summaryrefslogtreecommitdiff
path: root/ext/ldap/tests
diff options
context:
space:
mode:
Diffstat (limited to 'ext/ldap/tests')
-rw-r--r--ext/ldap/tests/bug48441.phpt9
-rw-r--r--ext/ldap/tests/bug73933.phpt1
-rw-r--r--ext/ldap/tests/bug77958.phpt3
-rw-r--r--ext/ldap/tests/ldap_add_ext.phpt3
-rw-r--r--ext/ldap/tests/ldap_bind_ext.phpt12
-rw-r--r--ext/ldap/tests/ldap_connect_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_connect_variation.phpt15
-rw-r--r--ext/ldap/tests/ldap_controls.phpt15
-rw-r--r--ext/ldap/tests/ldap_delete_ext.phpt3
-rw-r--r--ext/ldap/tests/ldap_exop.phpt8
-rw-r--r--ext/ldap/tests/ldap_exop_passwd.phpt1
-rw-r--r--ext/ldap/tests/ldap_exop_whoami.phpt1
-rw-r--r--ext/ldap/tests/ldap_first_attribute_error.phpt2
-rw-r--r--ext/ldap/tests/ldap_first_entry_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_first_reference_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_get_option_controls.phpt3
-rw-r--r--ext/ldap/tests/ldap_list_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_mod_ext.phpt6
-rw-r--r--ext/ldap/tests/ldap_next_entry_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_next_reference_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_parse_result_controls.phpt3
-rw-r--r--ext/ldap/tests/ldap_read_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_rename_ext.phpt3
-rw-r--r--ext/ldap/tests/ldap_search_basic.phpt3
-rw-r--r--ext/ldap/tests/ldap_search_error.phpt4
-rw-r--r--ext/ldap/tests/ldap_search_overrides.phpt3
-rw-r--r--ext/ldap/tests/ldap_search_paged_result_controls.phpt6
-rw-r--r--ext/ldap/tests/ldap_search_sort_controls.phpt6
-rw-r--r--ext/ldap/tests/ldap_search_variation1.phpt3
-rw-r--r--ext/ldap/tests/ldap_search_variation2.phpt3
-rw-r--r--ext/ldap/tests/ldap_search_variation3.phpt6
-rw-r--r--ext/ldap/tests/ldap_search_variation4.phpt3
-rw-r--r--ext/ldap/tests/ldap_search_variation5.phpt9
-rw-r--r--ext/ldap/tests/ldap_search_variation6.phpt18
34 files changed, 111 insertions, 62 deletions
diff --git a/ext/ldap/tests/bug48441.phpt b/ext/ldap/tests/bug48441.phpt
index c4b224c7a7..fc24816211 100644
--- a/ext/ldap/tests/bug48441.phpt
+++ b/ext/ldap/tests/bug48441.phpt
@@ -38,7 +38,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
@@ -93,7 +94,8 @@ array(4) {
}
Warning: ldap_search(): Partial search results returned: Sizelimit exceeded in %s on line %d
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
@@ -112,7 +114,8 @@ array(2) {
string(%d) "cn=userA,%s"
}
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
diff --git a/ext/ldap/tests/bug73933.phpt b/ext/ldap/tests/bug73933.phpt
index 0a02aca2ed..3dd093223a 100644
--- a/ext/ldap/tests/bug73933.phpt
+++ b/ext/ldap/tests/bug73933.phpt
@@ -20,7 +20,6 @@ ldap_modify_batch($ldap, '', array( [
"test@example.com",
"test-2@example.com", ]]));
-
ldap_close($ldap);
?>
diff --git a/ext/ldap/tests/bug77958.phpt b/ext/ldap/tests/bug77958.phpt
index b370b40eda..318ebf0e9b 100644
--- a/ext/ldap/tests/bug77958.phpt
+++ b/ext/ldap/tests/bug77958.phpt
@@ -42,7 +42,8 @@ remove_dummy_data($link, $base);
?>
--EXPECTF--
bool(true)
-resource(%d) of type (ldap result entry)
+object(LDAPResultEntry)#%d (0) {
+}
array(3) {
[0]=>
string(14) "xx-xx-xx-xx-xx"
diff --git a/ext/ldap/tests/ldap_add_ext.phpt b/ext/ldap/tests/ldap_add_ext.phpt
index fbcaff523b..8fb2d3db5b 100644
--- a/ext/ldap/tests/ldap_add_ext.phpt
+++ b/ext/ldap/tests/ldap_add_ext.phpt
@@ -41,7 +41,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
ldap_delete($link, "o=test_ldap_add_ext,$base");
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(0)
string(0) ""
diff --git a/ext/ldap/tests/ldap_bind_ext.phpt b/ext/ldap/tests/ldap_bind_ext.phpt
index 685b0588ce..f43edf76c3 100644
--- a/ext/ldap/tests/ldap_bind_ext.phpt
+++ b/ext/ldap/tests/ldap_bind_ext.phpt
@@ -44,25 +44,29 @@ var_dump(
);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(0)
string(0) ""
array(0) {
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(0)
string(0) ""
array(0) {
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(49)
string(0) ""
array(0) {
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(34)
string(10) "invalid DN"
diff --git a/ext/ldap/tests/ldap_connect_basic.phpt b/ext/ldap/tests/ldap_connect_basic.phpt
index 0d03c99d59..3be030b4fa 100644
--- a/ext/ldap/tests/ldap_connect_basic.phpt
+++ b/ext/ldap/tests/ldap_connect_basic.phpt
@@ -13,4 +13,5 @@ $link = ldap_connect($host, $port);
var_dump($link);
?>
--EXPECTF--
-resource(%d) of type (ldap link)
+object(LDAP)#%d (0) {
+}
diff --git a/ext/ldap/tests/ldap_connect_variation.phpt b/ext/ldap/tests/ldap_connect_variation.phpt
index 1405e0706f..36c72e0202 100644
--- a/ext/ldap/tests/ldap_connect_variation.phpt
+++ b/ext/ldap/tests/ldap_connect_variation.phpt
@@ -30,8 +30,13 @@ $link = ldap_connect("nonexistent" . $host);
var_dump($link);
?>
--EXPECTF--
-resource(%d) of type (ldap link)
-resource(%d) of type (ldap link)
-resource(%d) of type (ldap link)
-resource(%d) of type (ldap link)
-resource(%d) of type (ldap link)
+object(LDAP)#%d (0) {
+}
+object(LDAP)#%d (0) {
+}
+object(LDAP)#%d (0) {
+}
+object(LDAP)#%d (0) {
+}
+object(LDAP)#%d (0) {
+}
diff --git a/ext/ldap/tests/ldap_controls.phpt b/ext/ldap/tests/ldap_controls.phpt
index e6e0ab6164..396202f3cb 100644
--- a/ext/ldap/tests/ldap_controls.phpt
+++ b/ext/ldap/tests/ldap_controls.phpt
@@ -65,7 +65,8 @@ Warning: ldap_modify(): Modify: Assertion Failed in %s on line %d
Warning: ldap_delete(): Delete: Assertion Failed in %s on line %d
Warning: ldap_compare(): Compare: Assertion Failed in %s on line %d
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
@@ -88,7 +89,8 @@ array(2) {
}
bool(false)
bool(true)
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
@@ -110,7 +112,8 @@ array(2) {
}
}
bool(false)
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
@@ -138,7 +141,8 @@ bool(false)
bool(true)
int(-1)
bool(true)
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
@@ -149,7 +153,8 @@ array(4) {
[2]=>
string(10) "Antarctica"
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(3) {
["count"]=>
int(2)
diff --git a/ext/ldap/tests/ldap_delete_ext.phpt b/ext/ldap/tests/ldap_delete_ext.phpt
index bcdc15ba51..5e7eeafecf 100644
--- a/ext/ldap/tests/ldap_delete_ext.phpt
+++ b/ext/ldap/tests/ldap_delete_ext.phpt
@@ -43,7 +43,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
ldap_delete($link, "dc=my-domain,$base");
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(0)
string(0) ""
diff --git a/ext/ldap/tests/ldap_exop.phpt b/ext/ldap/tests/ldap_exop.phpt
index abb63e877f..dc443c2c5f 100644
--- a/ext/ldap/tests/ldap_exop.phpt
+++ b/ext/ldap/tests/ldap_exop.phpt
@@ -36,8 +36,6 @@ function extract_genpw($retdata)
$userAPassword = "oops";
-// ldap_exop(resource link, string reqoid [, string reqdata [, array servercontrols [, string &retdata [, string &retoid]]]])
-// bool ldap_parse_exop(resource link, resource result [, string &retdata [, string &retoid]])
var_dump(
ldap_exop($link, LDAP_EXOP_WHO_AM_I, NULL, NULL, $retdata, $retoid),
$retdata,
@@ -69,11 +67,13 @@ string(%d) "dn:%s"
string(0) ""
bool(true)
string(%d) "dn:cn=user%s"
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
string(%d) "dn:%s"
bool(true)
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
string(%d) "%s"
string(0) ""
diff --git a/ext/ldap/tests/ldap_exop_passwd.phpt b/ext/ldap/tests/ldap_exop_passwd.phpt
index 1b0a1e7397..f04d258aee 100644
--- a/ext/ldap/tests/ldap_exop_passwd.phpt
+++ b/ext/ldap/tests/ldap_exop_passwd.phpt
@@ -14,7 +14,6 @@ insert_dummy_data($link, $base);
// ldap_exop_passwd() allows to pass the DN, OLD and NEW passwords,
// and optionally returns the NEW password if none was passed.
-// ldap_exop_passwd(resource link [, string user [, string oldpw [, string newpw [, string newpasswd ]]]])
var_dump(
$genpw = ldap_exop_passwd($link, "cn=userA,$base", "oops", "", $ctrls),
$ctrls,
diff --git a/ext/ldap/tests/ldap_exop_whoami.phpt b/ext/ldap/tests/ldap_exop_whoami.phpt
index 2c71848b00..35c86ca155 100644
--- a/ext/ldap/tests/ldap_exop_whoami.phpt
+++ b/ext/ldap/tests/ldap_exop_whoami.phpt
@@ -12,7 +12,6 @@ require "connect.inc";
$link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
insert_dummy_data($link, $base);
-// ldap_exop_whoami(resource link [, string authzid])
var_dump(
ldap_exop_whoami($link)
);
diff --git a/ext/ldap/tests/ldap_first_attribute_error.phpt b/ext/ldap/tests/ldap_first_attribute_error.phpt
index 79138669bc..d5c11ca800 100644
--- a/ext/ldap/tests/ldap_first_attribute_error.phpt
+++ b/ext/ldap/tests/ldap_first_attribute_error.phpt
@@ -17,4 +17,4 @@ try {
}
?>
--EXPECT--
-ldap_first_attribute(): supplied resource is not a valid ldap result entry resource
+ldap_first_attribute(): Argument #2 ($entry) must be of type LDAPResultEntry, LDAP given
diff --git a/ext/ldap/tests/ldap_first_entry_basic.phpt b/ext/ldap/tests/ldap_first_entry_basic.phpt
index 94d46d6d87..56a4943b6a 100644
--- a/ext/ldap/tests/ldap_first_entry_basic.phpt
+++ b/ext/ldap/tests/ldap_first_entry_basic.phpt
@@ -26,7 +26,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result entry)
+object(LDAPResultEntry)#%d (0) {
+}
array(2) {
[0]=>
string(7) "testSN%d"
diff --git a/ext/ldap/tests/ldap_first_reference_basic.phpt b/ext/ldap/tests/ldap_first_reference_basic.phpt
index 0e41ee2458..9d00d08f43 100644
--- a/ext/ldap/tests/ldap_first_reference_basic.phpt
+++ b/ext/ldap/tests/ldap_first_reference_basic.phpt
@@ -33,7 +33,8 @@ ldap_delete($link, "cn=userref,$base", [['oid' => LDAP_CONTROL_MANAGEDSAIT, 'isc
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result entry)
+object(LDAPResultEntry)#%d (0) {
+}
array(1) {
[0]=>
string(%d) "cn=userA,%s"
diff --git a/ext/ldap/tests/ldap_get_option_controls.phpt b/ext/ldap/tests/ldap_get_option_controls.phpt
index 813f33e069..6cb61084b9 100644
--- a/ext/ldap/tests/ldap_get_option_controls.phpt
+++ b/ext/ldap/tests/ldap_get_option_controls.phpt
@@ -104,7 +104,8 @@ array(1) {
}
}
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
int(1)
bool(true)
bool(false)
diff --git a/ext/ldap/tests/ldap_list_basic.phpt b/ext/ldap/tests/ldap_list_basic.phpt
index f4d8bda31b..5a10166b88 100644
--- a/ext/ldap/tests/ldap_list_basic.phpt
+++ b/ext/ldap/tests/ldap_list_basic.phpt
@@ -28,7 +28,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(3) {
["count"]=>
int(2)
diff --git a/ext/ldap/tests/ldap_mod_ext.phpt b/ext/ldap/tests/ldap_mod_ext.phpt
index 0ca091fed8..9b4b32eef3 100644
--- a/ext/ldap/tests/ldap_mod_ext.phpt
+++ b/ext/ldap/tests/ldap_mod_ext.phpt
@@ -62,7 +62,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(0)
string(0) ""
@@ -133,7 +134,8 @@ array(2) {
string(%d) "o=test,%s"
}
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(0)
string(0) ""
diff --git a/ext/ldap/tests/ldap_next_entry_basic.phpt b/ext/ldap/tests/ldap_next_entry_basic.phpt
index d8f03ce291..b640b83836 100644
--- a/ext/ldap/tests/ldap_next_entry_basic.phpt
+++ b/ext/ldap/tests/ldap_next_entry_basic.phpt
@@ -28,7 +28,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result entry)
+object(LDAPResultEntry)#%d (0) {
+}
array(2) {
[0]=>
string(7) "testSN%d"
diff --git a/ext/ldap/tests/ldap_next_reference_basic.phpt b/ext/ldap/tests/ldap_next_reference_basic.phpt
index 7af26ff91c..1cc03b4dcf 100644
--- a/ext/ldap/tests/ldap_next_reference_basic.phpt
+++ b/ext/ldap/tests/ldap_next_reference_basic.phpt
@@ -39,7 +39,8 @@ ldap_delete($link, "cn=userref2,$base", [['oid' => LDAP_CONTROL_MANAGEDSAIT, 'is
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result entry)
+object(LDAPResultEntry)#%d (0) {
+}
array(1) {
[0]=>
string(%d) "cn=userB,%s"
diff --git a/ext/ldap/tests/ldap_parse_result_controls.phpt b/ext/ldap/tests/ldap_parse_result_controls.phpt
index 2a5f7e1d3b..1abb9887c1 100644
--- a/ext/ldap/tests/ldap_parse_result_controls.phpt
+++ b/ext/ldap/tests/ldap_parse_result_controls.phpt
@@ -36,7 +36,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
string(22) "1.2.840.113556.1.4.319"
int(%d)
diff --git a/ext/ldap/tests/ldap_read_basic.phpt b/ext/ldap/tests/ldap_read_basic.phpt
index 596c02a71e..2597395d6b 100644
--- a/ext/ldap/tests/ldap_read_basic.phpt
+++ b/ext/ldap/tests/ldap_read_basic.phpt
@@ -28,7 +28,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
diff --git a/ext/ldap/tests/ldap_rename_ext.phpt b/ext/ldap/tests/ldap_rename_ext.phpt
index e4f7d8364e..9d249c71ec 100644
--- a/ext/ldap/tests/ldap_rename_ext.phpt
+++ b/ext/ldap/tests/ldap_rename_ext.phpt
@@ -42,7 +42,8 @@ ldap_rename($link, "cn=userZ,$base", "cn=userA", "$base", true);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
bool(true)
int(0)
string(0) ""
diff --git a/ext/ldap/tests/ldap_search_basic.phpt b/ext/ldap/tests/ldap_search_basic.phpt
index f7ed449c16..b10a1d7b11 100644
--- a/ext/ldap/tests/ldap_search_basic.phpt
+++ b/ext/ldap/tests/ldap_search_basic.phpt
@@ -29,7 +29,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
diff --git a/ext/ldap/tests/ldap_search_error.phpt b/ext/ldap/tests/ldap_search_error.phpt
index 3e8167bf2c..1b02e549b3 100644
--- a/ext/ldap/tests/ldap_search_error.phpt
+++ b/ext/ldap/tests/ldap_search_error.phpt
@@ -61,5 +61,5 @@ bool(false)
ldap_search(): Argument #1 ($ldap) cannot be empty
ldap_search(): Argument #2 ($base) must have the same number of elements as the links array
ldap_search(): Argument #3 ($filter) must have the same number of elements as the links array
-ldap_search(): Argument #2 ($base) must be of type string when argument #1 ($ldap) is a resource
-ldap_search(): Argument #3 ($filter) must be of type string when argument #1 ($ldap) is a resource
+ldap_search(): Argument #2 ($base) must be of type string when argument #1 ($ldap) is an LDAP instance
+ldap_search(): Argument #3 ($filter) must be of type string when argument #1 ($ldap) is an LDAP instance
diff --git a/ext/ldap/tests/ldap_search_overrides.phpt b/ext/ldap/tests/ldap_search_overrides.phpt
index 01a96fd86a..eaf042c6d2 100644
--- a/ext/ldap/tests/ldap_search_overrides.phpt
+++ b/ext/ldap/tests/ldap_search_overrides.phpt
@@ -42,7 +42,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
diff --git a/ext/ldap/tests/ldap_search_paged_result_controls.phpt b/ext/ldap/tests/ldap_search_paged_result_controls.phpt
index f60acd3e0c..7e55fb359f 100644
--- a/ext/ldap/tests/ldap_search_paged_result_controls.phpt
+++ b/ext/ldap/tests/ldap_search_paged_result_controls.phpt
@@ -36,7 +36,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(3) {
["count"]=>
int(2)
@@ -74,7 +75,8 @@ array(3) {
}
}
bool(true)
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
diff --git a/ext/ldap/tests/ldap_search_sort_controls.phpt b/ext/ldap/tests/ldap_search_sort_controls.phpt
index f55faf4930..886064a72c 100644
--- a/ext/ldap/tests/ldap_search_sort_controls.phpt
+++ b/ext/ldap/tests/ldap_search_sort_controls.phpt
@@ -78,7 +78,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
@@ -146,7 +147,8 @@ array(1) {
}
}
}
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(3) {
["count"]=>
int(2)
diff --git a/ext/ldap/tests/ldap_search_variation1.phpt b/ext/ldap/tests/ldap_search_variation1.phpt
index 88eb79aa77..60d2ea21b6 100644
--- a/ext/ldap/tests/ldap_search_variation1.phpt
+++ b/ext/ldap/tests/ldap_search_variation1.phpt
@@ -31,7 +31,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
diff --git a/ext/ldap/tests/ldap_search_variation2.phpt b/ext/ldap/tests/ldap_search_variation2.phpt
index 8b130aaa08..5f0f284dc5 100644
--- a/ext/ldap/tests/ldap_search_variation2.phpt
+++ b/ext/ldap/tests/ldap_search_variation2.phpt
@@ -29,7 +29,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
diff --git a/ext/ldap/tests/ldap_search_variation3.phpt b/ext/ldap/tests/ldap_search_variation3.phpt
index d0b6ec5cad..17b0da4574 100644
--- a/ext/ldap/tests/ldap_search_variation3.phpt
+++ b/ext/ldap/tests/ldap_search_variation3.phpt
@@ -36,7 +36,8 @@ $link = ldap_connect_and_bind($host, $port, $user, $passwd, $protocol_version);
remove_dummy_data($link, $base);
?>
--EXPECTF--
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(4) {
["count"]=>
int(3)
@@ -85,7 +86,8 @@ array(4) {
}
Warning: ldap_search(): Partial search results returned: Sizelimit exceeded in %s on line %d
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
diff --git a/ext/ldap/tests/ldap_search_variation4.phpt b/ext/ldap/tests/ldap_search_variation4.phpt
index 694840b397..981f110627 100644
--- a/ext/ldap/tests/ldap_search_variation4.phpt
+++ b/ext/ldap/tests/ldap_search_variation4.phpt
@@ -32,7 +32,8 @@ remove_dummy_data($link, $base);
?>
--EXPECTF--
Warning: ldap_search(): Partial search results returned: Sizelimit exceeded in %s on line %d
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
diff --git a/ext/ldap/tests/ldap_search_variation5.phpt b/ext/ldap/tests/ldap_search_variation5.phpt
index 211df9a128..7f3674edc0 100644
--- a/ext/ldap/tests/ldap_search_variation5.phpt
+++ b/ext/ldap/tests/ldap_search_variation5.phpt
@@ -40,7 +40,8 @@ remove_dummy_data($link, $base);
?>
--EXPECTF--
Warning: ldap_search(): Partial search results returned: Sizelimit exceeded in %s on line %d
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
@@ -61,7 +62,8 @@ array(2) {
}
Warning: ldap_search(): Partial search results returned: Sizelimit exceeded in %s on line %d
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
@@ -82,7 +84,8 @@ array(2) {
}
Warning: ldap_search(): Partial search results returned: Sizelimit exceeded in %s on line %d
-resource(%d) of type (ldap result)
+object(LDAPResult)#%d (0) {
+}
array(2) {
["count"]=>
int(1)
diff --git a/ext/ldap/tests/ldap_search_variation6.phpt b/ext/ldap/tests/ldap_search_variation6.phpt
index 6451c2930b..e0b5ba9825 100644
--- a/ext/ldap/tests/ldap_search_variation6.phpt
+++ b/ext/ldap/tests/ldap_search_variation6.phpt
@@ -45,9 +45,11 @@ remove_dummy_data($link, $base);
--EXPECTF--
array(2) {
[0]=>
- resource(%d) of type (ldap result)
+ object(LDAPResult)#%d (0) {
+ }
[1]=>
- resource(%d) of type (ldap result)
+ object(LDAPResult)#%d (0) {
+ }
}
array(4) {
["count"]=>
@@ -212,9 +214,11 @@ array(4) {
bool(true)
array(2) {
[0]=>
- resource(%d) of type (ldap result)
+ object(LDAPResult)#%d (0) {
+ }
[1]=>
- resource(%d) of type (ldap result)
+ object(LDAPResult)#%d (0) {
+ }
}
array(1) {
["count"]=>
@@ -226,9 +230,11 @@ array(1) {
}
array(2) {
[0]=>
- resource(%d) of type (ldap result)
+ object(LDAPResult)#%d (0) {
+ }
[1]=>
- resource(%d) of type (ldap result)
+ object(LDAPResult)#%d (0) {
+ }
}
array(1) {
["count"]=>