fri, or sat + + diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue465 b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue465 new file mode 100644 index 0000000..d26e80e --- /dev/null +++ b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue465 @@ -0,0 +1,47 @@ +Manual test for Issue 465, Access Control "timeofday" Client Target + +1. Unzip and start OpenDS. + +2. Add some entries (shared/data/aci/manual_tests/aci_startup.ldif). + +Note there is a user, uid=auser,ou=People,o=ACI Tests,dc=example,dc=com +which will modify the entry, uid=scarter, ou=People, ou=aci branch, o=ACI Tests, dc=example,dc=com. + +3. The user, uid=auser, attempts to modify entry, uid=scarter (shared/data/aci/manual_tests/replace_l.ldif). + +Error 50 (Insufficient Access Rights) results. + +/tmp/mikek/OpenDS-0.9.0-build004/bin/ldapmodify -a -h auseng013 -p 389 -D "uid=auser,ou=People,o=ACI Tests,dc=example,dc=com" -w ACIRules -f /tmp/manual_tests/replace_l.ldif +Processing MODIFY request for uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com +MODIFY operation failed +Result Code: 50 (Insufficient Access Rights) +Additional Information: The entry uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com cannot be modified due to insufficient access rights + + +4. Add ACI with the timeofday set to whatever makes the current time valid. This example uses any time in the afternoon. (shared/data/aci/manual_tests/add_aci_right_time.ldif) + +5. Repeat step 3. Now it is successful. + +/tmp/mikek/OpenDS-0.9.0-build004/bin/ldapmodify -a -h auseng013 -p 389 -D "uid=auser,ou=People,o=ACI Tests,dc=example,dc=com" -w ACIRules -f /tmp/manual_tests/replace_l.ldif +Processing MODIFY request for uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com +MODIFY operation successful for DN uid=scarter,ou=People,ou=aci branch,o=ACI Tests,dc=example,dc=com + +6. Add ACI with the timeofday set to whatever makes the current time invalid. This example uses any time in the morning when the current time is in the afternoon. (shared/data/aci/manual_tests/add_aci_wrong_time.ldif) + +7. Repeat step 3. + +Error 50 (Insufficient Access Rights) results. + +The output is like that in step 3. + +8. Replace the ACI with a time that does not conform to the standard described in the users guide. This example uses 12:00 for the timeofday. (shared/data/aci/manual_tests/add_aci_bad_time.ldif) + +Error 21 (Invalid Attribute Syntax) results. + +/tmp/mikek/OpenDS-0.9.0-build004/bin/ldapmodify -a -h auseng013 -p 389 -D "cn=Directory Manager" -w password -f /tmp/manual_tests/add_aci_bad_time.ldif +Processing MODIFY request for ou=aci branch,o=ACI Tests,dc=example,dc=com +MODIFY operation failed +Result Code: 21 (Invalid Attribute Syntax) +Additional Information: When attempting to modify entry ou=aci branch,o=ACI Tests,dc=example,dc=com to replace the set of values for attribute aci, value "(targetattr="*")(version 3.0; acl "add_aci_right_day"; allow (add,delete,write) timeofday>"12:00";)" was found to be invalid according to the associated syntax: The provided Access Control Instruction (ACI) bind rule timeofday expression value "12:00" is invalid. A valid timeofday value is expressed as four digits representing hours and minutes in the 24-hour clock (0 to 2359) + + -- Gitblit v1.10.0