Package org.apache.directory.ldap.client.api.message

Examples of org.apache.directory.ldap.client.api.message.ModifyRequest


    @Test
    public void testIllegalModification() throws Exception
    {
        LdapConnection con = getClientApiConnection( ldapServer );

        ModifyRequest modReq = new ModifyRequest( new DN( DN ) );
        modReq.add( "description", "" );

        ModifyResponse resp = con.modify( modReq );
        assertEquals( ResultCodeEnum.INVALID_ATTRIBUTE_SYNTAX, resp.getLdapResult().getResultCode() );

        // Check whether entry is unmodified, i.e. no description
View Full Code Here


        {
            LOG.debug( "received a null entry for modification" );
            throw new NullPointerException( "Entry to be modified cannot be null" );
        }

        ModifyRequest modReq = new ModifyRequest( entry.getDn() );

        Iterator<EntryAttribute> itr = entry.iterator();
        while ( itr.hasNext() )
        {
            modReq.addModification( itr.next(), modOp );
        }

        return modify( modReq );
    }
View Full Code Here

    public void testModify() throws Exception
    {
        DN dn = new DN( "uid=admin,ou=system" );

        String expected = String.valueOf( System.currentTimeMillis() );
        ModifyRequest modRequest = new ModifyRequest( dn );
        modRequest.replace( SchemaConstants.SN_AT, expected );

        connection.modify( modRequest );

        ServerEntry entry = session.lookup( dn );
View Full Code Here

    public void modifyAsync() throws Exception
    {
        DN dn = new DN( "uid=admin,ou=system" );

        String expected = String.valueOf( System.currentTimeMillis() );
        ModifyRequest modRequest = new ModifyRequest( dn );
        modRequest.replace( SchemaConstants.SN_AT, expected );
       
        assertTrue( session.exists( dn ) );
       
        ModifyFuture modifyFuture = connection.modifyAsync( modRequest );
       
View Full Code Here

        assertEquals(ResultCodeEnum.SUCCESS, bindResponse.getLdapResult().getResultCode());
        assertTrue(connection.isAuthenticated());

        DN dn = new DN("cn=read,cn=TEST.FOO,ou=Queue,ou=Destination,ou=ActiveMQ,ou=system");

        ModifyRequest request = new ModifyRequest(dn);
        request.remove("member", "cn=users");

        connection.modify(request);

        Thread.sleep(2000);
View Full Code Here

     */
    public static void addUserToGroup( String userUid, String groupCn ) throws Exception
    {
        LdapConnection connection = getAdminConnection();

        ModifyRequest modReq = new ModifyRequest( new DN( "cn=" + groupCn + ",ou=groups,ou=system" ) );
        modReq.add( SchemaConstants.UNIQUE_MEMBER_AT, "uid=" + userUid + ",ou=users,ou=system" );

        connection.modify( modReq ).getLdapResult().getResultCode();
    }
View Full Code Here

    @Test
    public void testFailModifyNoSuchObject() throws Exception
    {
        LdapConnection connection = getAdminConnection( ldapServer );

        ModifyRequest modReq = new ModifyRequest( new DN( "ou=blah,ou=system" ) );
        modReq.add( SchemaConstants.OU_AT, "another-value" );
       
        ModifyResponse modResp = connection.modify( modReq );
        assertEquals( ResultCodeEnum.NO_SUCH_OBJECT, modResp.getLdapResult().getResultCode() );
    }
View Full Code Here

    @Test
    public void testModifyControl() throws Exception
    {
        LdapConnection connection = getAdminConnection( ldapServer );

        ModifyRequest modReq = new ModifyRequest( new DN( "ou=users,ou=system" ) );
        modReq.add( SchemaConstants.OU_AT, "dummyValue" );
       
        connection.modify( modReq );
        Entry entry = ( ( SearchResultEntry ) connection.lookup( "ou=users,ou=system" ) ).getEntry();
        EntryAttribute ou = entry.get( "ou" );
        assertTrue( ou.contains( "users" ) );
View Full Code Here

     * @param groupCn the RDN attribute value of the group to have user removed from
     * @throws Exception if there are problems accessing the group
     */
    public static void removeUserFromGroup( String userUid, String groupCn ) throws Exception
    {
        ModifyRequest modReq = new ModifyRequest( new DN( "cn=" + groupCn + ",ou=groups,ou=system" ) );
        modReq.remove( SchemaConstants.UNIQUE_MEMBER_AT, "uid=" + userUid + ",ou=users,ou=system" );
        getAdminConnection().modify( modReq );
    }
View Full Code Here

        // modify ou=system to be an AP for an A/C AA if it is not already
        EntryAttribute administrativeRole = systemEntry.get( "administrativeRole" );
       
        if ( administrativeRole == null || !administrativeRole.contains( SubentryInterceptor.AC_AREA ) )
        {
            ModifyRequest modReq = new ModifyRequest( systemEntry.getDn() );
            modReq.add( "administrativeRole", SubentryInterceptor.AC_AREA );
            connection.modify( modReq );
        }

        // now add the A/C subentry below ou=system
        Entry subEntry = new DefaultClientEntry( new DN( "cn=" + cn + "," + ServerDNConstants.SYSTEM_DN ) );
View Full Code Here

TOP

Related Classes of org.apache.directory.ldap.client.api.message.ModifyRequest

Copyright © 2018 www.massapicom. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.