/* connection */
char *ldapuri = NULL;
-char *ldaphost = NULL;
-int ldapport = 0;
int use_tls = 0;
int protocol = -1;
int version = 0;
N_(" abandon, cancel, ignore (SIGINT sends abandon/cancel,\n"
" or ignores response; if critical, doesn't wait for SIGINT.\n"
" not really controls)\n")
-N_(" -h host LDAP server\n"),
N_(" -H URI LDAP Uniform Resource Identifier(s)\n"),
N_(" -I use SASL Interactive mode\n"),
N_(" -n show what would be done but don't actually do it\n"),
N_(" -o <opt>[=<optparam>] any libldap ldap.conf options, plus\n"),
N_(" ldif_wrap=<width> (in columns, or \"no\" for no wrapping)\n"),
N_(" nettimeout=<timeout> (in seconds, or \"none\" or \"max\")\n"),
-N_(" -p port port on LDAP server\n"),
N_(" -Q use SASL Quiet mode\n"),
N_(" -R realm SASL realm\n"),
N_(" -U authcid SASL authentication identity\n"),
}
infile = optarg;
break;
- case 'h': /* ldap host */
- if( ldaphost != NULL ) {
- fprintf( stderr, "%s: -h previously specified\n", prog );
- exit( EXIT_FAILURE );
- }
- ldaphost = optarg;
- break;
case 'H': /* ldap URI */
if( ldapuri != NULL ) {
fprintf( stderr, "%s: -H previously specified\n", prog );
exit( EXIT_FAILURE );
#endif
break;
- case 'p':
- if( ldapport ) {
- fprintf( stderr, "%s: -p previously specified\n", prog );
- exit( EXIT_FAILURE );
- }
- ival = strtol( optarg, &next, 10 );
- if ( next == NULL || next[0] != '\0' ) {
- fprintf( stderr, "%s: unable to parse port number \"%s\"\n", prog, optarg );
- exit( EXIT_FAILURE );
- }
- ldapport = ival;
- break;
case 'P':
ival = strtol( optarg, &next, 10 );
if ( next == NULL || next[0] != '\0' ) {
#endif
}
- if( ldapuri == NULL ) {
- if( ldapport && ( ldaphost == NULL )) {
- fprintf( stderr, "%s: -p without -h is invalid.\n", prog );
- exit( EXIT_FAILURE );
- }
- } else {
- if( ldaphost != NULL ) {
- fprintf( stderr, "%s: -H incompatible with -h\n", prog );
- exit( EXIT_FAILURE );
- }
- if( ldapport ) {
- fprintf( stderr, "%s: -H incompatible with -p\n", prog );
- exit( EXIT_FAILURE );
- }
- }
-
if( protocol == LDAP_VERSION2 ) {
if( assertctl || authzid || manageDIT || manageDSAit ||
#ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
if ( !dont ) {
int rc;
- if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) {
- /* construct URL */
- LDAPURLDesc url;
- memset( &url, 0, sizeof(url));
-
- url.lud_scheme = "ldap";
- url.lud_host = ldaphost;
- url.lud_port = ldapport;
- url.lud_scope = LDAP_SCOPE_DEFAULT;
-
- ldapuri = ldap_url_desc2str( &url );
-
- } else if ( ldapuri != NULL ) {
+ if ( ldapuri != NULL ) {
LDAPURLDesc *ludlist, **ludp;
char **urls = NULL;
int nurls = 0;
/* connection */
extern char *ldapuri;
-extern char *ldaphost;
-extern int ldapport;
extern int use_tls;
extern int protocol;
extern int version;
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-P \ { 2 \||\| 3 }]
[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
.TP
-.BI \-h \ ldaphost
-Specify an alternate host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify an alternate TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-P \ { 2 \||\| 3 }
Specify the LDAP protocol version to use.
.TP
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-P \ { 2 \||\| 3 }]
[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
.TP
-.BI \-h \ ldaphost
-Specify an alternate host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify an alternate TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-P \ { 2 \||\| 3 }
Specify the LDAP protocol version to use.
.TP
[\c
.BI \-H \ URI\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
[\c
.BI \-o \ opt \fR[= optparam \fR]]
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
.TP
-.BI \-h \ ldaphost
-Specify the host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify the TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]
Specify general extensions. \'!\' indicates criticality.
.nf
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-P \ { 2 \||\| 3 }]
[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-P \ { 2 \||\| 3 }]
[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
.TP
-.BI \-h \ ldaphost
-Specify an alternate host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify an alternate TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-P \ { 2 \||\| 3 }
Specify the LDAP protocol version to use.
.TP
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-P \ { 2 \||\| 3 }]
[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
.TP
-.BI \-h \ ldaphost
-Specify an alternate host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify an alternate TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-P \ { 2 \||\| 3 }
Specify the LDAP protocol version to use.
.TP
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
[\c
.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
.TP
-.BI \-h \ ldaphost
-Specify an alternate host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify an alternate TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]
.TP
.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-P \ { 2 \||\| 3 }]
[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
sequence of AVAs whose attribute type is "dc" (domain component),
and must be escaped according to RFC 2396.
.TP
-.BI \-h \ ldaphost
-Specify an alternate host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify an alternate TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-P \ { 2 \||\| 3 }
Specify the LDAP protocol version to use.
.TP
[\c
.BI \-H \ ldapuri\fR]
[\c
-.BI \-h \ ldaphost\fR]
-[\c
-.BI \-p \ ldapport\fR]
-[\c
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
[\c
.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]]
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
.TP
-.BI \-h \ ldaphost
-Specify an alternate host on which the ldap server is running.
-Deprecated in favor of \fB\-H\fP.
-.TP
-.BI \-p \ ldapport
-Specify an alternate TCP port where the ldap server is listening.
-Deprecated in favor of \fB\-H\fP.
-.TP
.BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]
.TP
.BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]
sleep 1
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
for S in 1 2 ; do
FILE="${ITSDIR}/mods.ldif"
echo "${S}) Applying `basename ${FILE}`..."
- $LDAPMODIFY -v -D "$USER" -w $PASS -h $LOCALHOST -p $PORT1 \
+ $LDAPMODIFY -v -D "$USER" -w $PASS -H $URI1 \
-f "${FILE}" > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that proxy slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Searching the proxy..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Re-searching the proxy..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
KILLPIDS="$PROXYPID"
echo "Searching the proxy..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
case $RC in
esac
echo "Re-searching the proxy..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
case $RC in
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Searching the proxy..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Re-searching the proxy..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that chain slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
set to 0/0, which internally means 0 instead of unlimited, the
underlying back-ldap search timed out.
"
-$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Re-searching the chain..."
-$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Using ldapadd to add the referral..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD << EOMODS \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD << EOMODS \
> $TESTOUT 2>&1
dn: cn=Meta,dc=example,dc=com
objectClass: referral
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \
+$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \
$LDIFMETA >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
> $TESTDIR/$DATADIR/do_search.0
echo "Using tester for concurrent server access..."
-$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR/$DATADIR" -h $LOCALHOST -p $PORT3 \
+$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR/$DATADIR" -H $URI3 \
-D "cn=Manager,$METABASEDN" -w $PASSWD -l $TESTLOOPS -r 20 -FF
RC=$?
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+ $LDAPSEARCH -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
break
echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..."
sleep $SLEEP1
-$LDAPWHOAMI -h $LOCALHOST -p $PORT2 \
+$LDAPWHOAMI -H $URI2 \
-D "cn=Babs,ou=Information Technology DivisioN,ou=People,$BASEDN" \
-w bjensen
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that proxy slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Configuring proxy..."
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT3 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: add
fi
echo "Privileged WhoAmI (proxy uses plain ldap://)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$MANAGERDN" -w $PASSWD
+$LDAPWHOAMI -H $URI3 -D "$MANAGERDN" -w $PASSWD
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
fi
echo "WhoAmI (proxy uses plain ldap://)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$BABSDN" -w bjensen
+$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
echo "Searching (proxy uses plain ldap://)..."
echo "# Searching (proxy uses plain ldap://)..." > $SEARCHOUT
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -b "$BASEDN" -H $URI3 \
-D "$BABSDN" -w bjensen \
'(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
fi
echo "Reconfiguring database to only allow TLS binds..."
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo "Re-configuring proxy to use ldaps:// on privileged connections only..."
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT3 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: delete
fi
echo "Privileged WhoAmI (proxy uses ldaps://)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$MANAGERDN" -w $PASSWD
+$LDAPWHOAMI -H $URI3 -D "$MANAGERDN" -w $PASSWD
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
fi
echo "WhoAmI (proxy uses ldaps://), which should fail..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$BABSDN" -w bjensen
+$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
case $RC in
52)
# FIXME: just adding olcDbStartTLS to the DB doesn't have an effect, why?
echo "Re-configuring proxy to use ldaps:// everywhere..."
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT3 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: modify
fi
echo "WhoAmI again (proxy uses ldaps://)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$BABSDN" -w bjensen
+$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
echo "Searching (proxy uses ldaps://)..."
echo "# Searching (proxy uses ldaps://)..." > $SEARCHOUT
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -b "$BASEDN" -H $URI3 \
-D "$BABSDN" -w bjensen \
'(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
fi
echo "Re-configuring proxy to use LDAP+StartTLS correctly on privileged connections..."
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT3 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: delete
fi
echo "Privileged WhoAmI (proxy requests StartTLS)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$MANAGERDN" -w $PASSWD
+$LDAPWHOAMI -H $URI3 -D "$MANAGERDN" -w $PASSWD
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
fi
echo "WhoAmI (proxy requests StartTLS), which should fail..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$BABSDN" -w bjensen
+$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
case $RC in
49|52) # ACL forbids plaintext binds against userPassword
# FIXME: just adding olcDbStartTLS to the DB doesn't have an effect, why?
echo "Re-configuring proxy to use ldaps:// everywhere..."
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT3 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: modify
fi
echo "WhoAmI (proxy requests StartTLS)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 -D "$BABSDN" -w bjensen
+$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
echo "Searching (proxy requests StartTLS)..."
echo "# Searching (proxy requests StartTLS)..." > $SEARCHOUT
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -b "$BASEDN" -H $URI3 \
-D "$BABSDN" -w bjensen \
'(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
.outerloops = 1,
.uri = NULL,
- .host = "localhost",
- .port = 389,
};
pid = getpid();
config->uri = optarg;
break;
- case 'h':
- config->host = optarg;
- break;
-
case 'i':
tester_ignore_str2errlist( optarg );
break;
break;
#endif
- case 'p':
- if ( lutil_atoi( &config->port, optarg ) != 0 ) {
- return -1;
- }
- break;
-
case 'r':
if ( lutil_atoi( &config->retries, optarg ) != 0 ) {
return -1;
void
tester_config_finish( struct tester_conn_args *config )
{
- if ( !config->uri ) {
- static char uribuf[ BUFSIZ ];
-
- config->uri = uribuf;
- snprintf( uribuf, sizeof( uribuf ), "ldap://%s:%d",
- config->host, config->port );
- }
-
if ( config->authmethod == -1 ) {
#ifdef HAVE_CYRUS_SASL
if ( config->binddn != NULL ) {
} tester_t;
extern struct tester_conn_args * tester_init( const char *pname, tester_t ptype );
-extern char * tester_uri( char *uri, char *host, int port );
+extern char * tester_uri( char *uri );
extern void tester_error( const char *msg );
extern void tester_perror( const char *fname, const char *msg );
extern void tester_ldap_error( LDAP *ld, const char *fname, const char *msg );
extern int tester_ignore_err( int err );
struct tester_conn_args {
- char *uri, *host;
- int port;
+ char *uri;
int outerloops;
int loops;
#define TESTER_INIT_ONLY (1 << 0)
#define TESTER_INIT_NOEXIT (1 << 1)
-#define TESTER_COMMON_OPTS "CD:d:H:h:L:l:i:O:p:R:U:X:Y:r:t:w:x"
+#define TESTER_COMMON_OPTS "CD:d:H:L:l:i:O:R:U:X:Y:r:t:w:x"
#define TESTER_COMMON_HELP \
"[-C] " \
"[-D <dn> [-w <passwd>]] " \
"[-d <level>] " \
- "[-H uri | -h <host> [-p port]] " \
+ "[-H <uri>]" \
"[-i <ignore>] " \
"[-l <loops>] " \
"[-L <outerloops>] " \
{
int i;
char *uri = NULL;
- char *host = "localhost";
- int port = -1;
char *manager = NULL;
struct berval passwd = { 0, NULL };
char outstr[BUFSIZ];
fprintf( stderr,
"usage: %s "
- "-H <uri> | ([-h <host>] -p <port>) "
+ "-H <uri> "
"-D <manager> "
"-w <passwd> "
"-d <datadir> "
{
int i, j;
char *uri = NULL;
- char *host = "localhost";
- char *port = NULL;
char *manager = NULL;
char *passwd = NULL;
char *dirname = NULL;
uri = optarg;
break;
- case 'h': /* slapd host */
- host = optarg;
- break;
-
case 'I':
noinit = 0;
break;
progdir = optarg;
break;
- case 'p': /* the servers port number */
- port = optarg;
- break;
-
case 'r': /* the number of retries in case of error */
retries = optarg;
break;
}
}
- if (( dirname == NULL ) || ( port == NULL && uri == NULL ) ||
+ if (( dirname == NULL ) || ( uri == NULL ) ||
( manager == NULL ) || ( passwd == NULL ) || ( progdir == NULL ))
{
usage( argv[0], '\0' );
snprintf( scmd, sizeof scmd, "%s" LDAP_DIRSEP SEARCHCMD,
progdir );
sargs[sanum++] = scmd;
- if ( uri ) {
- sargs[sanum++] = "-H";
- sargs[sanum++] = uri;
- } else {
- sargs[sanum++] = "-h";
- sargs[sanum++] = host;
- sargs[sanum++] = "-p";
- sargs[sanum++] = port;
- }
+ sargs[sanum++] = "-H";
+ sargs[sanum++] = uri;
sargs[sanum++] = "-D";
sargs[sanum++] = manager;
sargs[sanum++] = "-w";
snprintf( rcmd, sizeof rcmd, "%s" LDAP_DIRSEP READCMD,
progdir );
rargs[ranum++] = rcmd;
- if ( uri ) {
- rargs[ranum++] = "-H";
- rargs[ranum++] = uri;
- } else {
- rargs[ranum++] = "-h";
- rargs[ranum++] = host;
- rargs[ranum++] = "-p";
- rargs[ranum++] = port;
- }
+ rargs[ranum++] = "-H";
+ rargs[ranum++] = uri;
rargs[ranum++] = "-D";
rargs[ranum++] = manager;
rargs[ranum++] = "-w";
snprintf( ncmd, sizeof ncmd, "%s" LDAP_DIRSEP MODRDNCMD,
progdir );
nargs[nanum++] = ncmd;
- if ( uri ) {
- nargs[nanum++] = "-H";
- nargs[nanum++] = uri;
- } else {
- nargs[nanum++] = "-h";
- nargs[nanum++] = host;
- nargs[nanum++] = "-p";
- nargs[nanum++] = port;
- }
+ nargs[nanum++] = "-H";
+ nargs[nanum++] = uri;
nargs[nanum++] = "-D";
nargs[nanum++] = manager;
nargs[nanum++] = "-w";
snprintf( mcmd, sizeof mcmd, "%s" LDAP_DIRSEP MODIFYCMD,
progdir );
margs[manum++] = mcmd;
- if ( uri ) {
- margs[manum++] = "-H";
- margs[manum++] = uri;
- } else {
- margs[manum++] = "-h";
- margs[manum++] = host;
- margs[manum++] = "-p";
- margs[manum++] = port;
- }
+ margs[manum++] = "-H";
+ margs[manum++] = uri;
margs[manum++] = "-D";
margs[manum++] = manager;
margs[manum++] = "-w";
snprintf( acmd, sizeof acmd, "%s" LDAP_DIRSEP ADDCMD,
progdir );
aargs[aanum++] = acmd;
- if ( uri ) {
- aargs[aanum++] = "-H";
- aargs[aanum++] = uri;
- } else {
- aargs[aanum++] = "-h";
- aargs[aanum++] = host;
- aargs[aanum++] = "-p";
- aargs[aanum++] = port;
- }
+ aargs[aanum++] = "-H";
+ aargs[aanum++] = uri;
aargs[aanum++] = "-D";
aargs[aanum++] = manager;
aargs[aanum++] = "-w";
if ( !noinit ) {
bargs[banum++] = "-I"; /* init on each bind */
}
- if ( uri ) {
- bargs[banum++] = "-H";
- bargs[banum++] = uri;
- } else {
- bargs[banum++] = "-h";
- bargs[banum++] = host;
- bargs[banum++] = "-p";
- bargs[banum++] = port;
- }
+ bargs[banum++] = "-H";
+ bargs[banum++] = uri;
bargs[banum++] = "-l";
bargs[banum++] = bloops;
bargs[banum++] = "-L";
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -L -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -L -b "$BASEDN" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 1 ; then
cat /dev/null > $TESTOUT
echo "Testing base suffix searching..."
-$LDAPSEARCH -L -S "" -b "$BASEDN" -s base -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -L -S "" -b "$BASEDN" -s base -H $URI1 \
'(objectclass=*)' >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo " ------------ " >> $TESTOUT
echo "Testing user searching..."
-$LDAPSEARCH -L -S "" -b "uid=root,$BASEDN" -s base -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -L -S "" -b "uid=root,$BASEDN" -s base -H $URI1 \
'(objectclass=*)' >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo " ------------ " >> $TESTOUT
echo "Testing exact searching..."
-$LDAPSEARCH -L -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -L -S "" -b "$BASEDN" -H $URI1 \
'(uid=root)' >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo " ------------ " >> $TESTOUT
echo "Testing OR searching..."
-$LDAPSEARCH -L -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -L -S "" -b "$BASEDN" -H $URI1 \
'(|(objectclass=person)(cn=root))' >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo " ------------ " >> $TESTOUT
echo "Testing AND searching..."
-$LDAPSEARCH -L -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -L -S "" -b "$BASEDN" -H $URI1 \
'(&(objectclass=person)(cn=root))' >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
BASEDN="dc=example,dc=com"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Search failed ($RC)!"
BASEDN="o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Search failed ($RC)!"
BASEDN="o=Esempio,c=IT"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Search failed ($RC)!"
BASEDN="o=Beispiel,c=DE"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Search failed ($RC)!"
BASEDN="o=Beispiel,c=DE"
echo "Modifying database \"$BASEDN\"..."
-$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI1 -w $PASSWD \
-M >> $TESTOUT 2>&1 << EOMODS
dn: cn=Added User,ou=Alumni Association,ou=People,$BASEDN
changetype: add
BASEDN="o=Example,c=US"
echo "Modifying database \"$BASEDN\"..."
-$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI1 -w $PASSWD \
-M >> $TESTOUT 2>&1 << EOMODS
# These operations (updates with objectClass mapping) triggered ITS#3499
dn: cn=Added Group,ou=Groups,$BASEDN
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Search failed ($RC)!"
BASEDN="o=Esempio,c=IT"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Search failed ($RC)!"
BASEDN="dc=example,dc=com"
echo " base=\"$BASEDN\"..."
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \
>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
BASEDN="o=Example,c=US"
echo " base=\"$BASEDN\"..."
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \
>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
BASEDN="o=Esempio,c=IT"
echo " base=\"$BASEDN\"..."
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \
>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"seeAlso\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" seeAlso \
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" seeAlso \
>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"uid\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" uid \
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" uid \
>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"member\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" member \
+$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" member \
>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
BASEDN="o=Example,c=US"
echo "Changing password to database \"$BASEDN\"..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPPASSWD -H $URI1 -D "cn=Manager,$BASEDN" -w $PASSWD \
-s $PASSWD "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \
>> $TESTOUT 2>&1
RC=$?
BASEDN="o=Beispiel,c=DE"
echo "Binding with newly changed password to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 \
+$LDAPWHOAMI -H $URI1 \
-D "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \
-w $PASSWD >> $TESTOUT 2>&1
RC=$?
BASEDN="o=Esempio,c=IT"
echo "Comparing to database \"$BASEDN\"..."
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \
"seeAlso:cn=All Staff,ou=Groups,$BASEDN" >> $TESTOUT 2>&1
RC=$?
echo "Testing SQL backend read operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
BINDDN="cn=Mitya Kovalev,${BASEDN}"
BINDPW="mit"
echo -n "Testing correct bind... "
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
fi
echo -n "Testing incorrect bind (should fail)... "
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w "XXX"
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w "XXX"
RC=$?
if test $RC = 0 ; then
echo "ldapwhoami should have failed ($RC)!"
echo "Testing baseobject search..."
echo "# Testing baseobject search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -s base -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -s base -S "" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing onelevel search..."
echo "# Testing onelevel search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -s one -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -s one -S "" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing subtree search..."
echo "# Testing subtree search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing subtree search with manageDSAit..."
echo "# Testing subtree search with manageDSAit..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M -S "" '*' ref \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -M -S "" '*' ref \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing invalid filter..."
echo "# Testing invalid filter..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(foo=)" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(foo=)" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing exact search..."
echo "# Testing exact search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(sn=Kovalev)" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(sn=Kovalev)" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing substrings initial search..."
echo "# Testing substrings initial search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=m*)" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=m*)" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing substrings any search..."
echo "# Testing substrings any search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=*m*)" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=*m*)" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing substrings final search..."
echo "# Testing substrings final search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=*v)" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=*v)" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing approx search..."
echo "# Testing approx search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(sn~=kovalev)" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(sn~=kovalev)" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing extensible filter search..."
echo "# Testing extensible filter search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(sn:caseExactMatch:=Kovalev)" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing search for telephoneNumber..."
echo "# Testing search for telephoneNumber..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(telephoneNumber=3322334)" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing AND search..."
echo "# Testing AND search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(&(sn=kovalev)(givenName=mitya))" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing AND search on objectClass..."
echo "# Testing AND search on objectClass..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(&(objectClass=organization)(objectClass=dcObject))" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing OR search..."
echo "# Testing OR search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(|(sn=kovalev)(givenName=mitya))" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing OR search on objectClass..."
echo "# Testing OR search on objectClass..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(|(objectClass=document)(objectClass=organization))" \
>> $SEARCHOUT 2>&1
echo "Testing NOT search..."
echo "# Testing NOT search..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
'(!(sn=kovalev))' >> $SEARCHOUT 2>&1
RC=$?
echo "Testing NOT search on objectClass..."
echo "# Testing NOT search on objectClass..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
'(!(objectClass=inetOrgPerson))' >> $SEARCHOUT 2>&1
RC=$?
echo "Testing NOT search on \"auxiliary\" objectClass..."
echo "# Testing NOT search on \"auxiliary\" objectClass..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
'(!(objectClass=dcObject))' >> $SEARCHOUT 2>&1
RC=$?
#### Needs work...
echo "Testing NOT presence search... (disabled)"
###echo "# Testing NOT presence search..." >> $SEARCHOUT
-###$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+###$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
### '(!(sn=*))' >> $SEARCHOUT 2>&1
###
###RC=$?
echo "Testing attribute inheritance in filter..."
echo "# Testing attribute inheritance in filter..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(name=example)" >> $SEARCHOUT 2>&1
RC=$?
# ITS#4604
echo "Testing undefined attribute in filter..."
echo "# Testing undefined attribute in filter..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(|(o=example)(foobar=x))" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing objectClass inheritance in filter..."
echo "# Testing objectClass inheritance in filter..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(objectClass=person)" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing \"auxiliary\" objectClass in filter..."
echo "# Testing \"auxiliary\" objectClass in filter..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(objectClass=dcObject)" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing hasSubordinates in filter..."
echo "# Testing hasSubordinates in filter..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(hasSubordinates=TRUE)" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing entryUUID in filter..."
echo "# Testing entryUUID in filter..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(entryUUID=00000001-0000-0001-0000-000000000000)" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing attribute inheritance in requested attributes..."
echo "# Testing attribute inheritance in requested attributes..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
"(sn=kovalev)" name >> $SEARCHOUT 2>&1
RC=$?
echo "Testing objectClass in requested attributes..."
echo "# Testing objectClass in requested attributes..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
objectClass >> $SEARCHOUT 2>&1
RC=$?
echo "Testing operational attributes in request..."
echo "# Testing operational attributes in request..." >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \
'+' 2>&1 > $SEARCHFLT
RC=$?
SIZELIMIT=4
echo "Testing size limit..."
-$LDAPRSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+$LDAPRSEARCH -H $URI1 -b "$BASEDN" \
-z $SIZELIMIT -S "" '(objectClass=*)' >$SEARCHFLT 2>&1
RC=$?
COUNT=`awk '/^# numEntries:/ {print $3}' $SEARCHFLT`
esac
echo -n "Testing compare (should be TRUE)... "
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BINDDN" \
+$LDAPCOMPARE -H $URI1 "$BINDDN" \
"sn:kovalev" >> $TESTOUT 2>&1
RC=$?
esac
echo -n "Testing compare (should be FALSE)... "
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BINDDN" \
+$LDAPCOMPARE -H $URI1 "$BINDDN" \
"cn:foobar" >> $TESTOUT 2>&1
RC=$?
esac
echo -n "Testing compare (should be UNDEFINED)... "
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BINDDN" \
+$LDAPCOMPARE -H $URI1 "$BINDDN" \
"o:example" >> $TESTOUT 2>&1
RC=$?
esac
echo -n "Testing compare on hasSubordinates (should be TRUE)... "
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BASEDN" \
+$LDAPCOMPARE -H $URI1 "$BASEDN" \
"hasSubordinates:TRUE" >> $TESTOUT 2>&1
RC=$?
echo "Testing SQL backend concurrency..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
echo "Using tester for concurrent server access..."
$SLAPDTESTER -P "$PROGDIR" -d "$SQLDATADIR" \
- -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \
+ -H $URI1 -D "$MANAGERDN" -w $PASSWD \
-l $TESTLOOPS $CHILDREN -FF
RC=$?
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
echo "Testing SQL backend write operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
MANAGERDN="cn=Manager,${BASEDN}"
echo "Testing add..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Adding an organization...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing modify..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Deleting all telephone numbers...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing delete..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Deleting a person...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing rename..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Renaming an organization...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Adding a child to a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: cn=Should Fail,ou=Referral,${BASEDN}
echo "Modifying a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Renaming a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Deleting a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Adding a referral..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Another Referral,${BASEDN}
echo "Modifying a referral with manageDSAit..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Using ldapsearch to retrieve the modified entry..."
echo "# Using ldapsearch to retrieve the modified entry..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Referral,$BASEDN" -M \
+ $LDAPSEARCH -S "" -H $URI1 -b "ou=Referral,$BASEDN" -M \
"objectClass=*" '*' ref >> $SEARCHOUT 2>&1
RC=$?
echo "Renaming a referral with manageDSAit..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Using ldapsearch to retrieve the renamed entry..."
echo "# Using ldapsearch to retrieve the renamed entry..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Renamed Referral,$BASEDN" -M \
+ $LDAPSEARCH -S "" -H $URI1 -b "ou=Renamed Referral,$BASEDN" -M \
"objectClass=*" '*' ref >> $SEARCHOUT 2>&1
RC=$?
echo "Deleting a referral with manageDSAit..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Renamed Referral,${BASEDN}
BINDPW="mit"
NEWPW="newsecret"
echo "Testing passwd change..."
- $LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+ $LDAPPASSWD -H $URI1 \
-D "${BINDDN}" -w ${BINDPW} -s ${NEWPW} \
"$BINDDN" >> $TESTOUT 2>&1
fi
echo -n "Testing bind with new secret... "
- $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $NEWPW
+ $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $NEWPW
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
BINDDN="cn=Some One,${BASEDN}"
BINDPW="someone"
echo -n "Testing bind with newly added user... "
- $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW
+ $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing SQL backend write operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to retrieve all the entries from the provider..."
echo "# Using ldapsearch to retrieve all the entries from the provider..." \
>> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
-D "$MANAGERDN" -w $PASSWD \
"(!(objectClass=referral))" >> $SEARCHOUT 2>&1
echo "Using ldapsearch to retrieve all the entries from the consumer..."
echo "# Using ldapsearch to retrieve all the entries from the consumer..." \
>> $SEARCHOUT2
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT2 -b "$BASEDN" \
+$LDAPSEARCH -S "" -H $URI2 -b "$BASEDN" \
-D "$UPDATEDN" -w $PASSWD \
"(objectClass=*)" >> $SEARCHOUT2 2>&1
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
MANAGERDN="cn=Manager,${BASEDN}"
echo "Testing add..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Adding an organization...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing modify..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Deleting all telephone numbers...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing delete..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Deleting a person...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing rename..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
# Renaming an organization...
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Adding a child to a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: cn=Should Fail,ou=Referral,${BASEDN}
echo "Modifying a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Renaming a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Deleting a referral (should fail)..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Adding a referral..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Another Referral,${BASEDN}
echo "Modifying a referral with manageDSAit..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Using ldapsearch to retrieve the modified entry..."
echo "# Using ldapsearch to retrieve the modified entry..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Referral,$BASEDN" -M \
+ $LDAPSEARCH -S "" -H $URI1 -b "ou=Referral,$BASEDN" -M \
"objectClass=*" '*' ref >> $SEARCHOUT 2>&1
RC=$?
echo "Renaming a referral with manageDSAit..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Referral,${BASEDN}
echo "Using ldapsearch to retrieve the renamed entry..."
echo "# Using ldapsearch to retrieve the renamed entry..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Renamed Referral,$BASEDN" -M \
+ $LDAPSEARCH -S "" -H $URI1 -b "ou=Renamed Referral,$BASEDN" -M \
"objectClass=*" '*' ref >> $SEARCHOUT 2>&1
RC=$?
echo "Deleting a referral with manageDSAit..."
$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1
dn: ou=Renamed Referral,${BASEDN}
BINDPW="mit"
NEWPW="newsecret"
echo "Testing passwd change..."
- $LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+ $LDAPPASSWD -H $URI1 \
-D "${BINDDN}" -w ${BINDPW} -s ${NEWPW} \
"$BINDDN" >> $TESTOUT 2>&1
fi
echo -n "Testing bind with new secret... "
- $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $NEWPW
+ $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $NEWPW
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
BINDDN="cn=Some One,${BASEDN}"
BINDPW="someone"
echo -n "Testing bind with newly added user... "
- $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW
+ $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
"objectClass=*" >> $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to retrieve all the entries from the provider..."
echo "# Using ldapsearch to retrieve all the entries from the provider..." \
>> $SEARCHOUT
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
-D "$MANAGERDN" -w $PASSWD \
"(!(objectClass=referral))" >> $SEARCHOUT 2>&1
echo "Using ldapsearch to retrieve all the entries from the consumer..."
echo "# Using ldapsearch to retrieve all the entries from the consumer..." \
>> $SEARCHOUT2
- $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT2 -b "$BASEDN" \
+ $LDAPSEARCH -S "" -H $URI2 -b "$BASEDN" \
-D "$UPDATEDN" -w $PASSWD \
"(objectClass=*)" >> $SEARCHOUT2 2>&1
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 1 ; then
echo "Waiting 5 seconds for slapd to start..."
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 1 ; then
echo "Waiting 5 seconds for slapd to start..."
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 > $SERVER2OUT 2>&1
+ $LDAPSEARCH -S "" -b "" -s base -H $URI2 > $SERVER2OUT 2>&1
RC=$?
if test $RC = 1 ; then
echo "Waiting 5 seconds for slapd to start..."
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 > $SERVER2OUT 2>&1
+ $LDAPSEARCH -S "" -b "" -s base -H $URI2 > $SERVER2OUT 2>&1
RC=$?
if test $RC = 1 ; then
echo "Waiting 5 seconds for slapd to start..."
echo "Using ldapsearch to retrieve the root DSE..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -b "" -s base -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -b "" -s base -H $URI1 \
'@extensibleObject' > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
if test $RC = 0 ; then
echo "Using ldapsearch to retrieve the cn=Subschema..."
- $LDAPSEARCH -b "cn=Subschema" -s base -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -b "cn=Subschema" -s base -H $URI1 \
'(&(objectClasses=top)(objectClasses=2.5.6.0))' cn objectClass \
>> $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to retrieve the cn=Monitor..."
- $LDAPSEARCH -b "cn=Monitor" -s base -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -b "cn=Monitor" -s base -H $URI1 \
'@monitor' >> $SEARCHOUT 2>&1
RC=$?
fi
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
break
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -b "$BASE2" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+ $LDAPSEARCH -b "$BASE2" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
break
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
done
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Using ldapsearch to read all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectclass=*' > $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Testing exact searching..."
echo "# Testing exact searching..." > $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing approximate searching..."
echo "# Testing approximate searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(sn~=jENSEN)' name >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing OR searching..."
echo "# Testing OR searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(|(givenname=Xx*yY*Z)(cn=)(undef=*)(objectclass=groupofnames)(sn=jones)(member=cn=Manager,dc=example,dc=com)(uniqueMember=cn=Manager,dc=example,dc=com))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing AND matching and ends-with searching..."
echo "# Testing AND matching and ends-with searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -H $URI1 \
'(&(objectclass=groupofnames)(cn=A*)(member=cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing NOT searching..."
echo "# Testing NOT searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(!(objectclass=pilotPerson))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing objectClass/attributeType inheritance ..."
echo "# Testing objectClass/attributeType inheritance ..." >> $SEARCHOUT
-$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -H $URI1 \
'(&(objectClass=inetorgperson)(userid=uham))' \
"2.5.4.0" "userid" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd modify operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Testing modify, add, and delete..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT -f $LDIFMODIFY
RC=$?
if test $RC != 0 ; then
fi
echo "Using ldapmodify to add an empty entry (should fail with protocolError)..."
-$LDAPMODIFY -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -D "$MANAGERDN" -H $URI1 -w $PASSWD \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Foo Bar,dc=example,dc=com
changetype: add
esac
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectClass=*' > $SEARCHOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
# Make sure we can search the database
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectClass=*' > $INITOUT 2>&1
RC=$?
if test $RC = 0 ; then
# -r used to do remove of old rdn
echo "Testing modrdn(deleteoldrdn=0)..."
-$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones III'
RC=$?
fi
echo "Testing modrdn(deleteoldrdn=1)..."
-$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODRDN -D "$MANAGERDN" -r -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 'cn=James A Jones 2, ou=Information Technology Division, ou=People, dc=example, dc=com' 'cn=James A Jones II'
RC=$?
# Ensure the new rdn's can be found
echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'cn=James A Jones III' > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'cn=James A Jones II' > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
# an attribute.
echo "Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'cn=James A Jones 2' > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectClass=*' > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
# present
echo "Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val..."
-$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$MANAGERDN" -r -H $URI1 -w $PASSWD > \
/dev/null 2>&1 'cn=James A Jones III, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1'
RC=$?
fi
echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'cn=James A Jones 1' > $SEARCHOUT 2>&1
RC=$?
fi
echo "Testing modrdn to another database (should fail with affectsMultipleDSAs)"
-$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 'cn=All Staff,ou=Groups,dc=example,dc=com' 'cn=Everyone'
RC=$?
case $RC in
esac
echo "Testing modrdn with newSuperior = target (should fail with unwillingToPerform)"
-$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 -s 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' \
'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1'
esac
echo "Testing modrdn with newRdn exact same as target..."
-$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1'
RC=$?
esac
echo "Testing modrdn with newRdn same as target, changed case..."
-$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A JONES 1'
RC=$?
echo "Testing slapd access control..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
>> $SEARCHOUT
# FIXME: temporarily remove the "No such object" message to make
# the test succeed even if SLAP_ACL_HONOR_DISCLOSE is not #define'd
-$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 "(objectclass=*)" \
+$LDAPSEARCH -b "$JAJDN" -H $URI1 "(objectclass=*)" \
2>&1 | grep -v "No such object" >> $SEARCHOUT
echo "# ... and should return all attributes if we're bound as anyone
# under Example." \
>> $SEARCHOUT
-$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -b "$JAJDN" -H $URI1 \
-D "$BABSDN" -w bjensen "(objectclass=*)" >> $SEARCHOUT 2>&1
# ITS#4253, ITS#4255
echo "# Checking exact/regex attrval clause" >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$BABSDN" -w bjensen \
-b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$BJORNSDN" -w bjorn \
-b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$BABSDN" -w bjensen \
-b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$BJORNSDN" -w bjorn \
-b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$BABSDN" -w bjensen \
-b "$BJORNSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$BJORNSDN" -w bjorn \
-b "$BABSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
# 5) add self and someone else (should fail)
# 6) add self (should succeed)
#
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
;;
esac
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
exit $RC
fi
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
;;
esac
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
;;
esac
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
;;
esac
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
# 1) bound as "James A Jones 1" - should fail
# 2) bound as "Bjorn Jensen" - should succeed
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS5
dn: $BABSDN
changetype: modify
;;
esac
-$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \
+$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
$TESTOUT 2>&1 << EOMODS6
dn: $BABSDN
changetype: modify
# fail when we add some DN other than our own, and should succeed when
# we add our own DN.
# bjensen
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS1
version: 1
dn: cn=ITD Staff, ou=Groups, dc=example, dc=com
;;
esac
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS2
version: 1
# 1) bound as "James A Jones 1" - should fail
# 2) bound as "Bjorn Jensen" - should succeed
#
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS3
dn: cn=ITD Staff, ou=Groups, dc=example, dc=com
;;
esac
-$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \
+$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
$TESTOUT 2>&1 << EOMODS4
# COMMENT
version: 1
# 2) bound as "Barbara Jensen" - should fail
# should exploit sets
#
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS5
dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com
changetype: modify
;;
esac
-$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \
+$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
$TESTOUT 2>&1 << EOMODS6
dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com
changetype: modify
;;
esac
-$LDAPMODIFY -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS7
dn: ou=Add & Delete,dc=example,dc=com
changetype: add
exit $RC
fi
-$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \
+$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
$TESTOUT 2>&1 << EOMODS8
dn: cn=Added by Babs (must fail),ou=Add & Delete,dc=example,dc=com
changetype: add
;;
esac
-$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \
+$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
$TESTOUT 2>&1 << EOMODS9
dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com
changetype: add
;;
esac
-$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \
+$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
$TESTOUT 2>&1 << EOMODS10
dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com
changetype: delete
;;
esac
-$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \
+$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
$TESTOUT 2>&1 << EOMODS11
dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com
changetype: modrdn
;;
esac
-$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \
+$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
$TESTOUT 2>&1 << EOMODS12
dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com
changetype: modrdn
;;
esac
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS13
dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com
changetype: modrdn
;;
esac
-$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \
+$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
$TESTOUT 2>&1 << EOMODS14
dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com
changetype: modify
;;
esac
-$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \
+$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
$TESTOUT 2>&1 << EOMODS15
dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com
changetype: delete
echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectClass=*' >> $SEARCHOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
break
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
$MONITORDATA "$DATADIR" "$TESTDIR"
echo "Using tester for concurrent server access..."
-$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD -l $TESTLOOPS
+$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI1 -D "$MANAGERDN" -w $PASSWD -l $TESTLOOPS
RC=$?
if test $RC != 0 ; then
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectClass=*' > $SEARCHOUT 2>&1
RC=$?
echo "Testing for provider slapd..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Testing for consumer slapd..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
cat /dev/null > $SEARCHOUT
echo "Testing exact searching..."
-$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \
'sn=jensen' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing approximate searching..."
-$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \
'(sn=jENSEN)' name >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing OR searching..."
-$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \
'(|(objectclass=groupofnames)(objectClass=groupofuniquenames)(sn=jones))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing AND matching and ends-with searching..."
-$LDAPSEARCH -C -S "" -b "ou=groups,$BASEDN" -s one -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -C -S "" -b "ou=groups,$BASEDN" -s one -H $URI2 \
'(&(objectclass=groupofnames)(cn=A*))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing NOT searching..."
-$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \
'(!(objectclass=pilotPerson))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing objectClass/attributeType inheritance ..."
-$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -H $URI1 \
'(&(objectClass=inetorgperson)(userid=uham))' \
"2.5.4.0" "userid" >> $SEARCHOUT 2>&1
RC=$?
fi
echo "Testing dontUseCopy control..."
-$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \
-E \!dontUseCopy \
'sn=jensen' >> $SEARCHOUT
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
done
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFPASSWD > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to verify population ..."
echo "++ Initial search" >> $SEARCHOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$MANAGERDN" -w $PASSWD \
-b "$BASEDN" \
'objectclass=*' >> $SEARCHOUT 2>&1
echo "Using ldappasswd to test a few error conditions ..."
echo "Pass 0" >> $TESTOUT
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w secret -a "" -s newsecret \
-D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit 1
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w secret -a oldsecret -s "" \
-D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit 1
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w secret -a oldsecret -s newsecret \
-D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
RC=$?
echo "Using ldappasswd (PASS 1) ..."
echo "Pass 1" >> $TESTOUT
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w secret -s newsecret \
-D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit $RC
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w $PASSWD -s newsecret \
-D "$MANAGERDN" "cn=smd5, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit $RC
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w secret -s newsecret \
-D "cn=sha, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit $RC
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w secret -s newsecret \
-D "cn=ssha, $BASEDN" >> $TESTOUT 2>&1
RC=$?
echo "" >> $TESTOUT
echo "Pass 2" >> $TESTOUT
echo "Using ldappasswd (PASS 2) ..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w newsecret \
-D "cn=md5, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit $RC
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w newsecret \
-D "cn=smd5, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit $RC
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w newsecret \
-D "cn=sha, $BASEDN" >> $TESTOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
exit $RC
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w newsecret \
-D "cn=ssha, $BASEDN" >> $TESTOUT 2>&1
RC=$?
echo "Logging end state with ldapsearch..."
echo "" >> $TESTOUT
echo "++ End search" >> $TESTOUT
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -H $URI1 \
-D "$MANAGERDN" -w $PASSWD \
-b "$BASEDN" \
'objectclass=*' >> $TESTOUT 2>&1
echo "Using ldapsearch to retrieve all the entries..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+ $LDAPSEARCH -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
break
if test $BACKEND != null ; then
echo "Testing sizelimit..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s one -z 2 > $SEARCHOUT 2>&1
+$LDAPSEARCH -b "$BASEDN" -H $URI1 -s one -z 2 > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
echo "sizelimit not detected at end of search."
exit 1
fi
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 -z 9 objectclass=OpenLDAPPerson > $SEARCHOUT 2>&1
+$LDAPSEARCH -b "$BASEDN" -H $URI1 -z 9 objectclass=OpenLDAPPerson > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
echo "sizelimit not detected at middle of search."
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
done
echo "Using ldapadd to populate the glued database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Using ldapsearch to read all the entries..."
-$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -b "$BASEDN" -H $URI1 \
'objectclass=*' > $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
done
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFLANG > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Using ldapsearch to read all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \
'(&)' > $SEARCHOUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read name ..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \
'(&)' 'name' >> $SEARCHOUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read name language tag ..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \
'(&)' 'name;lang-en-US' >> $SEARCHOUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read name language range ..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \
'(&)' 'name;lang-en-' >> $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
done
echo "Testing ldapwhoami as anonymous..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1
+$LDAPWHOAMI -H $URI1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing ldapwhoami as ${MANAGERDN}..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD
+$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD
RC=$?
if test $RC != 0 ; then
fi
echo "Testing ldapwhoami as ${MANAGERDN} for anonymous..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \
+$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD \
-e \!authzid=""
RC=$?
fi
echo "Testing ldapwhoami as ${MANAGERDN} for dn:$BABSDN..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \
+$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD \
-e \!authzid="dn:$BABSDN"
RC=$?
fi
echo "Testing ldapwhoami as ${MANAGERDN} for u:uham..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \
+$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD \
-e \!authzid="u:uham"
RC=$?
BINDPW=bjensen
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.exact)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=melliot
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (u)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=jen
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=jjones
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (group)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=noone
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.onelevel)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=dots
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.regex)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=jaj
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.children)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=ITD
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.subtree)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=fail
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=fail
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:bjensen"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.exact)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:melliot"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (u)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:jdoe"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:jjones"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (group)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:noone"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.onelevel)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:dots"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.regex)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:jaj"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.children)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:group/itd staff"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.subtree)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="u:fail"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="dn:cn=Should Fail,dc=example,dc=com"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=bjorn
AUTHZID="dn:cn=don't!"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (no authzTo; should fail)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
BINDPW=example
AUTHZID="dn:"
echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID}\"\" (dn.exact; should succeed)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \
-e \!authzid="$AUTHZID"
RC=$?
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Testing exact searching..."
echo "# Testing exact searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(sn:=jensen)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing approximate searching..."
echo "# Testing approximate searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(sn~=jensen)' name >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing OR searching..."
echo "# Testing OR searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(|(givenName=XX*YY*Z)(cn=)(undef=*)(objectclass=groupofnames)(objectclass=groupofuniquenames)(sn:caseExactMatch:=Jones))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing AND matching and ends-with searching..."
echo "# Testing AND matching and ends-with searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -H $URI1 \
'(&(|(objectclass=groupofnames)(objectclass=groupofuniquenames))(cn=A*))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing NOT searching..."
echo "# Testing NOT searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(!(objectclass=pilotPerson))' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing objectClass/attributeType inheritance ..."
echo "# Testing objectClass/attributeType inheritance ..." >> $SEARCHOUT
-$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -H $URI1 \
'(&(objectClass=inetorgperson)(userid=uham))' \
"2.5.4.0" "userid" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(:dn:caseIgnoreIA5Match:=example)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(:dn:caseExactMatch:=Information Technology Division)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
# ITS#4380: don't crash when a matchingRule without pretty/validate is used
FILTER="(:dn:caseIgnoreSubstringsMatch:=Information Technology Division)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(name:dn:=whatever)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "" -s base -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(o=Example, Inc.)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-E '!mv='"$FILTER" "$FILTER" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
VRFILTER="((o:caseExactMatch:=Example, Inc.)(dc=example))"
echo " f=$FILTER mv=$VRFILTER ..."
echo "# f=$FILTER mv=$VRFILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-E '!mv='"$VRFILTER" "$FILTER" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
VRFILTER="((o={*)(dc=*))"
echo " f=$FILTER mv=$VRFILTER ..."
echo "# f=$FILTER mv=$VRFILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-E '!mv='"$VRFILTER" "$FILTER" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
FILTER="(attributeTypes=0.9.2342.19200300.100.1.25)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "cn=Subschema" -s "base" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "cn=Subschema" -s "base" -H $URI1 \
-E '!mv='"$FILTER" "$FILTER" "attributeTypes" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing list substring searching..."
echo "# Testing list substring searching..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(postalAddress=*Anytown*)' postalAddress >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
cat /dev/null > $SEARCHOUT
echo "Testing ManageDsaIT searching at $REFDN..."
-$LDAPRSEARCH -S "" -MM -b "$REFDN" -h $LOCALHOST -p $PORT1 \
+$LDAPRSEARCH -S "" -MM -b "$REFDN" -H $URI1 \
'(objectClass=referral)' '*' ref >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing ManageDsaIT searching at referral object..."
-$LDAPRSEARCH -S "" -MM -b "o=abc,$REFDN" -h $LOCALHOST -p $PORT1 \
+$LDAPRSEARCH -S "" -MM -b "o=abc,$REFDN" -H $URI1 \
'(objectClass=referral)' '*' ref >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing ManageDsaIT searching below referral object..."
-$LDAPRSEARCH -S "" -MM -b "uid=xxx,o=abc,$REFDN" -h $LOCALHOST -p $PORT1 \
+$LDAPRSEARCH -S "" -MM -b "uid=xxx,o=abc,$REFDN" -H $URI1 \
'(objectClass=referral)' '*' ref >> $SEARCHOUT 2>&1
RC=$?
if test $RC != $RCODE ; then
XREFDN="$REFDN"
echo "Testing base searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s base -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s base -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "ldapsearch failed ($RC)!"
fi
echo "Testing one-level searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s one -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s one -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "ldapsearch failed ($RC)!"
fi
echo "Testing subtree searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "ldapsearch failed ($RC)!"
XREFDN="o=abc,$REFDN"
echo "Testing base searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s base -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s base -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != $RCODE ; then
echo "ldapsearch: unexpected result ($RC)! (referral expected)"
fi
echo "Testing one-level searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s one -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s one -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != $RCODE ; then
echo "ldapsearch: unexpected result ($RC)! (referral expected)"
fi
echo "Testing subtree searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != $RCODE ; then
echo "ldapsearch: unexpected result ($RC)! (referral expected)"
XREFDN="uid=xxx,o=abc,$REFDN"
echo "Testing base searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s base -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s base -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != $RCODE ; then
echo "ldapsearch: unexpected result ($RC)! (referral expected)"
fi
echo "Testing one-level searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s one -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s one -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != $RCODE ; then
echo "ldapsearch: unexpected result ($RC)! (referral expected)"
fi
echo "Testing subtree searching at $XREFDN..."
-$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1
+$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != $RCODE ; then
echo "ldapsearch: unexpected result ($RC)! (referral expected)"
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to create the context prefix entry in the provider..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
sleep $SLEEP1
echo "Performing modrdn alone on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: dc=testdomain2,dc=example,dc=com
changetype: modrdn
sleep $SLEEP1
echo "Performing modify alone on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: dc=itsdomain2,dc=example,dc=com
changetype: modify
sleep $SLEEP1
echo "Performing larger modify on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=Alumni Assoc Staff,ou=Groups,dc=example,dc=com
changetype: modify
sleep $SLEEP1
echo "Try updating the consumer slapd..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com
changetype: modify
OPATTRS="entryUUID creatorsName createTimestamp modifiersName modifyTimestamp"
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to create the context prefix entry in the provider..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
sleep $SLEEP1
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
fi
echo "Using ldappasswd to change some passwords..."
-$LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPPASSWD -D "$MANAGERDN" -H $URI1 -w $PASSWD \
'cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \
> $TESTOUT 2>&1
RC=$?
sleep $SLEEP1
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
wait $CONSUMERPID
echo "Modifying more entries on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com
changetype: delete
sleep $SLEEP1
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
if test ! $BACKLDAP = "ldapno" ; then
echo "Try updating the consumer slapd..."
- $LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD > \
+ $LDAPMODIFY -v -D "$MANAGERDN" -H $URI4 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com
changetype: modify
# ITS#4964
echo "Trying to change some passwords on the consumer..."
- $LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD \
+ $LDAPPASSWD -D "$MANAGERDN" -H $URI4 -w $PASSWD \
'cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \
> $TESTOUT 2>&1
RC=$?
fi
# Testing a cancel exop (should go in its own testcase)
-$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
-e '!cancel' \
'(objectclass=*)' '*' $OPATTRS > $TESTOUT 2>&1
RC=$?
# it's cancelled or we get stuck forever
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd (pid=$PID) is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to create the context prefix entry in the provider..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that R1 consumer slapd (pid=$CONSUMERPID) is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that R2 consumer slapd (pid=$CONSUMERPID) is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that P1 consumer slapd (pid=$CONSUMERPID) is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that P2 consumer slapd (pid=$CONSUMERPID) is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT5 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI5 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that P3 consumer slapd (pid=$CONSUMERPID) is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT6 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI6 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
sleep $SLEEP2
echo "Performing modify alone on provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: dc=itsdomain2,dc=example,dc=com
changetype: modify
sleep $SLEEP2
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' entryCSN > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the R1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' '*' entryCSN > $SERVER2OUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the R2 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \
'(objectClass=*)' '*' entryCSN > $SERVER3OUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the P1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectClass=*)' '*' entryCSN > $SERVER4OUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the P2 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT5 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI5 \
'(objectClass=*)' '*' entryCSN > $SERVER5OUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the P3 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT6 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI6 \
'(objectClass=*)' '*' entryCSN > $SERVER6OUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -x -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -x -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that proxy slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
FILTER="(sn=Jon)"
echo "Query $CNT: filter:$FILTER attrs:all (expect nothing)"
echo "# Query $CNT: filter:$FILTER attrs:all (expect nothing)" >> $SEARCHOUT
-$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn title uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn title uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="mail postaladdress telephonenumber cn uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn title uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn title uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
UPASSWD="bjorn"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-D "$USERDN" -w "$UPASSWD" \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
UPASSWD="bjorn"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-D "$USERDN" -w "$UPASSWD" \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
ATTRS="sn cn title uid undefinedAttr"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn title uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn title uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="mail postaladdress telephonenumber cn uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn sn title uid"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
UPASSWD="bjorn"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-D "$USERDN" -w "$UPASSWD" \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
UPASSWD="bjorn"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-D "$USERDN" -w "$UPASSWD" \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
ATTRS="sn cn title uid undefinedAttr"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
ATTRS="cn mail telephonenumber"
echo "Query $CNT: filter:$FILTER attrs:$ATTRS"
echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT
-$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
exit $RC
fi
-$LDAPMODIFY -x -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD <<EOF \
+$LDAPMODIFY -x -D "$MANAGERDN" -H $URI1 -w $PASSWD <<EOF \
> /dev/null 2>&1
dn: cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com
changetype: modify
sleep $SLEEP
echo "Checking entry again"
-$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \
"$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
UPASSWD="jaj"
echo "Query $CNT: $USERDN"
echo "# Query $CNT: $USERDN" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "" -s base -H $URI2 \
-D "$USERDN" -w "$UPASSWD" >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
UPASSWD="jaj"
echo "Query $CNT: (Bind should be cached)"
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "" -s base -H $URI2 \
-D "$USERDN" -w "$UPASSWD" >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
echo ""
echo "Testing pwdModify"
-$LDAPPASSWD -h $LOCALHOST -p $PORT2 \
+$LDAPPASSWD -H $URI2 \
-D "$MANAGERDN" -w "$PASSWD" -s newpw "$USERDN" >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
UPASSWD=newpw
echo "Query $CNT: (Bind should be cached)"
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "" -s base -H $URI2 \
-D "$USERDN" -w "$UPASSWD" >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
sleep 1
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Add certificates..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
version: 1
echo 'Using ldapsearch to retrieve (userCertificate;binary=*) ...'
echo "# (userCertificate;binary=*)" > $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(userCertificate;binary=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo 'Using ldapsearch to retrieve (cAcertificate=*) ...'
echo "# (cAcertificate=*)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(cAcertificate=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo 'Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...'
echo "# (userCertificate=$SNAI)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(userCertificate=$SNAI)" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo 'Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...'
echo "# (userCertificate=$SNAI)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(userCertificate=$SNAI)" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo 'Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...'
echo "# (userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo 'Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...'
echo "# (userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapadd to populate the database..."
# may need "-e relax" for draft 09, but not yet.
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFPPOLICY >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing account lockout..."
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >$SEARCHOUT 2>&1
+$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >$SEARCHOUT 2>&1
sleep 2
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1
+$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1
sleep 2
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1
+$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1
sleep 2
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >> $SEARCHOUT 2>&1
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS >> $SEARCHOUT 2>&1
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w wrongpw >> $SEARCHOUT 2>&1
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS >> $SEARCHOUT 2>&1
COUNT=`grep "Account locked" $SEARCHOUT | wc -l`
if test $COUNT != 2 ; then
echo "Account lockout test failed"
exit 1
fi
-DELAY=`$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
-b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*seconds_before_unlock=\(\d*\)/\1/p'`
echo "Waiting $DELAY seconds for lockout to reset..."
sleep $DELAY
sleep 1
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
exit $RC
fi
-DELAY=`$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
-b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*expire=\(\d*\)/\1/p'`
echo "Testing password expiration"
sleep $DELAY
sleep 1
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base > $SEARCHOUT 2>&1
sleep 2
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
sleep 2
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
sleep 2
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Resetting password to clear expired status"
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w secret -s $PASS \
-D "$MANAGERDN" "$USER" >> $TESTOUT 2>&1
RC=$?
fi
echo "Filling password history..."
-$LDAPMODIFY -v -D "$USER" -h $LOCALHOST -p $PORT1 -w $PASS >> \
+$LDAPMODIFY -v -D "$USER" -H $URI1 -w $PASS >> \
$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
exit $RC
fi
echo "Testing password history..."
-$LDAPMODIFY -v -D "$USER" -h $LOCALHOST -p $PORT1 -w 20urgle12-6 >> \
+$LDAPMODIFY -v -D "$USER" -H $URI1 -w 20urgle12-6 >> \
$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
echo "Testing failed logins when password/policy missing..."
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -e ppolicy -H $URI1 \
-D "uid=test, ou=People,$BASEDN" -w hasnopolicy \
-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
exit 1
fi
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$BASEDN" -w hasnopw \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$BASEDN" -w hasnopw \
-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
echo "Testing forced reset..."
-$LDAPMODIFY -v -D "$PWADMIN" -h $LOCALHOST -p $PORT1 -w $ADMINPASSWD >> \
+$LDAPMODIFY -v -D "$PWADMIN" -H $URI1 -w $ADMINPASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
exit $RC
fi
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
echo "Clearing forced reset..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
exit $RC
fi
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing Safe modify..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w $PASS -s failexpect \
-D "$USER" >> $TESTOUT 2>&1
RC=$?
OLDPASS=$PASS
PASS=successexpect
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w $OLDPASS -s $PASS -a $OLDPASS \
-D "$USER" >> $TESTOUT 2>&1
RC=$?
echo "Testing length requirement..."
# check control in response (ITS#5711)
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w $PASS -a $PASS -s 2shr \
-D "$USER" -e ppolicy > ${TESTOUT}.2 2>&1
RC=$?
exit 1
fi
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w $PASS -a $PASS -s passwordthatistoolong \
-D "$USER" -e ppolicy > ${TESTOUT}.2 2>&1
RC=$?
echo "Testing hashed length requirement..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS > \
+$LDAPMODIFY -H $URI1 -D "$USER" -w $PASS > \
${TESTOUT}.2 2>&1 << EOMODS
dn: $USER
changetype: modify
echo "Testing multiple password add/modify checks..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD >> \
+$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Add Should Fail, ou=People, dc=example, dc=com
changetype: add
exit 1
fi
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD >> \
+$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
exit 1
fi
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD >> \
+$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
echo "Testing idle password expiration"
echo "Reconfiguring policy to replace expiration with idle expiration..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Standard Policy, ou=Policies, dc=example, dc=com
changetype: modify
exit $RC
fi
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base > $SEARCHOUT 2>&1
-DELAY=`$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
-b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*expire=\(\d*\)/\1/p'`
echo "Waiting $DELAY seconds for password to expire..."
sleep $DELAY
sleep 1
-$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \
+$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 49 ; then
fi
echo "Reverting policy changes..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Standard Policy, ou=Policies, dc=example, dc=com
changetype: modify
echo "Testing slapd referential integrity operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Searching unmodified database..."
-$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "ldapsearch failed ($RC)!"
sort > $TESTOUT 2>&1
echo "Testing modrdn..."
-$LDAPMODRDN -D "$REFINTDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD > \
/dev/null 2>&1 'uid=george,ou=users,o=refint' 'uid=foster'
-#$LDAPMODRDN -D "$REFINTDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD \
+#$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD \
# 'uid=george,ou=users,o=refint' 'uid=foster'
RC=$?
echo "Using ldapsearch to check dependents new rdn..."
-$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Testing delete..."
-$LDAPMODIFY -v -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EDEL
version: 1
dn: uid=foster,ou=users,o=refint
sleep 1;
echo "Using ldapsearch to verify dependents have been deleted..."
-$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Additional test records..."
-$LDAPADD -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "$REFINTDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << ETEST
dn: uid=special,ou=users,o=refint
objectClass: inetOrgPerson
fi
echo "Testing delete when referential attribute is a MUST..."
-$LDAPMODIFY -v -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EDEL
version: 1
dn: uid=alice,ou=users,o=refint
exit $RC
fi
-$LDAPMODIFY -v -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EDEL
version: 1
dn: cn=group,o=refint
sleep 1;
-$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "o=refint" -H $URI1 \
manager member secretary > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
sort > $TESTOUT 2>&1
echo "testing subtree rename"
-$LDAPMODRDN -D "$REFINTDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD > \
/dev/null 2>&1 'ou=users,o=refint' 'ou=people'
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check dependents new rdn..."
-$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "o=refint" -H $URI1 \
manager member secretary > $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd attribute uniqueness operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Adding a unique record..."
-$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD \
> /dev/null << EOTUNIQ1
dn: uid=dave,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo "Adding a non-unique record..."
-$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTUNIQ2
dn: uid=bill,ou=users,o=unique
objectClass: inetOrgPerson
# ITS#6641/8057/8245
echo "Trying to bypass uniqueness as a normal user..."
-$LDAPADD -e \!relax -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -e \!relax -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTUNIQ2
dn: uid=bill,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo "Trying to bypass uniqueness as a normal user with ManageDSAIt..."
-$LDAPADD -M -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -M -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTUNIQ2
dn: uid=bill,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo "Bypassing uniqueness as an admin user..."
-$LDAPADD -e \!relax -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -e \!relax -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTUNIQ2
dn: uid=bill,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo "Cleaning up"
-$LDAPDELETE -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPDELETE -D "$UNIQUEDN" -H $URI1 -w $PASSWD \
"uid=bill,ou=users,o=unique" > $TESTOUT 2>&1
RC=$?
if test $RC != 0; then
fi
echo Dynamically retrieving initial configuration...
-$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/initial-config.ldif
+$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/initial-config.ldif
cat <<EOF >$TESTDIR/initial-reference.ldif
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
fi
echo Dynamically trying to add a URI with legacy attrs present...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Dynamically trying to add legacy ignored attrs with legacy attrs present...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Verifying initial configuration intact...
-$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/initial-config-recheck.ldif
+$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/initial-config-recheck.ldif
diff $TESTDIR/initial-config-recheck.ldif $TESTDIR/initial-reference.ldif > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo Dynamically removing legacy base...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Verifying base removal...
-$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/baseremoval-config.ldif
+$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/baseremoval-config.ldif
cat >$TESTDIR/baseremoval-reference.ldif <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
fi
echo "Adding a non-unique record..."
-$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTUNIQ2
dn: uid=bill,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo Trying a legacy base outside of the backend...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo "Adding and removing attrs..."
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo "Verifying we removed the right attr..."
-$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTUNIQ2
dn: uid=bill,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo Removing legacy config and adding URIs...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Dynamically retrieving second configuration...
-$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/second-config.ldif
+$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/second-config.ldif
cat >$TESTDIR/second-reference.ldif <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
fi
echo "Adding a non-unique record..."
-$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTUNIQ2
dn: uid=bill,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo Dynamically trying to add legacy base
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Dynamically trying to add legacy attrs
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Dynamically trying to add legacy strictness
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
#echo ----------------------
echo Dynamically trying a bad filter...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Verifying second configuration intact...
-$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/second-config-recheck.ldif
+$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/second-config-recheck.ldif
diff $TESTDIR/second-config-recheck.ldif $TESTDIR/second-reference.ldif > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
#echo ----------------------
echo Dynamically reconfiguring to use different URIs...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Dynamically retrieving third configuration...
-$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/third-config.ldif
+$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/third-config.ldif
cat >$TESTDIR/third-reference.ldif <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
echo "Adding a record unique in both domains if filtered..."
-$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=edgar,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo "Adding a record unique in all domains because of filter conditions "
-$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=empty,ou=users,o=unique
objectClass: inetOrgPerson
echo "Sending an empty modification"
-$LDAPMODIFY -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=empty,ou=users,o=unique
changetype: modify
fi
echo "Making a record non-unique"
-$LDAPMODIFY -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=empty,ou=users,o=unique
changetype: modify
# ITS#6641/8057/8245
echo "Trying to bypass uniqueness as a normal user..."
-$LDAPMODIFY -e \!relax -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -e \!relax -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=empty,ou=users,o=unique
changetype: modify
fi
echo "Trying to bypass uniqueness as a normal user with ManageDSAIt..."
-$LDAPMODIFY -M -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -M -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=empty,ou=users,o=unique
changetype: modify
fi
echo "Bypassing uniqueness as an admin user..."
-$LDAPMODIFY -e \!relax -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -e \!relax -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=empty,ou=users,o=unique
changetype: modify
fi
echo "Cleaning up"
-$LDAPMODIFY -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=empty,ou=users,o=unique
changetype: modify
fi
echo "Adding another unique record..."
-$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=not edgar,uid=edgar,ou=users,o=unique
objectClass: inetOrgPerson
fi
echo "Making the record non-unique with modrdn..."
-$LDAPMODRDN -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODRDN -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD \
"uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1
RC=$?
# ITS#6641/8057/8245
echo "Trying to bypass uniqueness as a normal user..."
-$LDAPMODRDN -e \!relax -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODRDN -e \!relax -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD \
"uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1
RC=$?
fi
echo "Trying to bypass uniqueness as a normal user with a ManageDSAIt control..."
-$LDAPMODRDN -M -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODRDN -M -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD \
"uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1
RC=$?
fi
echo "Bypassing uniqueness as an admin user..."
-$LDAPMODRDN -e \!relax -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODRDN -e \!relax -D "$UNIQUEDN" -H $URI1 -w $PASSWD \
"uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1
RC=$?
fi
echo "Cleaning up"
-$LDAPDELETE -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPDELETE -D "$UNIQUEDN" -H $URI1 -w $PASSWD \
"uid=edgar,uid=edgar,ou=users,o=unique" > $TESTOUT 2>&1
RC=$?
if test $RC != 0; then
echo "Adding a record unique in one domain, non-unique in the filtered domain..."
-$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=elvis,ou=users,o=unique
objectClass: inetOrgPerson
#echo ----------------------
echo Dynamically reconfiguring to use attribute-ignore URIs...
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo Dynamically retrieving fourth configuration...
-$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/fourth-config.ldif
+$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/fourth-config.ldif
cat >$TESTDIR/fourth-reference.ldif <<EOF
dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
echo "Adding a record unique in the ignore-domain..."
-$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=elvis,ou=users,o=unique
objectClass: inetOrgPerson
echo "Adding a record non-unique in the ignore-domain..."
-$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOF
dn: uid=harry,ou=users,o=unique
objectClass: inetOrgPerson
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo ""
echo "Testing no limits requested for unlimited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unlimited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' >$SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limits requested for rootdn=$MANAGERDN..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D "$MANAGERDN" \
'(objectClass=*)' >$SEARCHOUT 2>&1
RC=$?
SIZELIMIT=4
echo "Testing limit requested for rootdn=$MANAGERDN..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D "$MANAGERDN" \
'(objectClass=*)' >$SEARCHOUT 2>&1
RC=$?
SIZELIMIT=2
echo "Testing size limit request ($SIZELIMIT) for unlimited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Unlimited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
TIMELIMIT=10
echo "Testing time limit request ($TIMELIMIT s) for unlimited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -l $TIMELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -l $TIMELIMIT \
-D 'cn=Unlimited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limits requested for soft limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=2
echo "Testing lower than soft limit request ($SIZELIMIT) for soft limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=100
echo "Testing higher than soft limit request ($SIZELIMIT) for soft limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=2
echo "Testing lower than hard limit request ($SIZELIMIT) for hard limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=100
echo "Testing higher than hard limit request ($SIZELIMIT) for hard limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=max
echo "Testing max limit request ($SIZELIMIT) for hard limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing lower than unchecked limit request for unchecked limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \
'(uid=uncheckedlimited)' > $SEARCHOUT 2>&1
RC=$?
if test $INDEXDB = indexdb ; then
echo "Testing higher than unchecked limit requested for unchecked limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limits requested for unchecked limited group..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unchecked Limited User 2,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
fi
echo "Testing no limits requested for limited regex..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Foo User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limits requested for limited onelevel..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Bar User,ou=People,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limit requested for limited children..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unchecked Limited Users,ou=Groups,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limit requested for limited subtree..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unchecked Limited User 3,ou=Admin,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limit requested for limited users..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Special User,dc=example,dc=com' \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limit requested for limited anonymous..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
COUNT=`awk '/^# numEntries:/ {print $3}' $SEARCHOUT`
echo ""
echo "Testing no limits requested for unlimited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unlimited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' >$SEARCHOUT 2>&1
RC=$?
SIZELIMIT=2
echo "Testing size limit request ($SIZELIMIT) for unlimited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Unlimited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
TIMELIMIT=10
echo "Testing time limit request ($TIMELIMIT s) for unlimited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -l $TIMELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -l $TIMELIMIT \
-D 'cn=Unlimited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limits requested for soft limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=2
echo "Testing lower than soft limit request ($SIZELIMIT) for soft limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=100
echo "Testing higher than soft limit request ($SIZELIMIT) for soft limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=2
echo "Testing lower than hard limit request ($SIZELIMIT) for hard limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=100
echo "Testing higher than hard limit request ($SIZELIMIT) for hard limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=max
echo "Testing max limit request ($SIZELIMIT) for hard limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing lower than unchecked limit request for unchecked limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(uid=uncheckedlimited)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing higher than unchecked limit requested for unchecked limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
echo ""
echo "Testing no limit requested for unlimited page size ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Unlimited User,ou=Paged Results Users,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limit requested for limited page size ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Page Size Limited User,ou=Paged Results Users,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limit requested for pagedResults disabled ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Paged Results Disabled User,ou=Paged Results Users,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
esac
echo "Testing no limit requested for pagedResults total count limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=8
echo "Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \
-z $SIZELIMIT -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=15
echo "Testing higher than total count limit requested for pagedResults total count limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \
-z $SIZELIMIT -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
SIZELIMIT=max
echo "Testing max limit requested for pagedResults total count limited ID..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \
-D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \
-z $SIZELIMIT -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
PAGESIZE=1
SIZELIMIT=2
echo "Testing size limit request ($SIZELIMIT) for unlimited ID and pagesize=$PAGESIZE..."
-$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \
+$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \
-D 'cn=Unlimited User,ou=People,dc=example,dc=com' \
-E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd DN parsing..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Loading database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD -c -f $LDIFDN > \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD -c -f $LDIFDN > \
$TESTOUT 2>&1
cat /dev/null > $SEARCHOUT
echo "Searching database..."
echo "# Searching database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
DN="OU=Sales+CN=J. Smith,DC=example,DC=net"
echo "Searching database for DN=\"$DN\"..."
echo "# Searching database for DN=\"$DN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(member=$DN)" >> $SEARCHOUT 2>&1
RC=$?
DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"
echo "Searching database for entryUUID-named DN=\"$DN\"..."
echo "# Searching database for entryUUID-named DN=\"$DN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(member=$DN)" \
>> $SEARCHOUT 2>&1
DN="dc=example,dc=com"
echo "Searching database for nameAndOptionalUID=\"$DN\"..."
echo "# Searching database for nameAndOptionalUID=\"$DN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(uniqueMember=$DN)" >> $SEARCHOUT 2>&1
RC=$?
DN="dc=example,dc=com#'001000'B"
echo "Searching database for nameAndOptionalUID=\"$DN\"..."
echo "# Searching database for nameAndOptionalUID=\"$DN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(uniqueMember=$DN)" >> $SEARCHOUT 2>&1
RC=$?
DN="dc=example,dc=com#'1000'B"
echo "Searching database for nameAndOptionalUID=\"$DN\"..."
echo "# Searching database for nameAndOptionalUID=\"$DN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(uniqueMember=$DN)" >> $SEARCHOUT 2>&1
RC=$?
DN="dc=example,dc=com"
echo "Searching database for uniqueMember~=\"$DN\" (approx)..."
echo "# Searching database for uniqueMember~=\"$DN\" (approx)..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(uniqueMember~=)" >> $SEARCHOUT 2>&1
RC=$?
DN="dc=example,dc=com#'1000'B"
echo "Searching database for uniqueMember~=\"$DN\" (approx)..."
echo "# Searching database for uniqueMember~=\"$DN\" (approx)..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"(uniqueMember~=$DN)" >> $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd empty DN handling..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Searching database..."
-$LDAPSEARCH -S "" -b "" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -b "" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing slapd empty DN handling..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Loading database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD \
-f $LDIFEMPTYDN1 > /dev/null 2>&1
-$LDAPADD -D "$EMPTYDNDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -D "$EMPTYDNDN" -H $URI1 -w $PASSWD \
-f $LDIFEMPTYDN2 > /dev/null 2>&1
-$LDAPMODIFY -D "$EMPTYDNDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -D "$EMPTYDNDN" -H $URI1 -w $PASSWD \
> /dev/null 2>&1 << EOF
dn: o=Beispiel,c=DE
changetype: delete
echo "Searching database..."
-$LDAPSEARCH -S "" -b "" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -b "" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
done
echo "Testing ldapwhoami as proxy US..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy
+$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
AUTHZID="u:it/jaj"
echo "Testing ldapwhoami as proxy US, $AUTHZID..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 0 && test $BACKEND != null ; then
echo "ldapwhoami failed ($RC)!"
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as proxy US, $AUTHZID... (should fail)"
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 1 ; then
echo "ldapwhoami should have failed ($RC)!"
AUTHZID="u:bjensen"
echo "Testing ldapwhoami as proxy US, $AUTHZID... (should fail)"
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 1 ; then
echo "ldapwhoami should have failed ($RC)!"
fi
echo "Testing ldapwhoami as proxy IT..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy
+$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
AUTHZID="u:it/jaj"
echo "Testing ldapwhoami as proxy IT, $AUTHZID... (should fail)"
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 1 ; then
echo "ldapwhoami should have failed ($RC)!"
AUTHZID="u:bjorn"
echo "Testing ldapwhoami as proxy IT, $AUTHZID... (should fail)"
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 1 ; then
echo "ldapwhoami should have failed ($RC)!"
AUTHZID="dn:cn=Sandbox,ou=Admin,dc=example,dc=com"
echo "Testing ldapwhoami as proxy IT, $AUTHZID..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 0 && test $BACKEND != null ; then
echo "ldapwhoami failed ($RC)!"
AUTHZID="dn:uid=bjorn,ou=People,o=Example,c=US"
echo "Testing ldapwhoami as bjorn, $AUTHZID..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
AUTHZID="dn:uid=bjorn,ou=People,o=Esempio,c=IT"
echo "Testing ldapwhoami as bjorn, $AUTHZID..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
AUTHZID="u:it/jaj"
echo "Checking another DB's rootdn can't assert identity from another DB..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD -e\!"authzid=$AUTHZID"
+$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD -e\!"authzid=$AUTHZID"
RC=$?
if test $RC != 1 ; then
ID="uid=jaj,ou=People,dc=example,dc=it"
BASE="o=Example,c=US"
echo "Testing ldapsearch as $ID for \"$BASE\"..."
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \
+$LDAPSEARCH -H $URI1 -b "$BASE" \
-D "$ID" -w jaj > $SEARCHOUT 2>&1
RC=$?
ID="it/jaj"
BASE="o=Example,c=US"
echo "Testing ldapsearch as $ID for \"$BASE\" with SASL bind and identity assertion..."
- $LDAPSASLSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \
+ $LDAPSASLSEARCH -H $URI1 -b "$BASE" \
-Q -U "$ID" -w jaj -Y $MECH > $SEARCHOUT 2>&1
RC=$?
ID="manager"
AUTHZID="u:it/jaj"
echo "Checking another DB's rootdn can't assert in another (with SASL bind this time)..."
- $LDAPSASLWHOAMI -h $LOCALHOST -p $PORT1 \
+ $LDAPSASLWHOAMI -H $URI1 \
-Q -U "$ID" -w $PASSWD -Y $MECH -X $AUTHZID
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
ID="uid=bjorn,ou=People,dc=example,dc=com"
BASE="dc=example,dc=com"
echo "Testing ldapsearch as $ID for \"$BASE\"..."
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \
+$LDAPSEARCH -H $URI1 -b "$BASE" \
-D "$ID" -w bjorn > $SEARCHOUT 2>&1
RC=$?
BASE="dc=example,dc=com"
echo "Testing ldapsearch as anonymous for \"$BASE\"..."
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \
+$LDAPSEARCH -H $URI1 -b "$BASE" \
> $SEARCHOUT 2>&1
RC=$?
ID="bjorn"
BASE="dc=example,dc=com"
echo "Testing ldapsearch as $ID for \"$BASE\" with SASL bind and identity assertion..."
- $LDAPSASLSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \
+ $LDAPSASLSEARCH -H $URI1 -b "$BASE" \
-Q -U "$ID" -w bjorn -Y $MECH > $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.serialNumber\", rule allComponentsMatch, value 0 })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.version\", rule allComponentsMatch, value 2 })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence.1.1.value\", rule caseExactMatch, value \"US\" })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence.1.1.value\", rule allComponentsMatch, value \"US\" })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence\", rule allComponentsMatch, value { { { type 2.5.4.6 , value \"US\" } } } })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.extensions.0\", rule integerMatch, value 3 })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.extensions.\2a.extnID\", rule allComponentsMatch, value 2.5.29.14 })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=not:item:{ component \"toBeSigned.extensions.\2a\", rule allComponentsMatch, value { extnID 2.5.29.19 , extnValue '30030101FF'H })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence\", rule distinguishedNameMatch, value \"c=US\" })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence.1\", rule rdnMatch, value \"c=US\" })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.extensions.\2a.extnValue.content.\282.5.29.35\29.authorityCertSerialNumber\", rule integerMatch, value 0 })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.subject.rdnSequence.\2a\", rule rdnMatch, value \"c=US\" })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.subject.rdnSequence.\2a.\2a.value.\282.5.4.6\29\", rule caseExactMatch, value \"US\" })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(x509CertificateIssuer=c=US)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(x509CertificateSerial=0)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(x509CertificateSerialAndIssuer:certificateExactMatch:=0\$c=US)"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
FILTER="(certificateRevocationList:componentFilterMatch:=item:{ component \"tbsCertList.revokedCertificates.\2a.userCertificate\", rule integerMatch, value 952069669 })"
echo " f=$FILTER ..."
echo "# f=$FILTER ..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
"$FILTER" >> $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to check that first slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that second slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
exit $RC
fi
-for P in $PORT1 $PORT2 ; do
- echo "Testing ldapsearch as anonymous for \"$BASEDN\" on port $P..."
- $LDAPSEARCH -h $LOCALHOST -p $P -b "$BASEDN" -S "" \
+for n in 1 2 ; do
+ URI=`eval echo '$URI'$n`
+ echo "Testing ldapsearch as anonymous for \"$BASEDN\" on server $n..."
+ $LDAPSEARCH -H $URI -b "$BASEDN" -S "" \
> $SEARCHOUT 2>&1
RC=$?
exit 1
fi
- echo "Reading the referral entry \"ou=Other,$BASEDN\" as anonymous on port $P..."
- $LDAPSEARCH -h $LOCALHOST -p $P -b "ou=Other,$BASEDN" -S "" \
+ echo "Reading the referral entry \"ou=Other,$BASEDN\" as anonymous on server $n..."
+ $LDAPSEARCH -H $URI -b "ou=Other,$BASEDN" -S "" \
> $SEARCHOUT 2>&1
RC=$?
fi
DN="cn=Mark Elliot,ou=Alumni Association,ou=People,$BASEDN"
- echo "Comparing \"$DN\" on port $P..."
- $LDAPCOMPARE -h $LOCALHOST -p $P "$DN" "cn:Mark Elliot" \
+ echo "Comparing \"$DN\" on server $n..."
+ $LDAPCOMPARE -H $URI "$DN" "cn:Mark Elliot" \
> $TESTOUT 2>&1
RC=$?
fi
DN="ou=Other,$BASEDN"
- echo "Comparing \"$DN\" on port $P with manageDSAit control..."
- $LDAPCOMPARE -h $LOCALHOST -p $P -M "$DN" "ou:Other" \
+ echo "Comparing \"$DN\" on server $n with manageDSAit control..."
+ $LDAPCOMPARE -H $URI -M "$DN" "ou:Other" \
> $TESTOUT 2>&1
RC=$?
# Testing writes to first server
#
echo "Writing to first server with scope on second server..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=New Group,ou=Groups,dc=example,dc=com
changetype: add
# Testing writes to second server
#
echo "Writing to second server with scope on first server..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=New User,ou=People,dc=example,dc=com
changetype: add
exit $RC
fi
-for P in $PORT1 $PORT2 ; do
- echo "Testing ldapsearch as anonymous for \"$BASEDN\" on port $P..."
- $LDAPSEARCH -h $LOCALHOST -p $P -b "$BASEDN" -S "" \
+for n in 1 2 ; do
+ URI=`eval echo '$URI'$n`
+ echo "Testing ldapsearch as anonymous for \"$BASEDN\" on server $n..."
+ $LDAPSEARCH -H $URI -b "$BASEDN" -S "" \
> $SEARCHOUT 2>&1
RC=$?
NEWPW=newsecret
echo "Using ldappasswd on second server with scope on first server..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT2 \
+$LDAPPASSWD -H $URI2 \
-w secret -s $NEWPW \
-D "$MANAGERDN" "$BJORNSDN" >> $TESTOUT 2>&1
RC=$?
fi
echo "Binding with newly changed password on first server..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 \
+$LDAPWHOAMI -H $URI1 \
-D "$BJORNSDN" -w $NEWPW
RC=$?
if test $RC != 0 ; then
fi
# ITS#57??
-$LDAPADD -h $LOCALHOST -p $PORT1 \
+$LDAPADD -H $URI1 \
-D "$MANAGERDN" -w secret \
>> $TESTOUT 2>&1 \
<< EOMODS
EOMODS
echo "Reading the referral entry \"ou=Can't Contact,$BASEDN\" as anonymous on port $PORT1..."
-$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=Can't Contact)" \
+$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=Can't Contact)" \
> $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to check that slapd 1 is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that slapd 2 is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
SUBTREE2="ou=Groups,dc=example,dc=com"
echo "Using ldapadd to populate subtree=\"${SUBTREE1}\" on port $PORT1..."
-$LDAPADD -D "cn=Manager 1,$BASEDN" -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPADD -D "cn=Manager 1,$BASEDN" -w $PASSWD -H $URI1 \
-f $LDIFORDERED -c \
> /dev/null 2>&1
RC=$?
esac
echo "Using ldapadd to populate subtree=\"${SUBTREE2}\" on port $PORT2..."
-$LDAPADD -D "cn=Manager 2,$BASEDN" -w $PASSWD -h $LOCALHOST -p $PORT2 \
+$LDAPADD -D "cn=Manager 2,$BASEDN" -w $PASSWD -H $URI2 \
-f $LDIFORDERED -c \
> /dev/null 2>&1
RC=$?
echo "Filtering original ldif used to create database..."
$LDIFFILTER < $GLUESYNCOUT > $LDIFFLT
-for P in $PORT1 $PORT2 ; do
- echo "Using ldapsearch to read all the entries from port $P..."
- $LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $P \
- -S "" '(objectclass=*)' > "${SEARCHOUT}.${P}" 2>&1
+for n in 1 2 ; do
+ URI=`eval echo '$URI'$n`
+ echo "Using ldapsearch to read all the entries from server $n..."
+ $LDAPSEARCH -b "$BASEDN" -H $URI \
+ -S "" '(objectclass=*)' > "${SEARCHOUT}.${n}" 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Filtering ldapsearch results..."
- $LDIFFILTER < "${SEARCHOUT}.${P}" > $SEARCHFLT
+ $LDIFFILTER < "${SEARCHOUT}.${n}" > $SEARCHFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \
+$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \
$LDIFMETA >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
BASEDN="o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="ou=Meta,o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="o=Example,c=US"
echo "Modifying database \"$BASEDN\"..."
-$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT3 -w $PASSWD \
+$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI3 -w $PASSWD \
-M >> $TESTOUT 2>&1 << EOMODS
# These operations (updates with objectClass mapping) triggered ITS#3499
dn: cn=Added Group,ou=Groups,$BASEDN
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="o=Example,c=US"
echo " base=\"$BASEDN\"..."
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" -M "$FILTER" '*' ref \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" -M "$FILTER" '*' ref \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"seeAlso\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" seeAlso \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" seeAlso \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"uid\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" uid \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" uid \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"member\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" member \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" member \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# attrs=\"member\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"" >> $SEARCHOUT
echo "# with a timed out connection..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPSEARCH -S "" -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \
-b "$BASEDN" "$FILTER" member \
>> $SEARCHOUT 2>&1
RC=$?
# are not predictable...
echo "Checking server-enforced size limit..."
echo "# Checking server-enforced size limit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -H $URI3 \
-D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \
-b "$BASEDN" "(objectClass=*)" 1.1 \
>> $TESTOUT 2>&1
# are not predictable...
echo "Checking client-requested size limit..."
echo "# Checking client-requested size limit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -H $URI3 \
-D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \
-b "$BASEDN" -z 2 "(objectClass=*)" 1.1 \
>> $TESTOUT 2>&1
BASEDN="o=Example,c=US"
echo "Changing password to database \"$BASEDN\"..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \
-s $PASSWD "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \
>> $TESTOUT 2>&1
RC=$?
esac
echo "Binding with newly changed password to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \
-w $PASSWD >> $TESTOUT 2>&1
RC=$?
esac
echo "Binding as newly added user to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w $PASSWD >> $TESTOUT 2>&1
RC=$?
esac
echo "Changing password to database \"$BASEDN\"..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \
-s meta "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
>> $TESTOUT 2>&1
RC=$?
esac
echo "Binding with newly changed password to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w meta >> $TESTOUT 2>&1
RC=$?
esac
echo "Binding with incorrect password to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w bogus >> $TESTOUT 2>&1
RC=$?
esac
echo "Binding with non-existing user to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Non-existing User,ou=Same as above,ou=Meta,$BASEDN" \
-w bogus >> $TESTOUT 2>&1
RC=$?
esac
echo "Comparing to database \"$BASEDN\"..."
-$LDAPCOMPARE -h $LOCALHOST -p $PORT3 \
+$LDAPCOMPARE -H $URI3 \
"cn=Another Added Group,ou=Groups,$BASEDN" \
"member:cn=Added Group,ou=Groups,$BASEDN" >> $TESTOUT 2>&1
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \
+$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \
$LDIFMETA >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
BINDDN="cn=Manager,o=Local"
PASSWD="secret"
echo "Using tester for concurrent server access..."
-$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT3 \
+$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI3 \
-D "$BINDDN" -w $PASSWD -l $TESTLOOPS -j $TESTCHILDREN \
-r 20 -i '!REFERRAL' -i '*INVALID_CREDENTIALS' -SS
RC=$?
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \
'objectClass=*' > $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd Manage operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Testing modify, add, and delete..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
-e \!relax > \
$TESTOUT 2>&1 << EOMODS
version: 1
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectClass=*' '*' creatorsName modifiersName > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
exit $RC
fi
-$LDAPSEARCH -S "" -b "$BASEDN" -s base -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -s base -H $URI1 \
'objectClass=*' '*' creatorsName createTimestamp \
modifiersName modifyTimestamp >> $SEARCHOUT 2>&1
RC=$?
exit $RC
fi
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(cn=All Staff)' '*' entryUUID >> $SEARCHOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Testing search for timelimitExceeded..."
$LDAPSEARCH -b "cn=timelimitExceeded,ou=RetCodes,$BASEDN" \
- -h $LOCALHOST -p $PORT1 '(objectClass=*)' >> $TESTOUT 2>&1
+ -H $URI1 '(objectClass=*)' >> $TESTOUT 2>&1
RC=$?
if test $RC != 3 ; then
echo "ldapsearch failed ($RC)!"
echo "Testing modify for unwillingToPerform..."
$LDAPMODIFY -D "$MANAGERDN" -w $PASSWD \
- -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS
+ -H $URI1 >> $TESTOUT 2>&1 << EOMODS
dn: cn=unwillingToPerform,ou=RetCodes,$BASEDN
changetype: delete
EOMODS
fi
echo "Testing compare for success after sleep (2 s)..."
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Success w/ Delay,ou=RetCodes,$BASEDN" "cn:foo" >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \
+$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \
$LDIFMETA >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using tester for concurrent server access..."
BINDDN="cn=Manager,o=Local"
PASSWD="secret"
-$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT3 \
+$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI3 \
-D "$BINDDN" -w $PASSWD \
-l $TESTLOOPS -L $TESTOLOOPS -j $TESTCHILDREN -r 20 \
-i '!REFERRAL' -i '*INVALID_CREDENTIALS' -SS
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \
'(objectClass=*)' > $SEARCHOUT 2>&1
RC=$?
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# Add
echo "Populating the database..."
echo "# Populating the database..." >> $TESTOUT
-$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
>> $TESTOUT 2>&1 << EOMODS0
dn: dc=example,dc=com
objectClass: organization
echo "Searching all database..."
echo "# Searching all database (after add)..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
# Rename (PASS1)
echo "Renaming (PASS1)..."
echo "# Renaming (PASS1)..." >> $TESTOUT
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
>> $TESTOUT 2>&1 << EOMODS1
dn: ou=Child,ou=Parent,dc=example,dc=com
changetype: modrdn
echo "Searching all database..."
echo "# Searching all database (after PASS1)..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
# Rename (PASS2)
echo "Renaming (PASS2)..."
echo "# Renaming (PASS2)..." >> $TESTOUT
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
>> $TESTOUT 2>&1 << EOMODS2
dn: ou=Parent,dc=example,dc=com
changetype: modrdn
echo "Searching all database..."
echo "# Searching all database (after PASS2)..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
# Rename (PASS3)
echo "Renaming (PASS3)..."
echo "# Renaming (PASS3)..." >> $TESTOUT
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
>> $TESTOUT 2>&1 << EOMODS3
dn: ou=Renamed child,ou=Renamed parent,dc=example,dc=com
changetype: modrdn
echo "Searching all database..."
echo "# Searching all database (after PASS3)..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Testing slapd ACI access control..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
BASEDN="dc=example,dc=com"
echo "Searching \"$BASEDN\" (should fail)..."
echo "# Searching \"$BASEDN\" (should fail)..." >> $SEARCHOUT
-$LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \
'(objectclass=*)' >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 32 ; then
BINDDN="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com"
BINDPW=bjensen
echo "Testing ldapwhoami as ${BINDDN} (should fail)..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW
RC=$?
if test $RC = 0 ; then
echo "ldapwhoami should have failed!"
# Populate ACIs
echo "Writing ACIs as \"$MANAGERDN\"..."
-$LDAPMODIFY -D "$MANAGERDN" -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D "$MANAGERDN" -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS0
dn: dc=example,dc=com
changetype: modify
BASEDN="dc=example,dc=com"
echo "Searching \"$BASEDN\" (should succeed with no results)..."
echo "# Searching \"$BASEDN\" (should succeed with no results)..." >> $SEARCHOUT
-$LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \
'(objectclass=*)' >> $SEARCHOUT 2>> $TESTOUT
RC=$?
if test $RC != 0 ; then
BINDDN="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com"
BINDPW=bjensen
echo "Testing ldapwhoami as ${BINDDN}..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW
+$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW
RC=$?
if test $RC != 0 ; then
echo "ldapwhoami failed ($RC)!"
BASEDN="dc=example,dc=com"
echo "Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..."
echo "# Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..." >> $SEARCHOUT
-$LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \
-D "$BINDDN" -w "$BINDPW" \
'(objectClass=*)' >> $SEARCHOUT 2>> $TESTOUT
RC=$?
TGT="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com"
NEWPW=jdoe
echo "Setting \"$TGT\" password..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w "$BINDPW" -s "$NEWPW" \
-D "$BINDDN" "$TGT" >> $TESTOUT 2>&1
RC=$?
BINDPW=$NEWPW
TGT="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com"
NEWPW=newcred
-$LDAPPASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPPASSWD -H $URI1 \
-w "$BINDPW" -s "$NEWPW" \
-D "$BINDDN" "$TGT" >> $TESTOUT 2>&1
RC=$?
BASEDN="ou=Groups,dc=example,dc=com"
echo "Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..."
echo "# Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..." >> $SEARCHOUT
-$LDAPSEARCH -s one -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -s one -b "$BASEDN" -H $URI1 \
-D "$BINDDN" -w "$BINDPW" \
'(objectClass=*)' >> $SEARCHOUT 2>> $TESTOUT
RC=$?
BINDPW=bjensen
echo "Searching \"$BASEDN\" as \"$BINDDN\" (should succeed with no results)..."
echo "# Searching \"$BASEDN\" as \"$BINDDN\" (should succeed with no results)..." >> $SEARCHOUT
-$LDAPSEARCH -s one -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -s one -b "$BASEDN" -H $URI1 \
-D "$BINDDN" -w "$BINDPW" \
'(objectClass=*)' >> $SEARCHOUT 2>> $TESTOUT
RC=$?
echo "Testing slapd sorted values operations..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Testing ascending and weighted sort"
FILTER="objectClass=*"
-$LDAPSEARCH -b "$VALSORTBASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -b "$VALSORTBASEDN" -H $URI1 \
"$FILTER" > $SEARCHOUT 2>&1
RC=$?
echo "Reconfiguring slapd to test valsort descending"
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcOverlay={0}valsort,olcDatabase={1}$BACKEND,cn=config
echo "Testing descending and weighted sort"
-$LDAPSEARCH -b "$VALSORTBASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -b "$VALSORTBASEDN" -H $URI1 \
"$FILTER" > $SEARCHOUT 2>&1
RC=$?
echo "Adding a valsort record with weighted ou..."
-$LDAPADD -D "$VALSORTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -D "$VALSORTDN" -H $URI1 -w $PASSWD \
> /dev/null << EOTVALSORT1
dn: uid=dave,ou=users,o=valsort
objectClass: OpenLDAPperson
fi
#echo ----------------------
-#$LDAPSEARCH -b "o=valsort" -h $LOCALHOST -p $PORT1
+#$LDAPSEARCH -b "o=valsort" -H $URI1
echo "Adding a non-weighted valsort record with ou..."
-$LDAPADD -D "$VALSORTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPADD -D "$VALSORTDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOTVALSORT2
dn: uid=bill,ou=users,o=valsort
objectClass: OpenLDAPperson
exit -1
fi
-$LDAPSEARCH -b "$VALSORTBASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -b "$VALSORTBASEDN" -H $URI1 \
"$FILTER" > $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to create the context prefix entries in the provider..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
sleep $SLEEP1
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectclass=*' \* + > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'objectclass=*' \* + > $CONSUMEROUT 2>&1
RC=$?
sleep 10
echo "Modifying more entries on the provider..."
-$LDAPMODIFY -v -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \
+$LDAPMODIFY -v -D "$BJORNSDN" -H $URI1 -w bjorn >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com
changetype: delete
if test ! $BACKLDAP = "ldapno" ; then
echo "Try updating the consumer slapd..."
- $LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \
+ $LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com
changetype: modify
fi
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'objectclass=*' \* + > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'objectclass=*' \* + > $CONSUMEROUT 2>&1
RC=$?
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
LISTDN="ou=Dynamic Lists,$BASEDN"
echo "Adding a dynamic list..."
-$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
> $TESTOUT 2>&1 << EOMODS
dn: $LISTDN
objectClass: organizationalUnit
echo "Testing list search of all attrs..."
echo "# Testing list search of all attrs..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search of a listed attr..."
echo "# Testing list search of a listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List)' mail \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search of a non-listed attr..."
echo "# Testing list search of a non-listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List)' objectClass \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search with (critical) manageDSAit..."
echo "# Testing list search with (critical) manageDSAit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 -MM \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 -MM \
'(cn=Dynamic List)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing filtered search with all attrs..."
echo "# Testing filtered search with all attrs..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(mail=jdoe@woof.net)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing filtered search of a listed attr..."
echo "# Testing filtered search of a listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(mail=jdoe@woof.net)' mail \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing filtered search of a non-listed attr..."
echo "# Testing filtered search of a non-listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(mail=jdoe@woof.net)' objectClass \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing filtered search of a non-present attr..."
echo "# Testing filtered search of a non-present attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(mail=nobody@nowhere)' objectClass \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list compare..."
echo "# Testing list compare..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List,$LISTDN" "cn:Bjorn Jensen" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list compare (should return FALSE)..."
echo "# Testing list compare (should return FALSE)..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List,$LISTDN" "cn:FALSE" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list compare (should return UNDEFINED)..."
echo "# Testing list compare (should return UNDEFINED)..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List,$LISTDN" "dc:UNDEFINED" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list compare with manageDSAit..."
echo "# Testing list compare with manageDSAit..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 -MM \
+$LDAPCOMPARE -H $URI1 -MM \
"cn=Dynamic List,$LISTDN" "cn:Bjorn Jensen" \
>> $SEARCHOUT 2>&1
RC=$?
echo "" >> $SEARCHOUT
echo "Reconfiguring slapd..."
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config
echo "Testing list search of all (mapped) attrs..."
echo "# Testing list search of all (mapped) attrs..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search of a (mapped) listed attr..."
echo "# Testing list search of a (mapped) listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List)' sn \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search of a (n unmapped) listed attr..."
echo "# Testing list search of a (n unmapped) listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List)' mail \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list compare (mapped attrs) ..."
echo "# Testing list compare (mapped attrs) ..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List,$LISTDN" "sn:Bjorn Jensen" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list compare (mapped attrs; should return FALSE)..."
echo "# Testing list compare (mapped attrs; should return FALSE)..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List,$LISTDN" "sn:FALSE" \
>> $SEARCHOUT 2>&1
RC=$?
echo "" >> $SEARCHOUT
echo "Reconfiguring slapd..."
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config
echo "==========================================================" >> $LOG1
echo "Adding a dynamic list..."
-$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
> $TESTOUT 2>&1 << EOMODS
dn: cn=Dynamic List of Members,$LISTDN
objectClass: groupOfURLs
echo "Testing list search of all attrs..."
echo "# Testing list search of all attrs..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List of Members)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search of a listed attr..."
echo "# Testing list search of a listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List of Members)' member \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search of a non-listed attr..."
echo "# Testing list search of a non-listed attr..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List of Members)' objectClass \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search with (critical) manageDSAit..."
echo "# Testing list search with (critical) manageDSAit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 -MM \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 -MM \
'(&(cn=Dynamic List of Members)(objectClass=groupOfURLs))' '*' \
>> $SEARCHOUT 2>&1
RC=$?
CMPDN="$BJORNSDN"
echo "Testing list compare..."
echo "# Testing list compare..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List of Members,$LISTDN" "member:$CMPDN" \
>> $SEARCHOUT 2>&1
RC=$?
CMPDN="$BADBJORNSDN"
echo "Testing list compare (should return FALSE)..."
echo "# Testing list compare... (should return FALSE)" >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List of Members,$LISTDN" "member:$CMPDN" \
>> $SEARCHOUT 2>&1
RC=$?
CMPDN="$BJORNSDN"
echo "Testing list compare (should return FALSE)..."
echo "# Testing list compare (should return FALSE)..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \
+$LDAPCOMPARE -H $URI1 \
"cn=Dynamic List of Members,$LISTDN" "member:cn=Foo Bar" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list compare with manageDSAit (should return UNDEFINED)..."
echo "# Testing list compare with manageDSAit (should return UNDEFINED)..." >> $SEARCHOUT
-$LDAPCOMPARE -h $LOCALHOST -p $PORT1 -MM \
+$LDAPCOMPARE -H $URI1 -MM \
"cn=Dynamic List,$LISTDN" "member:$CMPDN" \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing dgIdentity..."
# Set ACL, require authentication to get list contents
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcDatabase={$DBIX}$BACKEND,cn=config
echo "Testing list search without dgIdentity..."
echo "# Testing list search without dgIdentity..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List of Members)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
exit $RC
fi
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
> $TESTOUT 2>&1 << EOMODS
dn: cn=Dynamic List of Members,$LISTDN
changetype: modify
echo "Testing list search with dgIdentity..."
echo "# Testing list search with dgIdentity..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List of Members)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing dgAuthz..."
CMPDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN"
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
> $TESTOUT 2>&1 << EOMODS
dn: cn=Dynamic List of Members,$LISTDN
changetype: modify
echo "Testing list search with dgIdentity and dgAuthz anonymously..."
echo "# Testing list search with dgIdentity and dgAuthz anonymously..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
'(cn=Dynamic List of Members)' '*' \
>> $SEARCHOUT 2>&1
RC=$?
echo "Testing list search with dgIdentity and dgAuthz as the authorized identity..."
echo "# Testing list search with dgIdentity and dgAuthz as the authorized identity..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(cn=Dynamic List of Members)' '*' \
>> $SEARCHOUT 2>&1
fi
echo "Reconfiguring slapd..."
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config
echo "Testing memberOf functionality..."
echo "# Testing memberOf functionality..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(cn=Mark Elliot)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
echo "Testing filtered memberOf functionality..."
echo "# Testing filtered memberOf functionality..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(&(memberOf=cn=Dynamic List of Members,ou=Dynamic Lists,dc=example,dc=com)(cn=Mark Elliot))' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
fi
echo "Reconfiguring slapd..."
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config
echo "Testing static group memberOf functionality..."
echo "# Testing static group memberOf functionality..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(cn=Mark Elliot)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
fi
echo "Reconfiguring slapd..."
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config
echo "==========================================================" >> $LOG1
echo "Adding a couple dynamic groups..."
-$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
> $TESTOUT 2>&1 << EOMODS
dn: cn=The Smiths,$LISTDN
objectClass: groupOfURLs
echo "Testing nested dynamic group functionality..."
echo "# Testing nested dynamic group functionality..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(objectclass=*)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
exit $RC
fi
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(cn=Mark Elliot)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
fi
echo "Reconfiguring slapd..."
-$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \
+$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \
$TESTOUT 2>&1 << EOMODS
version: 1
dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config
echo "==========================================================" >> $LOG1
echo "Adding a couple static groups..."
-$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
> $TESTOUT 2>&1 << EOMODS
dn: cn=The Jensens,ou=Groups,$BASEDN
objectClass: groupOfnames
echo "Testing nested static group functionality..."
echo "# Testing nested static group functionality..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(sn=Jensen)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
fi
echo "Adding another nested group..."
-$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \
> $TESTOUT 2>&1 << EOMODS
dn: cn=Bonus Group,ou=Groups,$BASEDN
objectClass: groupOfnames
member: cn=Meta Group,$LISTDN
EOMODS
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(sn=Hampster)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
exit $RC
fi
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(sn=Doe)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
exit $RC
fi
-$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
'(sn=Smith)' '*' 'memberOf' \
>> $SEARCHOUT 2>&1
echo "Testing filtered nested memberOf functionality..."
echo "# Testing filtered nested memberOf functionality..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
"(memberOf=cn=bonus group,ou=groups,$BASEDN)" '*' 'memberOf' \
>> $SEARCHOUT 2>&1
echo "Testing filtered nested member functionality..."
echo "# Testing filtered nested member functionality..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-D "$BABSDN" -w bjensen \
"(member=cn=Jennifer Smith,ou=Alumni Association,ou=People,$BASEDN)" '*' 'memberOf' \
>> $SEARCHOUT 2>&1
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to create the context prefix entry in the provider..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that proxy slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 || test $RC = 53 ; then
CHECK=1
echo "$CHECK > Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
fi
# get provider contextCSN
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
if test $RC != 0 ; then
# check consumer contextCSN
sleep 1
for i in 1 2 3; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
done
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
fi
# get provider contextCSN
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
if test $RC != 0 ; then
echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..."
sleep $SLEEP1
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
done
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
wait $PROXYPID
echo "Modifying more entries on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com
changetype: modify
KILLPIDS="$PROVIDERPID $CONSUMERPID $PROXYPID"
# get provider contextCSN
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
if test $RC != 0 ; then
echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..."
sleep $SLEEP1
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
done
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
CHECK=`expr $CHECK + 1`
echo "$CHECK > Try updating the consumer slapd..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com
changetype: modify
fi
# get provider contextCSN
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
if test $RC != 0 ; then
sleep 1
for i in 1 2 3; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
done
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
wait $CONSUMERPID
echo "Modifying more entries on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com
changetype: modify
KILLPIDS="$PROVIDERPID $CONSUMERPID $PROXYPID"
# get provider contextCSN
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
if test $RC != 0 ; then
echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..."
sleep $SLEEP1
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
done
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
sleep $SLEEP2
#echo "Using ldapsearch to read all the entries from the consumer..."
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.5.1" 2>&1
RC=$?
#
CHECK=`expr $CHECK + 1`
echo "$CHECK > Performing modifications that were formerly known to fail..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
# First, back out previous change
dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com
fi
# get provider contextCSN
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
if test $RC != 0 ; then
# check consumer contextCSN
sleep 1
for i in 1 2 3; do
- $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
-s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
done
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1
RC=$?
echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectclass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
cat /dev/null > $SEARCHOUT
echo "Creating a dynamic entry..."
-$LDAPADD -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPADD -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Dynamic Object,dc=example,dc=com
objectClass: inetOrgPerson
fi
echo "Refreshing the newly created dynamic entry..."
-$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \
"refresh" "cn=Dynamic Object,dc=example,dc=com" "120" \
>> $TESTOUT 2>&1
RC=$?
fi
echo "Modifying the newly created dynamic entry..."
-$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Dynamic Object,dc=example,dc=com
changetype: modify
fi
echo "Binding as the newly created dynamic entry..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT1 \
+$LDAPWHOAMI -H $URI1 \
-D "cn=Dynamic Object,dc=example,dc=com" -w dynamic
RC=$?
if test $RC != 0 ; then
fi
echo "Creating a dynamic entry subordinate to another..."
-$LDAPADD -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPADD -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Subordinate Dynamic Object,cn=Dynamic Object,dc=example,dc=com
objectClass: inetOrgPerson
SEARCH=`expr $SEARCH + 1`
sleep $SLEEP0
echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=dynamicObject)' '*' entryTtl \
>> $SEARCHOUT 2>&1
RC=$?
fi
echo "Creating a static entry subordinate to a dynamic one (should fail)..."
-$LDAPADD -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPADD -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Subordinate Static Object,cn=Dynamic Object,dc=example,dc=com
objectClass: inetOrgPerson
esac
echo "Turning a static into a dynamic entry (should fail)..."
-$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: ou=People,dc=example,dc=com
changetype: modify
esac
echo "Turning a dynamic into a static entry (should fail)..."
-$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Dynamic Object,dc=example,dc=com
changetype: modify
esac
echo "Renaming a dynamic entry..."
-$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Subordinate Dynamic Object,cn=Dynamic Object,dc=example,dc=com
changetype: modrdn
SEARCH=`expr $SEARCH + 1`
sleep $SLEEP0
echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=dynamicObject)' '*' entryTtl \
>> $SEARCHOUT 2>&1
RC=$?
fi
echo "Refreshing the initial dynamic entry to make it expire earlier than the subordinate..."
-$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \
"refresh" "cn=Dynamic Object,dc=example,dc=com" "1" \
>> $TESTOUT 2>&1
RC=$?
sleep $SLEEP
echo "Re-vitalizing the initial dynamic entry..."
-$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \
"refresh" "cn=Dynamic Object,dc=example,dc=com" "120" \
>> $TESTOUT 2>&1
RC=$?
fi
echo "Re-renaming the subordinate dynamic entry (new superior)..."
-$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Renamed Dynamic Object,cn=Dynamic Object,dc=example,dc=com
changetype: modrdn
SEARCH=`expr $SEARCH + 1`
sleep $SLEEP0
echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=dynamicObject)' '*' entryTtl \
>> $SEARCHOUT 2>&1
RC=$?
fi
echo "Deleting a dynamic entry..."
-$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: cn=Dynamic Object,dc=example,dc=com
changetype: delete
SEARCH=`expr $SEARCH + 1`
sleep $SLEEP0
echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=dynamicObject)' '*' entryTtl \
>> $SEARCHOUT 2>&1
RC=$?
fi
echo "Refreshing the remaining dynamic entry..."
-$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \
"refresh" "cn=Renamed Dynamic Object,dc=example,dc=com" "1" \
>> $TESTOUT 2>&1
RC=$?
SEARCH=`expr $SEARCH + 1`
sleep $SLEEP0
echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=dynamicObject)' '*' entryTtl \
>> $SEARCHOUT 2>&1
RC=$?
SEARCH=`expr $SEARCH + 1`
sleep $SLEEP0
echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=dynamicObject)' '*' entryTtl \
>> $SEARCHOUT 2>&1
RC=$?
# Meeting
MEETINGDN="cn=Meeting,ou=Groups,dc=example,dc=com"
echo "Creating a meeting as $BJORNSDN..."
-$LDAPMODIFY -D "$BJORNSDN" -w bjorn -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D "$BJORNSDN" -w bjorn -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: $MEETINGDN
changetype: add
fi
echo "Refreshing the meeting as $BJORNSDN..."
-$LDAPEXOP -D "$BJORNSDN" -w bjorn -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -D "$BJORNSDN" -w bjorn -H $URI1 \
"refresh" "$MEETINGDN" "120" \
>> $TESTOUT 2>&1
RC=$?
fi
echo "Joining the meeting as $BABSDN..."
-$LDAPMODIFY -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D "$BABSDN" -w bjensen -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: $MEETINGDN
changetype: modify
fi
echo "Trying to add a member as $BABSDN (should fail)..."
-$LDAPMODIFY -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D "$BABSDN" -w bjensen -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: $MEETINGDN
changetype: modify
esac
echo "Refreshing the meeting as $BABSDN..."
-$LDAPEXOP -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -D "$BABSDN" -w bjensen -H $URI1 \
"refresh" "$MEETINGDN" "180" \
>> $TESTOUT 2>&1
RC=$?
fi
echo "Trying to refresh the meeting anonymously (should fail)..."
-$LDAPEXOP -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -H $URI1 \
"refresh" "$MEETINGDN" "240" \
>> $TESTOUT 2>&1
RC=$?
fi
echo "Trying to refresh the meeting as $JAJDN (should fail)..."
-$LDAPEXOP -D "$JAJDN" -w "jaj" -h $LOCALHOST -p $PORT1 \
+$LDAPEXOP -D "$JAJDN" -w "jaj" -H $URI1 \
"refresh" "$MEETINGDN" "240" \
>> $TESTOUT 2>&1
RC=$?
fi
echo "Trying to delete the meeting as $BABSDN (should fail)..."
-$LDAPMODIFY -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D "$BABSDN" -w bjensen -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: $MEETINGDN
changetype: delete
esac
echo "Deleting the meeting as $BJORNSDN..."
-$LDAPMODIFY -D "$BJORNSDN" -w bjorn -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -D "$BJORNSDN" -w bjorn -H $URI1 \
>> $TESTOUT 2>&1 << EOMODS
dn: $MEETINGDN
changetype: delete
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \
+$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \
$LDIFMETA >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
BASEDN="o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="ou=Meta,o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="o=Example,c=US"
echo "Modifying database \"$BASEDN\"..."
-$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT3 -w $PASSWD \
+$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI3 -w $PASSWD \
-M >> $TESTOUT 2>&1 << EOMODS
# These operations (updates with objectClass mapping) triggered ITS#3499
dn: cn=Added Group,ou=Groups,$BASEDN
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="o=Example,c=US"
echo " base=\"$BASEDN\"..."
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" -M "$FILTER" '*' ref \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" -M "$FILTER" '*' ref \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"seeAlso\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" seeAlso \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" seeAlso \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"uid\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" uid \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" uid \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"member\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" member \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" member \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# attrs=\"member\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"" >> $SEARCHOUT
echo "# with a timed out connection..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPSEARCH -S "" -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \
-b "$BASEDN" "$FILTER" member \
>> $SEARCHOUT 2>&1
RC=$?
# are not predictable...
echo "Checking server-enforced size limit..."
echo "# Checking server-enforced size limit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -H $URI3 \
-D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \
-b "$BASEDN" "(objectClass=*)" 1.1 \
>> $TESTOUT 2>&1
# are not predictable...
echo "Checking client-requested size limit..."
echo "# Checking client-requested size limit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -H $URI3 \
-D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \
-b "$BASEDN" -z 2 "(objectClass=*)" 1.1 \
>> $TESTOUT 2>&1
# ITS#4458 needs patch to slapo-rwm for global rewriting of passwd_exop
BASEDN="o=Example,c=US"
echo "Changing password to database \"$BASEDN\"..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \
-s $PASSWD "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \
>> $TESTOUT 2>&1
RC=$?
if test $RC = 0 ; then
echo "Binding with newly changed password to database \"$BASEDN\"..."
- $LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+ $LDAPWHOAMI -H $URI3 \
-D "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \
-w $PASSWD >> $TESTOUT 2>&1
RC=$?
fi
echo "Binding as newly added user to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w $PASSWD >> $TESTOUT 2>&1
RC=$?
esac
echo "Changing password to database \"$BASEDN\"..."
-$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \
-s meta "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
>> $TESTOUT 2>&1
RC=$?
if test $RC = 0 ; then
echo "Binding with newly changed password to database \"$BASEDN\"..."
- $LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+ $LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w meta >> $TESTOUT 2>&1
RC=$?
fi
echo "Binding with incorrect password to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w bogus >> $TESTOUT 2>&1
RC=$?
esac
echo "Binding with non-existing user to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Non-existing User,ou=Same as above,ou=Meta,$BASEDN" \
-w bogus >> $TESTOUT 2>&1
RC=$?
esac
echo "Comparing to database \"$BASEDN\"..."
-$LDAPCOMPARE -h $LOCALHOST -p $PORT3 \
+$LDAPCOMPARE -H $URI3 \
"cn=Another Added Group,ou=Groups,$BASEDN" \
"member:cn=Added Group,ou=Groups,$BASEDN" >> $TESTOUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to create the context prefix entry in the provider..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that P1 consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that R1 consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0; then
CHECK=1
echo "$CHECK > Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
sleep $SLEEP1
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.1" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the P1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.1" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the R1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \
'(objectClass=*)' > "${CONSUMEROUT}.1" 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'(objectClass=*)' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
sleep $SLEEP1
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.2" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the P1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.2" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the R1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \
'(objectClass=*)' > "${CONSUMEROUT}.2" 2>&1
RC=$?
wait $R1CONSUMERPID
echo "Modifying more entries on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com
changetype: modify
sleep $SLEEP2
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.3" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the P1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.3" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the R1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \
'(objectClass=*)' > "${CONSUMEROUT}.3" 2>&1
RC=$?
CHECK=`expr $CHECK + 1`
echo "$CHECK > Try updating the P1 consumer slapd..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com
changetype: modify
sleep $SLEEP1
#echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' > "${PROVIDEROUT}.4" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the P1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectClass=*)' > "${CONSUMEROUT}.4" 2>&1
RC=$?
fi
#echo "Using ldapsearch to read all the entries from the R1 consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \
'(objectClass=*)' > "${CONSUMEROUT}.4" 2>&1
RC=$?
sleep 1
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo Dynamically assaulting the schema
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: cn={0}core,cn=schema,cn=config
changetype: modify
exit -1
fi
-$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \
+$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
> $TESTOUT 2>&1 <<EOF
dn: cn={0}core,cn=schema,cn=config
changetype: modify
fi
echo Surveying the damage
-$LDAPMODIFY -D "cn=manager,o=undo" -w secret -h $LOCALHOST -p $PORT1 <<EOF
+$LDAPMODIFY -D "cn=manager,o=undo" -w secret -H $URI1 <<EOF
dn: o=foo,o=undo
changetype: add
objectClass: organization
sleep 1
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
esac
echo "Running ldapadd to build slapd config database..."
-$LDAPADD -h $LOCALHOST -p $PORT1 -D 'cn=config' -w `cat $CONFIGPWF` \
+$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
>> $TESTOUT 2>&1 <<EOF
dn: cn=symas group example,cn=schema,cn=config
objectClass: olcSchemaConfig
fi
echo "Running ldapadd to build slapd database..."
-$LDAPADD -h $LOCALHOST -p $PORT1 \
+$LDAPADD -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: $BASEDN
echo "Search the entire database..."
echo "# Search the entire database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapmodify to add a member..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: cn=Jessica Rabbit,ou=People,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after adding Jessica Rabbit and Cartoonia..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapmodify to rename a member..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: cn=Baby Herman,ou=People,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after renaming Baby Herman..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapmodify to rename a group..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: cn=Cartoonia,ou=Groups,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after renaming Cartoonia..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapmodify to add self..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: cn=Toon Town,ou=Groups,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after adding Toon Town to self..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapdelete to remove a member..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: cn=Baby Herman Jr,ou=People,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after deleting Baby Herman..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapdelete to remove a group..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: cn=Toon Town,ou=Groups,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after deleting Toon Town..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Adding groups with MAY member type schemas..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 <<EOF
dn: cn=Roger Rabbit,ou=People,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after adding groups with MAY member type schemas..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapmodify to reconfigure the schema used..."
-$LDAPADD -h $LOCALHOST -p $PORT1 -D 'cn=config' -w `cat $CONFIGPWF` \
+$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
>> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={1}memberof,olcDatabase={1}$BACKEND,cn=config
changetype: modify
fi
echo "Updating groups to expose the new setting..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 <<EOF
dn: cn=group1,ou=Groups,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database after updating memberof configuration..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to create the context prefix entry in the provider..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
$LDIFORDEREDNOCP > $MORELDIF
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDEREDNOCP > $TESTOUT1 2>&1 &
C1PID=$!
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$MORELDIF > $TESTOUT2 2>&1 &
C2PID=$!
wait $C1PID $C2PID
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
fi
echo "Using ldappasswd to change some passwords..."
-$LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \
+$LDAPPASSWD -D "$MANAGERDN" -H $URI1 -w $PASSWD \
'cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \
> $TESTOUT 2>&1
RC=$?
wait $CONSUMERPID
echo "Modifying more entries on the provider..."
-$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \
+$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com
changetype: delete
if test ! $BACKLDAP = "ldapno" ; then
echo "Try updating the consumer slapd..."
- $LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD > \
+ $LDAPMODIFY -v -D "$MANAGERDN" -H $URI4 -w $PASSWD > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com
changetype: modify
# ITS#4964
echo "Trying to change some passwords on the consumer..."
- $LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD \
+ $LDAPPASSWD -D "$MANAGERDN" -H $URI4 -w $PASSWD \
'cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \
> $TESTOUT 2>&1
RC=$?
OPATTRS="entryUUID creatorsName createTimestamp modifiersName modifyTimestamp"
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
echo "Testing attribute value regex substitution..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "# Try an attribute vale regex that match, but substitute does not"
echo "# this should fail"
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
changetype: modify
echo "# Try an attribute vale regex that match and substitute does"
echo "# this should succeed"
-$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \
+$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
changetype: modify
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
done
echo "Using ldapsearch to read connection monitor entries..."
-$LDAPSEARCH -S "" -b "$CONNECTIONSMONITORDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$CONNECTIONSMONITORDN" -H $URI1 \
'objectclass=*' \
structuralObjectClass entryDN \
monitorConnectionProtocol monitorConnectionOpsReceived \
fi
echo "Using ldapsearch to read database monitor entries..."
-$LDAPSEARCH -S "" -b "$DATABASESMONITORDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$DATABASESMONITORDN" -H $URI1 \
'objectclass=*' \
structuralObjectClass entryDN namingContexts readOnly \
monitorIsShadow monitorContext \
fi
echo "Using ldapsearch to read statistics monitor entries..."
-$LDAPSEARCH -S "" -b "$STATISTICSMONITORDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$STATISTICSMONITORDN" -H $URI1 \
'(|(cn=Entries)(cn=PDU)(cn=Referrals))' \
structuralObjectClass monitorCounter entryDN \
> $SEARCHOUT 2>&1
fi
echo "Using ldapsearch to read operation monitor entries..."
-$LDAPSEARCH -S "" -b "$OPERATIONSMONITORDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$OPERATIONSMONITORDN" -H $URI1 \
'objectclass=*' \
structuralObjectClass monitorOpInitiated monitorOpCompleted entryDN \
> $SEARCHOUT 2>&1
sleep 1
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Running ldapadd to build slapd config database..."
-$LDAPADD -h $LOCALHOST -p $PORT1 -D 'cn=config' -w `cat $CONFIGPWF` \
+$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
>> $TESTOUT 2>&1 <<EOF
dn: olcDatabase={1}$BACKEND,cn=config
objectClass: olcDatabaseConfig
fi
echo "Running ldapadd to build slapd database..."
-$LDAPADD -h $LOCALHOST -p $PORT1 \
+$LDAPADD -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: $BASEDN
echo "Search the entire database..."
echo "# Search the entire database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapmodify to rename subtree..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: ou=People,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapmodify to rename subtree..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: ou=Groups,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
fi
echo "Running ldapdelete to remove a member..."
-$LDAPMODIFY -h $LOCALHOST -p $PORT1 \
+$LDAPMODIFY -H $URI1 \
-D "cn=Manager,$BASEDN" -w secret \
>> $TESTOUT 2>&1 << EOF
dn: cn=Baby Herman,ou=Toons,$BASEDN
echo "Re-search the entire database..."
echo "# Re-search the entire database..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
'(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
-D "cn=Manager,dc=example,dc=com" -w secret 'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -x -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -x -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that proxy slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
-D "cn=Manager,dc=example,dc=com" -w secret 'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Query $CNT: $USERDN"
echo "# Query $CNT: $USERDN" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
-D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT
RC=$?
echo "Query $CNT: (Bind should be cached)"
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
-D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT
RC=$?
echo "Query $CNT: (Bind should be cached)"
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
-D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT
RC=$?
echo "=== New search on (sn=jo*)"
cat /dev/null > $SEARCHOUT
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT
-$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
-D "$USERDN" -w "$UPASSWD" "(sn=jo*)" sn >> $SEARCHOUT 2>> $TESTOUT
RC=$?
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that consumer received context entry..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$BASEDN" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 -o ldif_wrap=120 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 -o ldif_wrap=120 \
'(objectclass=*)' > $CONSUMEROUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# using LDIFDIRSYNCNOCP to avoid custom OpenLDAP schema
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW < \
+$LDAPADD -D "$DSEEDN" -H $URI1 -w $DSEEPW < \
$LDIFDIRSYNCNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \
+$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
sleep $SLEEP1
echo "Performing modrdn alone on the provider..."
-$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \
+$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \
$TESTOUT 2>&1 << EOMODS
dn: ou=testdomain2,dc=example,dc=com
changetype: modrdn
sleep $SLEEP1
echo "Performing modify alone on the provider..."
-$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \
+$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \
$TESTOUT 2>&1 << EOMODS
dn: ou=itsdomain2,dc=example,dc=com
changetype: modify
sleep $SLEEP1
echo "Performing larger modify on the provider..."
-$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \
+$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \
$TESTOUT 2>&1 << EOMODS
dn: cn=Alumni Assoc Staff,ou=Groups,dc=example,dc=com
changetype: modify
OPATTRS="creatorsName createTimestamp modifiersName modifyTimestamp"
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-D "$DSEEDN" -w $DSEEPW \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \
+$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \
$LDIFMETA >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
BASEDN="o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="ou=Meta,o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="o=Example,c=US"
echo "Modifying database \"$BASEDN\"..."
-$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT3 -w $PASSWD \
+$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI3 -w $PASSWD \
-M >> $TESTOUT 2>&1 << EOMODS
# These operations (updates with objectClass mapping) triggered ITS#3499
dn: cn=Added Group,ou=Groups,$BASEDN
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
# echo "Search failed ($RC)!"
BASEDN="o=Example,c=US"
echo " base=\"$BASEDN\"..."
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" -M "$FILTER" '*' ref \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" -M "$FILTER" '*' ref \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"seeAlso\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" seeAlso \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" seeAlso \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"uid\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" uid \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" uid \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# attrs=\"member\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" member \
+$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" member \
>> $SEARCHOUT 2>&1
RC=$?
#if test $RC != 0 ; then
echo "# attrs=\"member\"" >> $SEARCHOUT
echo "# base=\"$BASEDN\"" >> $SEARCHOUT
echo "# with a timed out connection..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \
+$LDAPSEARCH -S "" -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \
-b "$BASEDN" "$FILTER" member \
>> $SEARCHOUT 2>&1
RC=$?
# are not predictable...
echo "Checking server-enforced size limit..."
echo "# Checking server-enforced size limit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -H $URI3 \
-D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \
-b "$BASEDN" "(objectClass=*)" 1.1 \
>> $TESTOUT 2>&1
# are not predictable...
echo "Checking client-requested size limit..."
echo "# Checking client-requested size limit..." >> $SEARCHOUT
-$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -H $URI3 \
-D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \
-b "$BASEDN" -z 2 "(objectClass=*)" 1.1 \
>> $TESTOUT 2>&1
fi
echo "Binding as newly added user to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w $PASSWD >> $TESTOUT 2>&1
RC=$?
echo "Binding with incorrect password to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \
-w bogus >> $TESTOUT 2>&1
RC=$?
esac
echo "Binding with non-existing user to database \"$BASEDN\"..."
-$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \
+$LDAPWHOAMI -H $URI3 \
-D "cn=Non-existing User,ou=Same as above,ou=Meta,$BASEDN" \
-w bogus >> $TESTOUT 2>&1
RC=$?
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
fi
echo "Using ldapadd to populate the database..."
-$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \
+$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \
$LDIFMETA >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
BINDDN="cn=Manager,o=Local"
PASSWD="secret"
echo "Using tester for concurrent server access..."
-$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT3 \
+$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI3 \
-D "$BINDDN" -w $PASSWD -l $TESTLOOPS -j $TESTCHILDREN \
-r 20 -i '!REFERRAL' -i '*INVALID_CREDENTIALS' -SS
RC=$?
fi
echo "Using ldapsearch to retrieve all the entries..."
-$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \
+$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \
'objectClass=*' > $SEARCHOUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# using LDIFDIRSYNCNOCP to avoid custom OpenLDAP schema
echo "Using ldapadd to populate the provider directory..."
-$LDAPADD -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW < \
+$LDAPADD -D "$DSEEDN" -H $URI1 -w $DSEEPW < \
$LDIFDIRSYNCNOCP > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
sleep $SLEEP1
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-D "$DSEEDN" -w "$DSEEPW" \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?
echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
- $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+ $LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \
'objectclass=*' > /dev/null 2>&1
RC=$?
if test $RC = 0 ; then
# Do some modifications
#
-$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \
+$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \
$TESTOUT 2>&1 << EOMODS
dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
changetype: modify
wait $CONSUMERPID
echo "Modifying more entries on the provider..."
-$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW >> \
+$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW >> \
$TESTOUT 2>&1 << EOMODS
dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com
changetype: delete
sleep $SLEEP1
echo "Using ldapsearch to read all the entries from the provider..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
-D "$DSEEDN" -w "$DSEEPW" \
'(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1
RC=$?
fi
echo "Using ldapsearch to read all the entries from the consumer..."
-$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \
'(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1
RC=$?