From 66af4cfd5d3c559fcdf6d722b02fa66416b95f01 Mon Sep 17 00:00:00 2001 From: Quanah Gibson-Mount Date: Tue, 22 Sep 2020 19:41:16 +0000 Subject: [PATCH] ITS#8618 - Remove deprecated -h and -p options to client tools --- clients/tools/common.c | 53 +-------- clients/tools/common.h | 2 - doc/man/man1/ldapcompare.1 | 12 -- doc/man/man1/ldapdelete.1 | 12 -- doc/man/man1/ldapexop.1 | 12 -- doc/man/man1/ldapmodify.1 | 16 --- doc/man/man1/ldapmodrdn.1 | 12 -- doc/man/man1/ldappasswd.1 | 12 -- doc/man/man1/ldapsearch.1 | 12 -- doc/man/man1/ldapwhoami.1 | 12 -- tests/data/regressions/its4184/its4184 | 4 +- tests/data/regressions/its4326/its4326 | 18 +-- tests/data/regressions/its4336/its4336 | 8 +- tests/data/regressions/its4448/its4448 | 16 +-- tests/data/regressions/its6794/its6794 | 2 +- tests/data/regressions/its8427/its8427 | 2 +- tests/data/regressions/its8427/its8427-2 | 38 +++--- tests/data/regressions/its8752/its8752 | 2 +- tests/progs/slapd-common.c | 20 ---- tests/progs/slapd-common.h | 9 +- tests/progs/slapd-mtread.c | 2 - tests/progs/slapd-tester.c | 80 +++---------- tests/scripts/passwd-search | 12 +- tests/scripts/relay | 38 +++--- tests/scripts/sql-test000-read | 74 ++++++------ tests/scripts/sql-test001-concurrency | 8 +- tests/scripts/sql-test900-write | 48 ++++---- tests/scripts/sql-test901-syncrepl | 58 ++++----- tests/scripts/start-server | 2 +- tests/scripts/start-server-nolog | 2 +- tests/scripts/start-server2 | 2 +- tests/scripts/start-server2-nolog | 2 +- tests/scripts/test000-rootdse | 6 +- tests/scripts/test001-slapadd | 4 +- tests/scripts/test002-populate | 6 +- tests/scripts/test003-search | 14 +-- tests/scripts/test004-modify | 8 +- tests/scripts/test005-modrdn | 26 ++--- tests/scripts/test006-acls | 66 +++++------ tests/scripts/test007-slapmodify | 2 +- tests/scripts/test008-concurrency | 6 +- tests/scripts/test009-referral | 18 +-- tests/scripts/test010-passwd | 30 ++--- tests/scripts/test011-glue-slapadd | 6 +- tests/scripts/test012-glue-populate | 6 +- tests/scripts/test013-language | 12 +- tests/scripts/test014-whoami | 56 ++++----- tests/scripts/test015-xsearch | 32 ++--- tests/scripts/test016-subref | 26 ++--- tests/scripts/test017-syncreplication-refresh | 22 ++-- tests/scripts/test018-syncreplication-persist | 38 +++--- tests/scripts/test019-syncreplication-cascade | 32 ++--- tests/scripts/test020-proxycache | 54 ++++----- tests/scripts/test021-certificate | 16 +-- tests/scripts/test022-ppolicy | 72 ++++++------ tests/scripts/test023-refint | 26 ++--- tests/scripts/test024-unique | 92 +++++++-------- tests/scripts/test025-limits | 80 ++++++------- tests/scripts/test026-dn | 20 ++-- tests/scripts/test027-emptydn | 14 +-- tests/scripts/test028-idassert | 30 ++--- tests/scripts/test029-ldapglue | 12 +- tests/scripts/test031-component-filter | 36 +++--- tests/scripts/test032-chain | 42 +++---- tests/scripts/test033-glue-syncrepl | 19 +-- tests/scripts/test035-meta | 48 ++++---- tests/scripts/test036-meta-concurrency | 14 +-- tests/scripts/test037-manage | 10 +- tests/scripts/test038-retcode | 8 +- tests/scripts/test039-glue-ldap-concurrency | 14 +-- tests/scripts/test040-subtree-rename | 18 +-- tests/scripts/test041-aci | 22 ++-- tests/scripts/test042-valsort | 16 +-- tests/scripts/test043-delta-syncrepl | 24 ++-- tests/scripts/test044-dynlist | 110 +++++++++--------- tests/scripts/test045-syncreplication-proxied | 72 ++++++------ tests/scripts/test046-dds | 60 +++++----- tests/scripts/test047-ldap | 48 ++++---- tests/scripts/test048-syncrepl-multiproxy | 42 +++---- tests/scripts/test051-config-undo | 8 +- tests/scripts/test052-memberof | 42 +++---- .../test054-syncreplication-parallel-load | 26 ++--- tests/scripts/test055-valregex | 6 +- tests/scripts/test056-monitor | 10 +- tests/scripts/test057-memberof-refint | 20 ++-- tests/scripts/test064-constraint | 2 +- tests/scripts/test065-proxyauthz | 14 +-- tests/scripts/test071-dirsync | 6 +- tests/scripts/test072-dsee-sync | 18 +-- tests/scripts/test073-asyncmeta | 38 +++--- tests/scripts/test074-asyncmeta-concurrency | 14 +-- tests/scripts/test075-dsee-persist | 20 ++-- 92 files changed, 1018 insertions(+), 1243 deletions(-) diff --git a/clients/tools/common.c b/clients/tools/common.c index e1edd0e34d..c713174171 100644 --- a/clients/tools/common.c +++ b/clients/tools/common.c @@ -71,8 +71,6 @@ char *prog = NULL; /* connection */ char *ldapuri = NULL; -char *ldaphost = NULL; -int ldapport = 0; int use_tls = 0; int protocol = -1; int version = 0; @@ -350,7 +348,6 @@ N_(" [!]sessiontracking[=]\n") N_(" abandon, cancel, ignore (SIGINT sends abandon/cancel,\n" " or ignores response; if critical, doesn't wait for SIGINT.\n" " not really controls)\n") -N_(" -h host LDAP server\n"), N_(" -H URI LDAP Uniform Resource Identifier(s)\n"), N_(" -I use SASL Interactive mode\n"), N_(" -n show what would be done but don't actually do it\n"), @@ -359,7 +356,6 @@ N_(" -O props SASL security properties\n"), N_(" -o [=] any libldap ldap.conf options, plus\n"), N_(" ldif_wrap= (in columns, or \"no\" for no wrapping)\n"), N_(" nettimeout= (in seconds, or \"none\" or \"max\")\n"), -N_(" -p port port on LDAP server\n"), N_(" -Q use SASL Quiet mode\n"), N_(" -R realm SASL realm\n"), N_(" -U authcid SASL authentication identity\n"), @@ -778,13 +774,6 @@ tool_args( int argc, char **argv ) } infile = optarg; break; - case 'h': /* ldap host */ - if( ldaphost != NULL ) { - fprintf( stderr, "%s: -h previously specified\n", prog ); - exit( EXIT_FAILURE ); - } - ldaphost = optarg; - break; case 'H': /* ldap URI */ if( ldapuri != NULL ) { fprintf( stderr, "%s: -H previously specified\n", prog ); @@ -898,18 +887,6 @@ tool_args( int argc, char **argv ) exit( EXIT_FAILURE ); #endif break; - case 'p': - if( ldapport ) { - fprintf( stderr, "%s: -p previously specified\n", prog ); - exit( EXIT_FAILURE ); - } - ival = strtol( optarg, &next, 10 ); - if ( next == NULL || next[0] != '\0' ) { - fprintf( stderr, "%s: unable to parse port number \"%s\"\n", prog, optarg ); - exit( EXIT_FAILURE ); - } - ldapport = ival; - break; case 'P': ival = strtol( optarg, &next, 10 ); if ( next == NULL || next[0] != '\0' ) { @@ -1144,22 +1121,6 @@ tool_args( int argc, char **argv ) #endif } - if( ldapuri == NULL ) { - if( ldapport && ( ldaphost == NULL )) { - fprintf( stderr, "%s: -p without -h is invalid.\n", prog ); - exit( EXIT_FAILURE ); - } - } else { - if( ldaphost != NULL ) { - fprintf( stderr, "%s: -H incompatible with -h\n", prog ); - exit( EXIT_FAILURE ); - } - if( ldapport ) { - fprintf( stderr, "%s: -H incompatible with -p\n", prog ); - exit( EXIT_FAILURE ); - } - } - if( protocol == LDAP_VERSION2 ) { if( assertctl || authzid || manageDIT || manageDSAit || #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ @@ -1230,19 +1191,7 @@ tool_conn_setup( int dont, void (*private_setup)( LDAP * ) ) if ( !dont ) { int rc; - if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) { - /* construct URL */ - LDAPURLDesc url; - memset( &url, 0, sizeof(url)); - - url.lud_scheme = "ldap"; - url.lud_host = ldaphost; - url.lud_port = ldapport; - url.lud_scope = LDAP_SCOPE_DEFAULT; - - ldapuri = ldap_url_desc2str( &url ); - - } else if ( ldapuri != NULL ) { + if ( ldapuri != NULL ) { LDAPURLDesc *ludlist, **ludp; char **urls = NULL; int nurls = 0; diff --git a/clients/tools/common.h b/clients/tools/common.h index aff5d1f042..2d332c7f63 100644 --- a/clients/tools/common.h +++ b/clients/tools/common.h @@ -61,8 +61,6 @@ extern char *prog; /* connection */ extern char *ldapuri; -extern char *ldaphost; -extern int ldapport; extern int use_tls; extern int protocol; extern int version; diff --git a/doc/man/man1/ldapcompare.1 b/doc/man/man1/ldapcompare.1 index ff6c151740..18fbc5507f 100644 --- a/doc/man/man1/ldapcompare.1 +++ b/doc/man/man1/ldapcompare.1 @@ -31,10 +31,6 @@ ldapcompare \- LDAP compare tool [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-P \ { 2 \||\| 3 }] [\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -143,14 +139,6 @@ Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected. .TP -.BI \-h \ ldaphost -Specify an alternate host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP diff --git a/doc/man/man1/ldapdelete.1 b/doc/man/man1/ldapdelete.1 index 974fbb71c2..e2c0cefb6d 100644 --- a/doc/man/man1/ldapdelete.1 +++ b/doc/man/man1/ldapdelete.1 @@ -37,10 +37,6 @@ ldapdelete \- LDAP delete entry tool [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-P \ { 2 \||\| 3 }] [\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -149,14 +145,6 @@ Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected. .TP -.BI \-h \ ldaphost -Specify an alternate host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP diff --git a/doc/man/man1/ldapexop.1 b/doc/man/man1/ldapexop.1 index 26e1730a82..2040c3e459 100644 --- a/doc/man/man1/ldapexop.1 +++ b/doc/man/man1/ldapexop.1 @@ -42,10 +42,6 @@ ldapexop [\c .BI \-H \ URI\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] [\c .BI \-o \ opt \fR[= optparam \fR]] @@ -160,14 +156,6 @@ Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected. .TP -.BI \-h \ ldaphost -Specify the host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify the TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ] Specify general extensions. \'!\' indicates criticality. .nf diff --git a/doc/man/man1/ldapmodify.1 b/doc/man/man1/ldapmodify.1 index d8d6bbaebf..b3e01ae750 100644 --- a/doc/man/man1/ldapmodify.1 +++ b/doc/man/man1/ldapmodify.1 @@ -37,10 +37,6 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-P \ { 2 \||\| 3 }] [\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -97,10 +93,6 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-P \ { 2 \||\| 3 }] [\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -212,14 +204,6 @@ Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected. .TP -.BI \-h \ ldaphost -Specify an alternate host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP diff --git a/doc/man/man1/ldapmodrdn.1 b/doc/man/man1/ldapmodrdn.1 index b5ae087b6f..6f3fd413a5 100644 --- a/doc/man/man1/ldapmodrdn.1 +++ b/doc/man/man1/ldapmodrdn.1 @@ -37,10 +37,6 @@ ldapmodrdn \- LDAP rename entry tool [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-P \ { 2 \||\| 3 }] [\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -143,14 +139,6 @@ Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected. .TP -.BI \-h \ ldaphost -Specify an alternate host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP diff --git a/doc/man/man1/ldappasswd.1 b/doc/man/man1/ldappasswd.1 index 7a5af8f6f8..0d5096b9d1 100644 --- a/doc/man/man1/ldappasswd.1 +++ b/doc/man/man1/ldappasswd.1 @@ -39,10 +39,6 @@ ldappasswd \- change the password of an LDAP entry [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] [\c .BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -148,14 +144,6 @@ Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected. .TP -.BI \-h \ ldaphost -Specify an alternate host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ] .TP .BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ] diff --git a/doc/man/man1/ldapsearch.1 b/doc/man/man1/ldapsearch.1 index bb59cf7ef1..746b2e7494 100644 --- a/doc/man/man1/ldapsearch.1 +++ b/doc/man/man1/ldapsearch.1 @@ -57,10 +57,6 @@ ldapsearch \- LDAP search tool [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-P \ { 2 \||\| 3 }] [\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -279,14 +275,6 @@ DNS SRV records, according to RFC 2782. The DN must be a non-empty sequence of AVAs whose attribute type is "dc" (domain component), and must be escaped according to RFC 2396. .TP -.BI \-h \ ldaphost -Specify an alternate host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-P \ { 2 \||\| 3 } Specify the LDAP protocol version to use. .TP diff --git a/doc/man/man1/ldapwhoami.1 b/doc/man/man1/ldapwhoami.1 index fb974935f3..b2eb71a437 100644 --- a/doc/man/man1/ldapwhoami.1 +++ b/doc/man/man1/ldapwhoami.1 @@ -27,10 +27,6 @@ ldapwhoami \- LDAP who am i? tool [\c .BI \-H \ ldapuri\fR] [\c -.BI \-h \ ldaphost\fR] -[\c -.BI \-p \ ldapport\fR] -[\c .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] [\c .BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ]] @@ -103,14 +99,6 @@ Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected. .TP -.BI \-h \ ldaphost -Specify an alternate host on which the ldap server is running. -Deprecated in favor of \fB\-H\fP. -.TP -.BI \-p \ ldapport -Specify an alternate TCP port where the ldap server is listening. -Deprecated in favor of \fB\-H\fP. -.TP .BR \-e \ [ ! ] \fIext\fP [ =\fIextparam\fP ] .TP .BR \-E \ [ ! ] \fIext\fP [ =\fIextparam\fP ] diff --git a/tests/data/regressions/its4184/its4184 b/tests/data/regressions/its4184/its4184 index 037a7e4b68..ff0e3e9994 100755 --- a/tests/data/regressions/its4184/its4184 +++ b/tests/data/regressions/its4184/its4184 @@ -44,7 +44,7 @@ KILLPIDS="$PID" sleep 1 for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -70,7 +70,7 @@ echo "" for S in 1 2 ; do FILE="${ITSDIR}/mods.ldif" echo "${S}) Applying `basename ${FILE}`..." - $LDAPMODIFY -v -D "$USER" -w $PASS -h $LOCALHOST -p $PORT1 \ + $LDAPMODIFY -v -D "$USER" -w $PASS -H $URI1 \ -f "${FILE}" > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/data/regressions/its4326/its4326 b/tests/data/regressions/its4326/its4326 index 518aacfab6..9b50e61465 100755 --- a/tests/data/regressions/its4326/its4326 +++ b/tests/data/regressions/its4326/its4326 @@ -53,7 +53,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -83,7 +83,7 @@ sleep 1 echo "Using ldapsearch to check that proxy slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -100,7 +100,7 @@ if test $RC != 0 ; then fi echo "Searching the proxy..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -110,7 +110,7 @@ if test $RC != 0 ; then fi echo "Re-searching the proxy..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -127,7 +127,7 @@ sleep $SLEEP KILLPIDS="$PROXYPID" echo "Searching the proxy..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? case $RC in @@ -147,7 +147,7 @@ case $RC in esac echo "Re-searching the proxy..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? case $RC in @@ -179,7 +179,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -196,7 +196,7 @@ if test $RC != 0 ; then fi echo "Searching the proxy..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -206,7 +206,7 @@ if test $RC != 0 ; then fi echo "Re-searching the proxy..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/data/regressions/its4336/its4336 b/tests/data/regressions/its4336/its4336 index 12f915d597..45ec5dab86 100755 --- a/tests/data/regressions/its4336/its4336 +++ b/tests/data/regressions/its4336/its4336 @@ -58,7 +58,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -88,7 +88,7 @@ sleep 1 echo "Using ldapsearch to check that chain slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -111,7 +111,7 @@ echo " set to 0/0, which internally means 0 instead of unlimited, the underlying back-ldap search timed out. " -$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -121,7 +121,7 @@ if test $RC != 0 ; then fi echo "Re-searching the chain..." -$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -b "cn=success w/ delay,ou=RetCodes,$BASEDN" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/data/regressions/its4448/its4448 b/tests/data/regressions/its4448/its4448 index 834e614468..81a5eba0d3 100755 --- a/tests/data/regressions/its4448/its4448 +++ b/tests/data/regressions/its4448/its4448 @@ -61,7 +61,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -77,7 +77,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -87,7 +87,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to add the referral..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD << EOMODS \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD << EOMODS \ > $TESTOUT 2>&1 dn: cn=Meta,dc=example,dc=com objectClass: referral @@ -117,7 +117,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -133,7 +133,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \ +$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \ $LDIFMETA >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -156,7 +156,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -269,7 +269,7 @@ $METABASEDN > $TESTDIR/$DATADIR/do_search.0 echo "Using tester for concurrent server access..." -$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR/$DATADIR" -h $LOCALHOST -p $PORT3 \ +$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR/$DATADIR" -H $URI3 \ -D "cn=Manager,$METABASEDN" -w $PASSWD -l $TESTLOOPS -r 20 -FF RC=$? @@ -280,7 +280,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/data/regressions/its6794/its6794 b/tests/data/regressions/its6794/its6794 index 3e255bdb25..faf1385d35 100755 --- a/tests/data/regressions/its6794/its6794 +++ b/tests/data/regressions/its6794/its6794 @@ -45,7 +45,7 @@ sleep 1 echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 + $LDAPSEARCH -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then break diff --git a/tests/data/regressions/its8427/its8427 b/tests/data/regressions/its8427/its8427 index 39fa5b3649..265dba21a3 100755 --- a/tests/data/regressions/its8427/its8427 +++ b/tests/data/regressions/its8427/its8427 @@ -295,7 +295,7 @@ fi echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 -$LDAPWHOAMI -h $LOCALHOST -p $PORT2 \ +$LDAPWHOAMI -H $URI2 \ -D "cn=Babs,ou=Information Technology DivisioN,ou=People,$BASEDN" \ -w bjensen RC=$? diff --git a/tests/data/regressions/its8427/its8427-2 b/tests/data/regressions/its8427/its8427-2 index b65f164703..799a0569ba 100755 --- a/tests/data/regressions/its8427/its8427-2 +++ b/tests/data/regressions/its8427/its8427-2 @@ -65,7 +65,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -98,7 +98,7 @@ sleep 1 echo "Using ldapsearch to check that proxy slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -115,7 +115,7 @@ if test $RC != 0 ; then fi echo "Configuring proxy..." -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT3 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \ > $TESTOUT 2>&1 < $SEARCHOUT -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -b "$BASEDN" -H $URI3 \ -D "$BABSDN" -w bjensen \ '(objectClass=*)' >> $SEARCHOUT 2>&1 RC=$? @@ -177,7 +177,7 @@ if test $? != 0 ; then fi echo "Reconfiguring database to only allow TLS binds..." -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 < $TESTOUT 2>&1 < $TESTOUT 2>&1 < $SEARCHOUT -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -b "$BASEDN" -H $URI3 \ -D "$BABSDN" -w bjensen \ '(objectClass=*)' >> $SEARCHOUT 2>&1 RC=$? @@ -290,7 +290,7 @@ if test $? != 0 ; then fi echo "Re-configuring proxy to use LDAP+StartTLS correctly on privileged connections..." -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT3 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \ > $TESTOUT 2>&1 < $TESTOUT 2>&1 < $SEARCHOUT -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -b "$BASEDN" -H $URI3 \ -D "$BABSDN" -w bjensen \ '(objectClass=*)' >> $SEARCHOUT 2>&1 RC=$? diff --git a/tests/data/regressions/its8752/its8752 b/tests/data/regressions/its8752/its8752 index 08cf9cd35f..5a4a7b8fe3 100755 --- a/tests/data/regressions/its8752/its8752 +++ b/tests/data/regressions/its8752/its8752 @@ -81,7 +81,7 @@ sleep $SLEEP0 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then diff --git a/tests/progs/slapd-common.c b/tests/progs/slapd-common.c index 42701ac0d4..9a2a9f4a17 100644 --- a/tests/progs/slapd-common.c +++ b/tests/progs/slapd-common.c @@ -213,8 +213,6 @@ tester_init( const char *pname, tester_t ptype ) .outerloops = 1, .uri = NULL, - .host = "localhost", - .port = 389, }; pid = getpid(); @@ -336,10 +334,6 @@ tester_config_opt( struct tester_conn_args *config, char opt, char *optarg ) config->uri = optarg; break; - case 'h': - config->host = optarg; - break; - case 'i': tester_ignore_str2errlist( optarg ); break; @@ -413,12 +407,6 @@ tester_config_opt( struct tester_conn_args *config, char opt, char *optarg ) break; #endif - case 'p': - if ( lutil_atoi( &config->port, optarg ) != 0 ) { - return -1; - } - break; - case 'r': if ( lutil_atoi( &config->retries, optarg ) != 0 ) { return -1; @@ -454,14 +442,6 @@ tester_config_opt( struct tester_conn_args *config, char opt, char *optarg ) void tester_config_finish( struct tester_conn_args *config ) { - if ( !config->uri ) { - static char uribuf[ BUFSIZ ]; - - config->uri = uribuf; - snprintf( uribuf, sizeof( uribuf ), "ldap://%s:%d", - config->host, config->port ); - } - if ( config->authmethod == -1 ) { #ifdef HAVE_CYRUS_SASL if ( config->binddn != NULL ) { diff --git a/tests/progs/slapd-common.h b/tests/progs/slapd-common.h index 8a0b5de709..a970ab39c6 100644 --- a/tests/progs/slapd-common.h +++ b/tests/progs/slapd-common.h @@ -32,7 +32,7 @@ typedef enum { } tester_t; extern struct tester_conn_args * tester_init( const char *pname, tester_t ptype ); -extern char * tester_uri( char *uri, char *host, int port ); +extern char * tester_uri( char *uri ); extern void tester_error( const char *msg ); extern void tester_perror( const char *fname, const char *msg ); extern void tester_ldap_error( LDAP *ld, const char *fname, const char *msg ); @@ -40,8 +40,7 @@ extern int tester_ignore_str2errlist( const char *err ); extern int tester_ignore_err( int err ); struct tester_conn_args { - char *uri, *host; - int port; + char *uri; int outerloops; int loops; @@ -67,12 +66,12 @@ struct tester_conn_args { #define TESTER_INIT_ONLY (1 << 0) #define TESTER_INIT_NOEXIT (1 << 1) -#define TESTER_COMMON_OPTS "CD:d:H:h:L:l:i:O:p:R:U:X:Y:r:t:w:x" +#define TESTER_COMMON_OPTS "CD:d:H:L:l:i:O:R:U:X:Y:r:t:w:x" #define TESTER_COMMON_HELP \ "[-C] " \ "[-D [-w ]] " \ "[-d ] " \ - "[-H uri | -h [-p port]] " \ + "[-H ]" \ "[-i ] " \ "[-l ] " \ "[-L ] " \ diff --git a/tests/progs/slapd-mtread.c b/tests/progs/slapd-mtread.c index adfa552c67..213b052002 100644 --- a/tests/progs/slapd-mtread.c +++ b/tests/progs/slapd-mtread.c @@ -159,8 +159,6 @@ main( int argc, char **argv ) { int i; char *uri = NULL; - char *host = "localhost"; - int port = -1; char *manager = NULL; struct berval passwd = { 0, NULL }; char outstr[BUFSIZ]; diff --git a/tests/progs/slapd-tester.c b/tests/progs/slapd-tester.c index 959fb25195..f3f9fdfb42 100644 --- a/tests/progs/slapd-tester.c +++ b/tests/progs/slapd-tester.c @@ -92,7 +92,7 @@ usage( char *name, char opt ) fprintf( stderr, "usage: %s " - "-H | ([-h ] -p ) " + "-H " "-D " "-w " "-d " @@ -116,8 +116,6 @@ main( int argc, char **argv ) { int i, j; char *uri = NULL; - char *host = "localhost"; - char *port = NULL; char *manager = NULL; char *passwd = NULL; char *dirname = NULL; @@ -262,10 +260,6 @@ main( int argc, char **argv ) uri = optarg; break; - case 'h': /* slapd host */ - host = optarg; - break; - case 'I': noinit = 0; break; @@ -336,10 +330,6 @@ main( int argc, char **argv ) progdir = optarg; break; - case 'p': /* the servers port number */ - port = optarg; - break; - case 'r': /* the number of retries in case of error */ retries = optarg; break; @@ -371,7 +361,7 @@ main( int argc, char **argv ) } } - if (( dirname == NULL ) || ( port == NULL && uri == NULL ) || + if (( dirname == NULL ) || ( uri == NULL ) || ( manager == NULL ) || ( passwd == NULL ) || ( progdir == NULL )) { usage( argv[0], '\0' ); @@ -527,15 +517,8 @@ main( int argc, char **argv ) snprintf( scmd, sizeof scmd, "%s" LDAP_DIRSEP SEARCHCMD, progdir ); sargs[sanum++] = scmd; - if ( uri ) { - sargs[sanum++] = "-H"; - sargs[sanum++] = uri; - } else { - sargs[sanum++] = "-h"; - sargs[sanum++] = host; - sargs[sanum++] = "-p"; - sargs[sanum++] = port; - } + sargs[sanum++] = "-H"; + sargs[sanum++] = uri; sargs[sanum++] = "-D"; sargs[sanum++] = manager; sargs[sanum++] = "-w"; @@ -588,15 +571,8 @@ main( int argc, char **argv ) snprintf( rcmd, sizeof rcmd, "%s" LDAP_DIRSEP READCMD, progdir ); rargs[ranum++] = rcmd; - if ( uri ) { - rargs[ranum++] = "-H"; - rargs[ranum++] = uri; - } else { - rargs[ranum++] = "-h"; - rargs[ranum++] = host; - rargs[ranum++] = "-p"; - rargs[ranum++] = port; - } + rargs[ranum++] = "-H"; + rargs[ranum++] = uri; rargs[ranum++] = "-D"; rargs[ranum++] = manager; rargs[ranum++] = "-w"; @@ -642,15 +618,8 @@ main( int argc, char **argv ) snprintf( ncmd, sizeof ncmd, "%s" LDAP_DIRSEP MODRDNCMD, progdir ); nargs[nanum++] = ncmd; - if ( uri ) { - nargs[nanum++] = "-H"; - nargs[nanum++] = uri; - } else { - nargs[nanum++] = "-h"; - nargs[nanum++] = host; - nargs[nanum++] = "-p"; - nargs[nanum++] = port; - } + nargs[nanum++] = "-H"; + nargs[nanum++] = uri; nargs[nanum++] = "-D"; nargs[nanum++] = manager; nargs[nanum++] = "-w"; @@ -685,15 +654,8 @@ main( int argc, char **argv ) snprintf( mcmd, sizeof mcmd, "%s" LDAP_DIRSEP MODIFYCMD, progdir ); margs[manum++] = mcmd; - if ( uri ) { - margs[manum++] = "-H"; - margs[manum++] = uri; - } else { - margs[manum++] = "-h"; - margs[manum++] = host; - margs[manum++] = "-p"; - margs[manum++] = port; - } + margs[manum++] = "-H"; + margs[manum++] = uri; margs[manum++] = "-D"; margs[manum++] = manager; margs[manum++] = "-w"; @@ -730,15 +692,8 @@ main( int argc, char **argv ) snprintf( acmd, sizeof acmd, "%s" LDAP_DIRSEP ADDCMD, progdir ); aargs[aanum++] = acmd; - if ( uri ) { - aargs[aanum++] = "-H"; - aargs[aanum++] = uri; - } else { - aargs[aanum++] = "-h"; - aargs[aanum++] = host; - aargs[aanum++] = "-p"; - aargs[aanum++] = port; - } + aargs[aanum++] = "-H"; + aargs[aanum++] = uri; aargs[aanum++] = "-D"; aargs[aanum++] = manager; aargs[aanum++] = "-w"; @@ -776,15 +731,8 @@ main( int argc, char **argv ) if ( !noinit ) { bargs[banum++] = "-I"; /* init on each bind */ } - if ( uri ) { - bargs[banum++] = "-H"; - bargs[banum++] = uri; - } else { - bargs[banum++] = "-h"; - bargs[banum++] = host; - bargs[banum++] = "-p"; - bargs[banum++] = port; - } + bargs[banum++] = "-H"; + bargs[banum++] = uri; bargs[banum++] = "-l"; bargs[banum++] = bloops; bargs[banum++] = "-L"; diff --git a/tests/scripts/passwd-search b/tests/scripts/passwd-search index acafe8f095..4f3f05e1b5 100755 --- a/tests/scripts/passwd-search +++ b/tests/scripts/passwd-search @@ -43,7 +43,7 @@ KILLPIDS="$PID" echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -L -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -L -b "$BASEDN" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 1 ; then @@ -61,7 +61,7 @@ fi cat /dev/null > $TESTOUT echo "Testing base suffix searching..." -$LDAPSEARCH -L -S "" -b "$BASEDN" -s base -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -L -S "" -b "$BASEDN" -s base -H $URI1 \ '(objectclass=*)' >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -73,7 +73,7 @@ fi echo " ------------ " >> $TESTOUT echo "Testing user searching..." -$LDAPSEARCH -L -S "" -b "uid=root,$BASEDN" -s base -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -L -S "" -b "uid=root,$BASEDN" -s base -H $URI1 \ '(objectclass=*)' >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -85,7 +85,7 @@ fi echo " ------------ " >> $TESTOUT echo "Testing exact searching..." -$LDAPSEARCH -L -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -L -S "" -b "$BASEDN" -H $URI1 \ '(uid=root)' >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -97,7 +97,7 @@ fi echo " ------------ " >> $TESTOUT echo "Testing OR searching..." -$LDAPSEARCH -L -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -L -S "" -b "$BASEDN" -H $URI1 \ '(|(objectclass=person)(cn=root))' >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -109,7 +109,7 @@ fi echo " ------------ " >> $TESTOUT echo "Testing AND searching..." -$LDAPSEARCH -L -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -L -S "" -b "$BASEDN" -H $URI1 \ '(&(objectclass=person)(cn=root))' >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/relay b/tests/scripts/relay index 1146dcc900..e47d59aac8 100755 --- a/tests/scripts/relay +++ b/tests/scripts/relay @@ -31,7 +31,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -47,7 +47,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -61,7 +61,7 @@ cat /dev/null > $SEARCHOUT BASEDN="dc=example,dc=com" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "Search failed ($RC)!" @@ -72,7 +72,7 @@ fi BASEDN="o=Example,c=US" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "Search failed ($RC)!" @@ -83,7 +83,7 @@ fi BASEDN="o=Esempio,c=IT" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "Search failed ($RC)!" @@ -94,7 +94,7 @@ fi BASEDN="o=Beispiel,c=DE" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "Search failed ($RC)!" @@ -108,7 +108,7 @@ fi BASEDN="o=Beispiel,c=DE" echo "Modifying database \"$BASEDN\"..." -$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI1 -w $PASSWD \ -M >> $TESTOUT 2>&1 << EOMODS dn: cn=Added User,ou=Alumni Association,ou=People,$BASEDN changetype: add @@ -188,7 +188,7 @@ fi BASEDN="o=Example,c=US" echo "Modifying database \"$BASEDN\"..." -$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI1 -w $PASSWD \ -M >> $TESTOUT 2>&1 << EOMODS # These operations (updates with objectClass mapping) triggered ITS#3499 dn: cn=Added Group,ou=Groups,$BASEDN @@ -233,7 +233,7 @@ fi echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "Search failed ($RC)!" @@ -244,7 +244,7 @@ fi BASEDN="o=Esempio,c=IT" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "Search failed ($RC)!" @@ -261,7 +261,7 @@ echo "# attrs=\"'*' ref\"" >> $SEARCHOUT BASEDN="dc=example,dc=com" echo " base=\"$BASEDN\"..." echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \ +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \ >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -273,7 +273,7 @@ fi BASEDN="o=Example,c=US" echo " base=\"$BASEDN\"..." echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \ +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \ >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -285,7 +285,7 @@ fi BASEDN="o=Esempio,c=IT" echo " base=\"$BASEDN\"..." echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \ +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \ >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -302,7 +302,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"seeAlso\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" seeAlso \ +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" seeAlso \ >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -318,7 +318,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"uid\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" uid \ +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" uid \ >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -334,7 +334,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"member\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S '' -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" member \ +$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" member \ >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -358,7 +358,7 @@ fi BASEDN="o=Example,c=US" echo "Changing password to database \"$BASEDN\"..." -$LDAPPASSWD -h $LOCALHOST -p $PORT1 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPPASSWD -H $URI1 -D "cn=Manager,$BASEDN" -w $PASSWD \ -s $PASSWD "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \ >> $TESTOUT 2>&1 RC=$? @@ -370,7 +370,7 @@ fi BASEDN="o=Beispiel,c=DE" echo "Binding with newly changed password to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 \ +$LDAPWHOAMI -H $URI1 \ -D "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \ -w $PASSWD >> $TESTOUT 2>&1 RC=$? @@ -382,7 +382,7 @@ fi BASEDN="o=Esempio,c=IT" echo "Comparing to database \"$BASEDN\"..." -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \ "seeAlso:cn=All Staff,ou=Groups,$BASEDN" >> $TESTOUT 2>&1 RC=$? diff --git a/tests/scripts/sql-test000-read b/tests/scripts/sql-test000-read index 16b56dcb88..51e01a8eca 100755 --- a/tests/scripts/sql-test000-read +++ b/tests/scripts/sql-test000-read @@ -40,7 +40,7 @@ KILLPIDS="$PID" echo "Testing SQL backend read operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -60,7 +60,7 @@ BASEDN="dc=example,dc=com" BINDDN="cn=Mitya Kovalev,${BASEDN}" BINDPW="mit" echo -n "Testing correct bind... " -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -69,7 +69,7 @@ if test $RC != 0 ; then fi echo -n "Testing incorrect bind (should fail)... " -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w "XXX" +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w "XXX" RC=$? if test $RC = 0 ; then echo "ldapwhoami should have failed ($RC)!" @@ -79,7 +79,7 @@ fi echo "Testing baseobject search..." echo "# Testing baseobject search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -s base -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -s base -S "" \ >> $SEARCHOUT 2>&1 RC=$? @@ -91,7 +91,7 @@ fi echo "Testing onelevel search..." echo "# Testing onelevel search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -s one -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -s one -S "" \ >> $SEARCHOUT 2>&1 RC=$? @@ -103,7 +103,7 @@ fi echo "Testing subtree search..." echo "# Testing subtree search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ >> $SEARCHOUT 2>&1 RC=$? @@ -115,7 +115,7 @@ fi echo "Testing subtree search with manageDSAit..." echo "# Testing subtree search with manageDSAit..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M -S "" '*' ref \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -M -S "" '*' ref \ >> $SEARCHOUT 2>&1 RC=$? @@ -127,7 +127,7 @@ fi echo "Testing invalid filter..." echo "# Testing invalid filter..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(foo=)" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(foo=)" \ >> $SEARCHOUT 2>&1 RC=$? @@ -139,7 +139,7 @@ fi echo "Testing exact search..." echo "# Testing exact search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(sn=Kovalev)" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(sn=Kovalev)" \ >> $SEARCHOUT 2>&1 RC=$? @@ -151,7 +151,7 @@ fi echo "Testing substrings initial search..." echo "# Testing substrings initial search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=m*)" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=m*)" \ >> $SEARCHOUT 2>&1 RC=$? @@ -163,7 +163,7 @@ fi echo "Testing substrings any search..." echo "# Testing substrings any search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=*m*)" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=*m*)" \ >> $SEARCHOUT 2>&1 RC=$? @@ -175,7 +175,7 @@ fi echo "Testing substrings final search..." echo "# Testing substrings final search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=*v)" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=*v)" \ >> $SEARCHOUT 2>&1 RC=$? @@ -187,7 +187,7 @@ fi echo "Testing approx search..." echo "# Testing approx search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(sn~=kovalev)" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(sn~=kovalev)" \ >> $SEARCHOUT 2>&1 RC=$? @@ -199,7 +199,7 @@ fi echo "Testing extensible filter search..." echo "# Testing extensible filter search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(sn:caseExactMatch:=Kovalev)" >> $SEARCHOUT 2>&1 RC=$? @@ -211,7 +211,7 @@ fi echo "Testing search for telephoneNumber..." echo "# Testing search for telephoneNumber..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(telephoneNumber=3322334)" >> $SEARCHOUT 2>&1 RC=$? @@ -223,7 +223,7 @@ fi echo "Testing AND search..." echo "# Testing AND search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(&(sn=kovalev)(givenName=mitya))" >> $SEARCHOUT 2>&1 RC=$? @@ -235,7 +235,7 @@ fi echo "Testing AND search on objectClass..." echo "# Testing AND search on objectClass..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(&(objectClass=organization)(objectClass=dcObject))" >> $SEARCHOUT 2>&1 RC=$? @@ -247,7 +247,7 @@ fi echo "Testing OR search..." echo "# Testing OR search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(|(sn=kovalev)(givenName=mitya))" >> $SEARCHOUT 2>&1 RC=$? @@ -259,7 +259,7 @@ fi echo "Testing OR search on objectClass..." echo "# Testing OR search on objectClass..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(|(objectClass=document)(objectClass=organization))" \ >> $SEARCHOUT 2>&1 @@ -272,7 +272,7 @@ fi echo "Testing NOT search..." echo "# Testing NOT search..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ '(!(sn=kovalev))' >> $SEARCHOUT 2>&1 RC=$? @@ -284,7 +284,7 @@ fi echo "Testing NOT search on objectClass..." echo "# Testing NOT search on objectClass..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ '(!(objectClass=inetOrgPerson))' >> $SEARCHOUT 2>&1 RC=$? @@ -296,7 +296,7 @@ fi echo "Testing NOT search on \"auxiliary\" objectClass..." echo "# Testing NOT search on \"auxiliary\" objectClass..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ '(!(objectClass=dcObject))' >> $SEARCHOUT 2>&1 RC=$? @@ -309,7 +309,7 @@ fi #### Needs work... echo "Testing NOT presence search... (disabled)" ###echo "# Testing NOT presence search..." >> $SEARCHOUT -###$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +###$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ ### '(!(sn=*))' >> $SEARCHOUT 2>&1 ### ###RC=$? @@ -321,7 +321,7 @@ echo "Testing NOT presence search... (disabled)" echo "Testing attribute inheritance in filter..." echo "# Testing attribute inheritance in filter..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(name=example)" >> $SEARCHOUT 2>&1 RC=$? @@ -334,7 +334,7 @@ fi # ITS#4604 echo "Testing undefined attribute in filter..." echo "# Testing undefined attribute in filter..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(|(o=example)(foobar=x))" >> $SEARCHOUT 2>&1 RC=$? @@ -346,7 +346,7 @@ fi echo "Testing objectClass inheritance in filter..." echo "# Testing objectClass inheritance in filter..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(objectClass=person)" >> $SEARCHOUT 2>&1 RC=$? @@ -358,7 +358,7 @@ fi echo "Testing \"auxiliary\" objectClass in filter..." echo "# Testing \"auxiliary\" objectClass in filter..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(objectClass=dcObject)" >> $SEARCHOUT 2>&1 RC=$? @@ -370,7 +370,7 @@ fi echo "Testing hasSubordinates in filter..." echo "# Testing hasSubordinates in filter..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(hasSubordinates=TRUE)" >> $SEARCHOUT 2>&1 RC=$? @@ -382,7 +382,7 @@ fi echo "Testing entryUUID in filter..." echo "# Testing entryUUID in filter..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(entryUUID=00000001-0000-0001-0000-000000000000)" >> $SEARCHOUT 2>&1 RC=$? @@ -394,7 +394,7 @@ fi echo "Testing attribute inheritance in requested attributes..." echo "# Testing attribute inheritance in requested attributes..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ "(sn=kovalev)" name >> $SEARCHOUT 2>&1 RC=$? @@ -406,7 +406,7 @@ fi echo "Testing objectClass in requested attributes..." echo "# Testing objectClass in requested attributes..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ objectClass >> $SEARCHOUT 2>&1 RC=$? @@ -418,7 +418,7 @@ fi echo "Testing operational attributes in request..." echo "# Testing operational attributes in request..." >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" \ '+' 2>&1 > $SEARCHFLT RC=$? @@ -432,7 +432,7 @@ grep -v '^entryCSN:' $SEARCHFLT >> $SEARCHOUT SIZELIMIT=4 echo "Testing size limit..." -$LDAPRSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ +$LDAPRSEARCH -H $URI1 -b "$BASEDN" \ -z $SIZELIMIT -S "" '(objectClass=*)' >$SEARCHFLT 2>&1 RC=$? COUNT=`awk '/^# numEntries:/ {print $3}' $SEARCHFLT` @@ -474,7 +474,7 @@ case $RC in esac echo -n "Testing compare (should be TRUE)... " -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BINDDN" \ +$LDAPCOMPARE -H $URI1 "$BINDDN" \ "sn:kovalev" >> $TESTOUT 2>&1 RC=$? @@ -493,7 +493,7 @@ case $RC in esac echo -n "Testing compare (should be FALSE)... " -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BINDDN" \ +$LDAPCOMPARE -H $URI1 "$BINDDN" \ "cn:foobar" >> $TESTOUT 2>&1 RC=$? @@ -512,7 +512,7 @@ case $RC in esac echo -n "Testing compare (should be UNDEFINED)... " -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BINDDN" \ +$LDAPCOMPARE -H $URI1 "$BINDDN" \ "o:example" >> $TESTOUT 2>&1 RC=$? @@ -531,7 +531,7 @@ case $RC in esac echo -n "Testing compare on hasSubordinates (should be TRUE)... " -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 "$BASEDN" \ +$LDAPCOMPARE -H $URI1 "$BASEDN" \ "hasSubordinates:TRUE" >> $TESTOUT 2>&1 RC=$? diff --git a/tests/scripts/sql-test001-concurrency b/tests/scripts/sql-test001-concurrency index cf91dcf82d..310c312a6b 100755 --- a/tests/scripts/sql-test001-concurrency +++ b/tests/scripts/sql-test001-concurrency @@ -51,7 +51,7 @@ KILLPIDS="$PID" echo "Testing SQL backend concurrency..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -68,7 +68,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -101,7 +101,7 @@ fi echo "Using tester for concurrent server access..." $SLAPDTESTER -P "$PROGDIR" -d "$SQLDATADIR" \ - -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \ + -H $URI1 -D "$MANAGERDN" -w $PASSWD \ -l $TESTLOOPS $CHILDREN -FF RC=$? @@ -112,7 +112,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/sql-test900-write b/tests/scripts/sql-test900-write index 2cf937cfaa..317fa2bf02 100755 --- a/tests/scripts/sql-test900-write +++ b/tests/scripts/sql-test900-write @@ -45,7 +45,7 @@ KILLPIDS="$PID" echo "Testing SQL backend write operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -67,7 +67,7 @@ BASEDN="dc=example,dc=com" echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ +$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -83,7 +83,7 @@ pgsql|ibmdb2) MANAGERDN="cn=Manager,${BASEDN}" echo "Testing add..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Adding an organization... @@ -158,7 +158,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -170,7 +170,7 @@ EOMODS echo "Testing modify..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Deleting all telephone numbers... @@ -240,7 +240,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -252,7 +252,7 @@ EOMODS echo "Testing delete..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Deleting a person... @@ -277,7 +277,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -289,7 +289,7 @@ EOMODS echo "Testing rename..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Renaming an organization... @@ -321,7 +321,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -333,7 +333,7 @@ EOMODS echo "Adding a child to a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: cn=Should Fail,ou=Referral,${BASEDN} @@ -353,7 +353,7 @@ EOMODS echo "Modifying a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -372,7 +372,7 @@ EOMODS echo "Renaming a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -390,7 +390,7 @@ EOMODS echo "Deleting a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -406,7 +406,7 @@ EOMODS echo "Adding a referral..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Another Referral,${BASEDN} @@ -426,7 +426,7 @@ EOMODS echo "Modifying a referral with manageDSAit..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -445,7 +445,7 @@ EOMODS echo "Using ldapsearch to retrieve the modified entry..." echo "# Using ldapsearch to retrieve the modified entry..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Referral,$BASEDN" -M \ + $LDAPSEARCH -S "" -H $URI1 -b "ou=Referral,$BASEDN" -M \ "objectClass=*" '*' ref >> $SEARCHOUT 2>&1 RC=$? @@ -457,7 +457,7 @@ EOMODS echo "Renaming a referral with manageDSAit..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -475,7 +475,7 @@ EOMODS echo "Using ldapsearch to retrieve the renamed entry..." echo "# Using ldapsearch to retrieve the renamed entry..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Renamed Referral,$BASEDN" -M \ + $LDAPSEARCH -S "" -H $URI1 -b "ou=Renamed Referral,$BASEDN" -M \ "objectClass=*" '*' ref >> $SEARCHOUT 2>&1 RC=$? @@ -487,7 +487,7 @@ EOMODS echo "Deleting a referral with manageDSAit..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Renamed Referral,${BASEDN} @@ -505,7 +505,7 @@ EOMODS BINDPW="mit" NEWPW="newsecret" echo "Testing passwd change..." - $LDAPPASSWD -h $LOCALHOST -p $PORT1 \ + $LDAPPASSWD -H $URI1 \ -D "${BINDDN}" -w ${BINDPW} -s ${NEWPW} \ "$BINDDN" >> $TESTOUT 2>&1 @@ -517,7 +517,7 @@ EOMODS fi echo -n "Testing bind with new secret... " - $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $NEWPW + $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $NEWPW RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -528,7 +528,7 @@ EOMODS BINDDN="cn=Some One,${BASEDN}" BINDPW="someone" echo -n "Testing bind with newly added user... " - $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW + $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -538,7 +538,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/sql-test901-syncrepl b/tests/scripts/sql-test901-syncrepl index 98c8f4498e..9aab70f689 100755 --- a/tests/scripts/sql-test901-syncrepl +++ b/tests/scripts/sql-test901-syncrepl @@ -45,7 +45,7 @@ KILLPIDS="$PID" echo "Testing SQL backend write operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -73,7 +73,7 @@ KILLPIDS="$KILLPIDS $CONSUMERPID" echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -94,7 +94,7 @@ cat /dev/null > $SEARCHOUT echo "Using ldapsearch to retrieve all the entries from the provider..." echo "# Using ldapsearch to retrieve all the entries from the provider..." \ >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ +$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ -D "$MANAGERDN" -w $PASSWD \ "(!(objectClass=referral))" >> $SEARCHOUT 2>&1 @@ -110,7 +110,7 @@ cat /dev/null > $SEARCHOUT2 echo "Using ldapsearch to retrieve all the entries from the consumer..." echo "# Using ldapsearch to retrieve all the entries from the consumer..." \ >> $SEARCHOUT2 -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT2 -b "$BASEDN" \ +$LDAPSEARCH -S "" -H $URI2 -b "$BASEDN" \ -D "$UPDATEDN" -w $PASSWD \ "(objectClass=*)" >> $SEARCHOUT2 2>&1 @@ -138,7 +138,7 @@ cat /dev/null > $SEARCHOUT echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ +$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -154,7 +154,7 @@ pgsql|ibmdb2) MANAGERDN="cn=Manager,${BASEDN}" echo "Testing add..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Adding an organization... @@ -229,7 +229,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -241,7 +241,7 @@ EOMODS echo "Testing modify..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Deleting all telephone numbers... @@ -311,7 +311,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -323,7 +323,7 @@ EOMODS echo "Testing delete..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Deleting a person... @@ -348,7 +348,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -360,7 +360,7 @@ EOMODS echo "Testing rename..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 # Renaming an organization... @@ -392,7 +392,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -404,7 +404,7 @@ EOMODS echo "Adding a child to a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: cn=Should Fail,ou=Referral,${BASEDN} @@ -424,7 +424,7 @@ EOMODS echo "Modifying a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -443,7 +443,7 @@ EOMODS echo "Renaming a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -461,7 +461,7 @@ EOMODS echo "Deleting a referral (should fail)..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -477,7 +477,7 @@ EOMODS echo "Adding a referral..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Another Referral,${BASEDN} @@ -497,7 +497,7 @@ EOMODS echo "Modifying a referral with manageDSAit..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -516,7 +516,7 @@ EOMODS echo "Using ldapsearch to retrieve the modified entry..." echo "# Using ldapsearch to retrieve the modified entry..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Referral,$BASEDN" -M \ + $LDAPSEARCH -S "" -H $URI1 -b "ou=Referral,$BASEDN" -M \ "objectClass=*" '*' ref >> $SEARCHOUT 2>&1 RC=$? @@ -528,7 +528,7 @@ EOMODS echo "Renaming a referral with manageDSAit..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Referral,${BASEDN} @@ -546,7 +546,7 @@ EOMODS echo "Using ldapsearch to retrieve the renamed entry..." echo "# Using ldapsearch to retrieve the renamed entry..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "ou=Renamed Referral,$BASEDN" -M \ + $LDAPSEARCH -S "" -H $URI1 -b "ou=Renamed Referral,$BASEDN" -M \ "objectClass=*" '*' ref >> $SEARCHOUT 2>&1 RC=$? @@ -558,7 +558,7 @@ EOMODS echo "Deleting a referral with manageDSAit..." $LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 -M >> $TESTOUT 2>&1 << EOMODS + -H $URI1 -M >> $TESTOUT 2>&1 << EOMODS version: 1 dn: ou=Renamed Referral,${BASEDN} @@ -576,7 +576,7 @@ EOMODS BINDPW="mit" NEWPW="newsecret" echo "Testing passwd change..." - $LDAPPASSWD -h $LOCALHOST -p $PORT1 \ + $LDAPPASSWD -H $URI1 \ -D "${BINDDN}" -w ${BINDPW} -s ${NEWPW} \ "$BINDDN" >> $TESTOUT 2>&1 @@ -588,7 +588,7 @@ EOMODS fi echo -n "Testing bind with new secret... " - $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $NEWPW + $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $NEWPW RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -599,7 +599,7 @@ EOMODS BINDDN="cn=Some One,${BASEDN}" BINDPW="someone" echo -n "Testing bind with newly added user... " - $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW + $LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -609,7 +609,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ "objectClass=*" >> $SEARCHOUT 2>&1 RC=$? @@ -640,7 +640,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries from the provider..." echo "# Using ldapsearch to retrieve all the entries from the provider..." \ >> $SEARCHOUT - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT1 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \ -D "$MANAGERDN" -w $PASSWD \ "(!(objectClass=referral))" >> $SEARCHOUT 2>&1 @@ -656,7 +656,7 @@ EOMODS echo "Using ldapsearch to retrieve all the entries from the consumer..." echo "# Using ldapsearch to retrieve all the entries from the consumer..." \ >> $SEARCHOUT2 - $LDAPSEARCH -S "" -h $LOCALHOST -p $PORT2 -b "$BASEDN" \ + $LDAPSEARCH -S "" -H $URI2 -b "$BASEDN" \ -D "$UPDATEDN" -w $PASSWD \ "(objectClass=*)" >> $SEARCHOUT2 2>&1 diff --git a/tests/scripts/start-server b/tests/scripts/start-server index aab53469dc..9415e10030 100755 --- a/tests/scripts/start-server +++ b/tests/scripts/start-server @@ -34,7 +34,7 @@ PID=$! echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC = 1 ; then echo "Waiting 5 seconds for slapd to start..." diff --git a/tests/scripts/start-server-nolog b/tests/scripts/start-server-nolog index 91209d1755..5a897241de 100755 --- a/tests/scripts/start-server-nolog +++ b/tests/scripts/start-server-nolog @@ -34,7 +34,7 @@ PID=$! echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC = 1 ; then echo "Waiting 5 seconds for slapd to start..." diff --git a/tests/scripts/start-server2 b/tests/scripts/start-server2 index 8353693434..2cbe8d4e30 100755 --- a/tests/scripts/start-server2 +++ b/tests/scripts/start-server2 @@ -25,7 +25,7 @@ PID=$! echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 > $SERVER2OUT 2>&1 + $LDAPSEARCH -S "" -b "" -s base -H $URI2 > $SERVER2OUT 2>&1 RC=$? if test $RC = 1 ; then echo "Waiting 5 seconds for slapd to start..." diff --git a/tests/scripts/start-server2-nolog b/tests/scripts/start-server2-nolog index 5cea5f3d2e..c1dd83e595 100755 --- a/tests/scripts/start-server2-nolog +++ b/tests/scripts/start-server2-nolog @@ -25,7 +25,7 @@ PID=$! echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 > $SERVER2OUT 2>&1 + $LDAPSEARCH -S "" -b "" -s base -H $URI2 > $SERVER2OUT 2>&1 RC=$? if test $RC = 1 ; then echo "Waiting 5 seconds for slapd to start..." diff --git a/tests/scripts/test000-rootdse b/tests/scripts/test000-rootdse index 3ca38b56c4..67ecaa9085 100755 --- a/tests/scripts/test000-rootdse +++ b/tests/scripts/test000-rootdse @@ -32,7 +32,7 @@ sleep 1 echo "Using ldapsearch to retrieve the root DSE..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -b "" -s base -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -b "" -s base -H $URI1 \ '@extensibleObject' > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then @@ -44,7 +44,7 @@ done if test $RC = 0 ; then echo "Using ldapsearch to retrieve the cn=Subschema..." - $LDAPSEARCH -b "cn=Subschema" -s base -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -b "cn=Subschema" -s base -H $URI1 \ '(&(objectClasses=top)(objectClasses=2.5.6.0))' cn objectClass \ >> $SEARCHOUT 2>&1 RC=$? @@ -53,7 +53,7 @@ fi if test $RC = 0 ; then echo "Using ldapsearch to retrieve the cn=Monitor..." - $LDAPSEARCH -b "cn=Monitor" -s base -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -b "cn=Monitor" -s base -H $URI1 \ '@monitor' >> $SEARCHOUT 2>&1 RC=$? fi diff --git a/tests/scripts/test001-slapadd b/tests/scripts/test001-slapadd index cc56353279..1dc3308e46 100755 --- a/tests/scripts/test001-slapadd +++ b/tests/scripts/test001-slapadd @@ -41,7 +41,7 @@ sleep 1 echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then break @@ -105,7 +105,7 @@ sleep 1 echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -b "$BASE2" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 + $LDAPSEARCH -b "$BASE2" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then break diff --git a/tests/scripts/test002-populate b/tests/scripts/test002-populate index e6bb4f1e24..968b445860 100755 --- a/tests/scripts/test002-populate +++ b/tests/scripts/test002-populate @@ -32,7 +32,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -43,7 +43,7 @@ for i in 0 1 2 3 4 5; do done echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -53,7 +53,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectclass=*' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test003-search b/tests/scripts/test003-search index 0788d7aeb2..e46b2ee68e 100755 --- a/tests/scripts/test003-search +++ b/tests/scripts/test003-search @@ -49,7 +49,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -67,7 +67,7 @@ fi echo "Testing exact searching..." echo "# Testing exact searching..." > $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(sn=jENSEN)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -78,7 +78,7 @@ fi echo "Testing approximate searching..." echo "# Testing approximate searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(sn~=jENSEN)' name >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -89,7 +89,7 @@ fi echo "Testing OR searching..." echo "# Testing OR searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(|(givenname=Xx*yY*Z)(cn=)(undef=*)(objectclass=groupofnames)(sn=jones)(member=cn=Manager,dc=example,dc=com)(uniqueMember=cn=Manager,dc=example,dc=com))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -100,7 +100,7 @@ fi echo "Testing AND matching and ends-with searching..." echo "# Testing AND matching and ends-with searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -H $URI1 \ '(&(objectclass=groupofnames)(cn=A*)(member=cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -111,7 +111,7 @@ fi echo "Testing NOT searching..." echo "# Testing NOT searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(!(objectclass=pilotPerson))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -122,7 +122,7 @@ fi echo "Testing objectClass/attributeType inheritance ..." echo "# Testing objectClass/attributeType inheritance ..." >> $SEARCHOUT -$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -H $URI1 \ '(&(objectClass=inetorgperson)(userid=uham))' \ "2.5.4.0" "userid" >> $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test004-modify b/tests/scripts/test004-modify index 4244782059..dbc57b8a06 100755 --- a/tests/scripts/test004-modify +++ b/tests/scripts/test004-modify @@ -40,7 +40,7 @@ sleep 1 echo "Testing slapd modify operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -57,7 +57,7 @@ if test $RC != 0 ; then fi echo "Testing modify, add, and delete..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT -f $LDIFMODIFY RC=$? if test $RC != 0 ; then @@ -67,7 +67,7 @@ if test $RC != 0 ; then fi echo "Using ldapmodify to add an empty entry (should fail with protocolError)..." -$LDAPMODIFY -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -D "$MANAGERDN" -H $URI1 -w $PASSWD \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Foo Bar,dc=example,dc=com changetype: add @@ -92,7 +92,7 @@ case $RC in esac echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectClass=*' > $SEARCHOUT 2>&1 RC=$? test $KILLSERVERS != no && kill -HUP $KILLPIDS diff --git a/tests/scripts/test005-modrdn b/tests/scripts/test005-modrdn index 572fc92fa1..eaa501fbea 100755 --- a/tests/scripts/test005-modrdn +++ b/tests/scripts/test005-modrdn @@ -42,7 +42,7 @@ echo "Testing slapd modrdn operations..." # Make sure we can search the database for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectClass=*' > $INITOUT 2>&1 RC=$? if test $RC = 0 ; then @@ -61,7 +61,7 @@ fi # -r used to do remove of old rdn echo "Testing modrdn(deleteoldrdn=0)..." -$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones III' RC=$? @@ -72,7 +72,7 @@ if test $RC != 0 ; then fi echo "Testing modrdn(deleteoldrdn=1)..." -$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODRDN -D "$MANAGERDN" -r -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 'cn=James A Jones 2, ou=Information Technology Division, ou=People, dc=example, dc=com' 'cn=James A Jones II' RC=$? @@ -85,7 +85,7 @@ fi # Ensure the new rdn's can be found echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'cn=James A Jones III' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -112,7 +112,7 @@ fi echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'cn=James A Jones II' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -141,7 +141,7 @@ fi # an attribute. echo "Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'cn=James A Jones 2' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -157,7 +157,7 @@ if test $? != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectClass=*' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -185,7 +185,7 @@ fi # present echo "Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val..." -$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$MANAGERDN" -r -H $URI1 -w $PASSWD > \ /dev/null 2>&1 'cn=James A Jones III, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1' RC=$? @@ -196,7 +196,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'cn=James A Jones 1' > $SEARCHOUT 2>&1 RC=$? @@ -222,7 +222,7 @@ if test $? != 0 ; then fi echo "Testing modrdn to another database (should fail with affectsMultipleDSAs)" -$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 'cn=All Staff,ou=Groups,dc=example,dc=com' 'cn=Everyone' RC=$? case $RC in @@ -241,7 +241,7 @@ case $RC in esac echo "Testing modrdn with newSuperior = target (should fail with unwillingToPerform)" -$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 -s 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' \ 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1' @@ -262,7 +262,7 @@ case $RC in esac echo "Testing modrdn with newRdn exact same as target..." -$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1' RC=$? @@ -277,7 +277,7 @@ case $RC in esac echo "Testing modrdn with newRdn same as target, changed case..." -$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A JONES 1' RC=$? diff --git a/tests/scripts/test006-acls b/tests/scripts/test006-acls index 340f7240c0..39abffb9a9 100755 --- a/tests/scripts/test006-acls +++ b/tests/scripts/test006-acls @@ -45,7 +45,7 @@ sleep 1 echo "Testing slapd access control..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -68,35 +68,35 @@ echo "# Try to read an entry inside the Alumni Association container. >> $SEARCHOUT # FIXME: temporarily remove the "No such object" message to make # the test succeed even if SLAP_ACL_HONOR_DISCLOSE is not #define'd -$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 "(objectclass=*)" \ +$LDAPSEARCH -b "$JAJDN" -H $URI1 "(objectclass=*)" \ 2>&1 | grep -v "No such object" >> $SEARCHOUT echo "# ... and should return all attributes if we're bound as anyone # under Example." \ >> $SEARCHOUT -$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -b "$JAJDN" -H $URI1 \ -D "$BABSDN" -w bjensen "(objectclass=*)" >> $SEARCHOUT 2>&1 # ITS#4253, ITS#4255 echo "# Checking exact/regex attrval clause" >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$BABSDN" -w bjensen \ -b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$BJORNSDN" -w bjorn \ -b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$BABSDN" -w bjensen \ -b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$BJORNSDN" -w bjorn \ -b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$BABSDN" -w bjensen \ -b "$BJORNSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$BJORNSDN" -w bjorn \ -b "$BABSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 @@ -108,7 +108,7 @@ $LDAPSEARCH -h $LOCALHOST -p $PORT1 \ # 5) add self and someone else (should fail) # 6) add self (should succeed) # -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=All Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -131,7 +131,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=All Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -145,7 +145,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=All Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -168,7 +168,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=All Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -192,7 +192,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=All Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -216,7 +216,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=All Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -235,7 +235,7 @@ fi # 1) bound as "James A Jones 1" - should fail # 2) bound as "Bjorn Jensen" - should succeed -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS5 dn: $BABSDN changetype: modify @@ -258,7 +258,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS6 dn: $BABSDN changetype: modify @@ -281,7 +281,7 @@ esac # fail when we add some DN other than our own, and should succeed when # we add our own DN. # bjensen -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS1 version: 1 dn: cn=ITD Staff, ou=Groups, dc=example, dc=com @@ -305,7 +305,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS2 version: 1 @@ -330,7 +330,7 @@ esac # 1) bound as "James A Jones 1" - should fail # 2) bound as "Bjorn Jensen" - should succeed # -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS3 dn: cn=ITD Staff, ou=Groups, dc=example, dc=com @@ -353,7 +353,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS4 # COMMENT version: 1 @@ -384,7 +384,7 @@ esac # 2) bound as "Barbara Jensen" - should fail # should exploit sets # -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS5 dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com changetype: modify @@ -403,7 +403,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ +$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS6 dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com changetype: modify @@ -427,7 +427,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS7 dn: ou=Add & Delete,dc=example,dc=com changetype: add @@ -441,7 +441,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ +$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS8 dn: cn=Added by Babs (must fail),ou=Add & Delete,dc=example,dc=com changetype: add @@ -465,7 +465,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS9 dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com changetype: add @@ -504,7 +504,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS10 dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com changetype: delete @@ -525,7 +525,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS11 dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com changetype: modrdn @@ -548,7 +548,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ +$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS12 dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com changetype: modrdn @@ -571,7 +571,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS13 dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com changetype: modrdn @@ -589,7 +589,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS14 dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com changetype: modify @@ -613,7 +613,7 @@ case $RC in ;; esac -$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ +$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS15 dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com changetype: delete @@ -637,7 +637,7 @@ esac echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectClass=*' >> $SEARCHOUT 2>&1 RC=$? test $KILLSERVERS != no && kill -HUP $KILLPIDS diff --git a/tests/scripts/test007-slapmodify b/tests/scripts/test007-slapmodify index b8f069e794..fd63937a51 100755 --- a/tests/scripts/test007-slapmodify +++ b/tests/scripts/test007-slapmodify @@ -49,7 +49,7 @@ sleep 1 echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then break diff --git a/tests/scripts/test008-concurrency b/tests/scripts/test008-concurrency index 5178ffaa14..70c124ddf7 100755 --- a/tests/scripts/test008-concurrency +++ b/tests/scripts/test008-concurrency @@ -44,7 +44,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -59,7 +59,7 @@ done $MONITORDATA "$DATADIR" "$TESTDIR" echo "Using tester for concurrent server access..." -$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD -l $TESTLOOPS +$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI1 -D "$MANAGERDN" -w $PASSWD -l $TESTLOOPS RC=$? if test $RC != 0 ; then @@ -69,7 +69,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectClass=*' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test009-referral b/tests/scripts/test009-referral index 42b29f1159..72f68d2c7d 100755 --- a/tests/scripts/test009-referral +++ b/tests/scripts/test009-referral @@ -54,7 +54,7 @@ sleep 1 echo "Testing for provider slapd..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -72,7 +72,7 @@ fi echo "Testing for consumer slapd..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -85,7 +85,7 @@ done cat /dev/null > $SEARCHOUT echo "Testing exact searching..." -$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \ 'sn=jensen' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -95,7 +95,7 @@ if test $RC != 0 ; then fi echo "Testing approximate searching..." -$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \ '(sn=jENSEN)' name >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -105,7 +105,7 @@ if test $RC != 0 ; then fi echo "Testing OR searching..." -$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \ '(|(objectclass=groupofnames)(objectClass=groupofuniquenames)(sn=jones))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -115,7 +115,7 @@ if test $RC != 0 ; then fi echo "Testing AND matching and ends-with searching..." -$LDAPSEARCH -C -S "" -b "ou=groups,$BASEDN" -s one -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -C -S "" -b "ou=groups,$BASEDN" -s one -H $URI2 \ '(&(objectclass=groupofnames)(cn=A*))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -125,7 +125,7 @@ if test $RC != 0 ; then fi echo "Testing NOT searching..." -$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \ '(!(objectclass=pilotPerson))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -135,7 +135,7 @@ if test $RC != 0 ; then fi echo "Testing objectClass/attributeType inheritance ..." -$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -H $URI1 \ '(&(objectClass=inetorgperson)(userid=uham))' \ "2.5.4.0" "userid" >> $SEARCHOUT 2>&1 RC=$? @@ -146,7 +146,7 @@ if test $RC != 0 ; then fi echo "Testing dontUseCopy control..." -$LDAPSEARCH -C -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -C -S "" -b "$BASEDN" -H $URI2 \ -E \!dontUseCopy \ 'sn=jensen' >> $SEARCHOUT RC=$? diff --git a/tests/scripts/test010-passwd b/tests/scripts/test010-passwd index e803939bbe..41fc04b0b0 100755 --- a/tests/scripts/test010-passwd +++ b/tests/scripts/test010-passwd @@ -32,7 +32,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -43,7 +43,7 @@ for i in 0 1 2 3 4 5; do done echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFPASSWD > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -57,14 +57,14 @@ echo > $TESTOUT echo "Using ldapsearch to verify population ..." echo "++ Initial search" >> $SEARCHOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$MANAGERDN" -w $PASSWD \ -b "$BASEDN" \ 'objectclass=*' >> $SEARCHOUT 2>&1 echo "Using ldappasswd to test a few error conditions ..." echo "Pass 0" >> $TESTOUT -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w secret -a "" -s newsecret \ -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -73,7 +73,7 @@ if test $RC = 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w secret -a oldsecret -s "" \ -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -82,7 +82,7 @@ if test $RC = 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w secret -a oldsecret -s newsecret \ -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -94,7 +94,7 @@ fi echo "Using ldappasswd (PASS 1) ..." echo "Pass 1" >> $TESTOUT -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w secret -s newsecret \ -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -103,7 +103,7 @@ if test $RC != 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w $PASSWD -s newsecret \ -D "$MANAGERDN" "cn=smd5, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -112,7 +112,7 @@ if test $RC != 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w secret -s newsecret \ -D "cn=sha, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -121,7 +121,7 @@ if test $RC != 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w secret -s newsecret \ -D "cn=ssha, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -134,7 +134,7 @@ fi echo "" >> $TESTOUT echo "Pass 2" >> $TESTOUT echo "Using ldappasswd (PASS 2) ..." -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w newsecret \ -D "cn=md5, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -143,7 +143,7 @@ if test $RC != 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w newsecret \ -D "cn=smd5, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -152,7 +152,7 @@ if test $RC != 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w newsecret \ -D "cn=sha, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -161,7 +161,7 @@ if test $RC != 0 ; then test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w newsecret \ -D "cn=ssha, $BASEDN" >> $TESTOUT 2>&1 RC=$? @@ -174,7 +174,7 @@ fi echo "Logging end state with ldapsearch..." echo "" >> $TESTOUT echo "++ End search" >> $TESTOUT -$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -H $URI1 \ -D "$MANAGERDN" -w $PASSWD \ -b "$BASEDN" \ 'objectclass=*' >> $TESTOUT 2>&1 diff --git a/tests/scripts/test011-glue-slapadd b/tests/scripts/test011-glue-slapadd index 14e109bbc8..77c665d75c 100755 --- a/tests/scripts/test011-glue-slapadd +++ b/tests/scripts/test011-glue-slapadd @@ -40,7 +40,7 @@ sleep 1 echo "Using ldapsearch to retrieve all the entries..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 + $LDAPSEARCH -b "$BASEDN" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then break @@ -72,7 +72,7 @@ fi if test $BACKEND != null ; then echo "Testing sizelimit..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s one -z 2 > $SEARCHOUT 2>&1 +$LDAPSEARCH -b "$BASEDN" -H $URI1 -s one -z 2 > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then echo "sizelimit not detected at end of search." @@ -80,7 +80,7 @@ if test $RC = 0 ; then exit 1 fi -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 -z 9 objectclass=OpenLDAPPerson > $SEARCHOUT 2>&1 +$LDAPSEARCH -b "$BASEDN" -H $URI1 -z 9 objectclass=OpenLDAPPerson > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then echo "sizelimit not detected at middle of search." diff --git a/tests/scripts/test012-glue-populate b/tests/scripts/test012-glue-populate index cf4c3b6701..d0163eb932 100755 --- a/tests/scripts/test012-glue-populate +++ b/tests/scripts/test012-glue-populate @@ -32,7 +32,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -43,7 +43,7 @@ for i in 0 1 2 3 4 5; do done echo "Using ldapadd to populate the glued database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -53,7 +53,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries..." -$LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -b "$BASEDN" -H $URI1 \ 'objectclass=*' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test013-language b/tests/scripts/test013-language index ffce870d88..a2a6011f51 100755 --- a/tests/scripts/test013-language +++ b/tests/scripts/test013-language @@ -32,7 +32,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -43,7 +43,7 @@ for i in 0 1 2 3 4 5; do done echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFLANG > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -53,7 +53,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \ '(&)' > $SEARCHOUT 2>&1 RC=$? @@ -64,7 +64,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read name ..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \ '(&)' 'name' >> $SEARCHOUT 2>&1 RC=$? @@ -75,7 +75,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read name language tag ..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \ '(&)' 'name;lang-en-US' >> $SEARCHOUT 2>&1 RC=$? @@ -86,7 +86,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read name language range ..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -s base \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 -s base \ '(&)' 'name;lang-en-' >> $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test014-whoami b/tests/scripts/test014-whoami index bb3556cd6c..a01fd9c99f 100755 --- a/tests/scripts/test014-whoami +++ b/tests/scripts/test014-whoami @@ -41,7 +41,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -52,7 +52,7 @@ for i in 0 1 2 3 4 5; do done echo "Testing ldapwhoami as anonymous..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 +$LDAPWHOAMI -H $URI1 RC=$? if test $RC != 0 ; then @@ -62,7 +62,7 @@ if test $RC != 0 ; then fi echo "Testing ldapwhoami as ${MANAGERDN}..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD +$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD RC=$? if test $RC != 0 ; then @@ -72,7 +72,7 @@ if test $RC != 0 ; then fi echo "Testing ldapwhoami as ${MANAGERDN} for anonymous..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \ +$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD \ -e \!authzid="" RC=$? @@ -83,7 +83,7 @@ if test $RC != 0 ; then fi echo "Testing ldapwhoami as ${MANAGERDN} for dn:$BABSDN..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \ +$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD \ -e \!authzid="dn:$BABSDN" RC=$? @@ -94,7 +94,7 @@ if test $RC != 0 ; then fi echo "Testing ldapwhoami as ${MANAGERDN} for u:uham..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD \ +$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD \ -e \!authzid="u:uham" RC=$? @@ -111,7 +111,7 @@ BINDDN="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=exampl BINDPW=bjensen AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.exact)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -125,7 +125,7 @@ BINDDN="cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" BINDPW=melliot AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (u)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -139,7 +139,7 @@ BINDDN="cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com" BINDPW=jen AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -153,7 +153,7 @@ BINDDN="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=examp BINDPW=jjones AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (group)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -167,7 +167,7 @@ BINDDN="cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com BINDPW=noone AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.onelevel)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -181,7 +181,7 @@ BINDDN="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com" BINDPW=dots AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.regex)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -195,7 +195,7 @@ BINDDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" BINDPW=jaj AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.children)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -209,7 +209,7 @@ BINDDN="cn=ITD Staff,ou=Groups,dc=example,dc=com" BINDPW=ITD AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.subtree)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -223,7 +223,7 @@ BINDDN="cn=Should Fail,dc=example,dc=com" BINDPW=fail AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -246,7 +246,7 @@ BINDDN="cn=Must Fail,dc=example,dc=com" BINDPW=fail AUTHZID="u:bjorn" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -272,7 +272,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:bjensen" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.exact)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -286,7 +286,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:melliot" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (u)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -300,7 +300,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:jdoe" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -314,7 +314,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:jjones" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (group)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -328,7 +328,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:noone" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.onelevel)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -342,7 +342,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:dots" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.regex)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -356,7 +356,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:jaj" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.children)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -370,7 +370,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:group/itd staff" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (dn.subtree)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -384,7 +384,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="u:fail" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -407,7 +407,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="dn:cn=Should Fail,dc=example,dc=com" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI; should fail)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -430,7 +430,7 @@ BINDDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, BINDPW=bjorn AUTHZID="dn:cn=don't!" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (no authzTo; should fail)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? @@ -444,7 +444,7 @@ BINDDN="dc=example,dc=com" BINDPW=example AUTHZID="dn:" echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID}\"\" (dn.exact; should succeed)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \ +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW \ -e \!authzid="$AUTHZID" RC=$? diff --git a/tests/scripts/test015-xsearch b/tests/scripts/test015-xsearch index ca5db906d6..4ca21d40cf 100755 --- a/tests/scripts/test015-xsearch +++ b/tests/scripts/test015-xsearch @@ -49,7 +49,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -69,7 +69,7 @@ cat /dev/null > $SEARCHOUT echo "Testing exact searching..." echo "# Testing exact searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(sn:=jensen)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -80,7 +80,7 @@ fi echo "Testing approximate searching..." echo "# Testing approximate searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(sn~=jensen)' name >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -91,7 +91,7 @@ fi echo "Testing OR searching..." echo "# Testing OR searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(|(givenName=XX*YY*Z)(cn=)(undef=*)(objectclass=groupofnames)(objectclass=groupofuniquenames)(sn:caseExactMatch:=Jones))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -102,7 +102,7 @@ fi echo "Testing AND matching and ends-with searching..." echo "# Testing AND matching and ends-with searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=groups,$BASEDN" -s one -H $URI1 \ '(&(|(objectclass=groupofnames)(objectclass=groupofuniquenames))(cn=A*))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -113,7 +113,7 @@ fi echo "Testing NOT searching..." echo "# Testing NOT searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(!(objectclass=pilotPerson))' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -124,7 +124,7 @@ fi echo "Testing objectClass/attributeType inheritance ..." echo "# Testing objectClass/attributeType inheritance ..." >> $SEARCHOUT -$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -M -a never -S "" -b "$BASEDN" -H $URI1 \ '(&(objectClass=inetorgperson)(userid=uham))' \ "2.5.4.0" "userid" >> $SEARCHOUT 2>&1 RC=$? @@ -140,7 +140,7 @@ echo "# Testing extended RFC2254 searching:" >> $SEARCHOUT FILTER="(:dn:caseIgnoreIA5Match:=example)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -153,14 +153,14 @@ fi FILTER="(:dn:caseExactMatch:=Information Technology Division)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 # ITS#4380: don't crash when a matchingRule without pretty/validate is used FILTER="(:dn:caseIgnoreSubstringsMatch:=Information Technology Division)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -173,7 +173,7 @@ fi FILTER="(name:dn:=whatever)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "" -s base -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -189,7 +189,7 @@ echo "# Testing values return filter searching:" >> $SEARCHOUT FILTER="(o=Example, Inc.)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -E '!mv='"$FILTER" "$FILTER" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -202,7 +202,7 @@ FILTER="(dc=example)" VRFILTER="((o:caseExactMatch:=Example, Inc.)(dc=example))" echo " f=$FILTER mv=$VRFILTER ..." echo "# f=$FILTER mv=$VRFILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -E '!mv='"$VRFILTER" "$FILTER" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -215,7 +215,7 @@ FILTER="(dc=example)" VRFILTER="((o={*)(dc=*))" echo " f=$FILTER mv=$VRFILTER ..." echo "# f=$FILTER mv=$VRFILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -E '!mv='"$VRFILTER" "$FILTER" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -227,7 +227,7 @@ fi FILTER="(attributeTypes=0.9.2342.19200300.100.1.25)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "cn=Subschema" -s "base" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "cn=Subschema" -s "base" -H $URI1 \ -E '!mv='"$FILTER" "$FILTER" "attributeTypes" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -238,7 +238,7 @@ fi echo "Testing list substring searching..." echo "# Testing list substring searching..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(postalAddress=*Anytown*)' postalAddress >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test016-subref b/tests/scripts/test016-subref index 9d570a39e8..a29dc0d872 100755 --- a/tests/scripts/test016-subref +++ b/tests/scripts/test016-subref @@ -43,7 +43,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -62,7 +62,7 @@ fi cat /dev/null > $SEARCHOUT echo "Testing ManageDsaIT searching at $REFDN..." -$LDAPRSEARCH -S "" -MM -b "$REFDN" -h $LOCALHOST -p $PORT1 \ +$LDAPRSEARCH -S "" -MM -b "$REFDN" -H $URI1 \ '(objectClass=referral)' '*' ref >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -72,7 +72,7 @@ if test $RC != 0 ; then fi echo "Testing ManageDsaIT searching at referral object..." -$LDAPRSEARCH -S "" -MM -b "o=abc,$REFDN" -h $LOCALHOST -p $PORT1 \ +$LDAPRSEARCH -S "" -MM -b "o=abc,$REFDN" -H $URI1 \ '(objectClass=referral)' '*' ref >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -82,7 +82,7 @@ if test $RC != 0 ; then fi echo "Testing ManageDsaIT searching below referral object..." -$LDAPRSEARCH -S "" -MM -b "uid=xxx,o=abc,$REFDN" -h $LOCALHOST -p $PORT1 \ +$LDAPRSEARCH -S "" -MM -b "uid=xxx,o=abc,$REFDN" -H $URI1 \ '(objectClass=referral)' '*' ref >> $SEARCHOUT 2>&1 RC=$? if test $RC != $RCODE ; then @@ -93,7 +93,7 @@ fi XREFDN="$REFDN" echo "Testing base searching at $XREFDN..." -$LDAPRSEARCH -S "" -s base -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s base -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" @@ -102,7 +102,7 @@ if test $RC != 0 ; then fi echo "Testing one-level searching at $XREFDN..." -$LDAPRSEARCH -S "" -s one -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s one -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" @@ -111,7 +111,7 @@ if test $RC != 0 ; then fi echo "Testing subtree searching at $XREFDN..." -$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" @@ -121,7 +121,7 @@ fi XREFDN="o=abc,$REFDN" echo "Testing base searching at $XREFDN..." -$LDAPRSEARCH -S "" -s base -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s base -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != $RCODE ; then echo "ldapsearch: unexpected result ($RC)! (referral expected)" @@ -130,7 +130,7 @@ if test $RC != $RCODE ; then fi echo "Testing one-level searching at $XREFDN..." -$LDAPRSEARCH -S "" -s one -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s one -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != $RCODE ; then echo "ldapsearch: unexpected result ($RC)! (referral expected)" @@ -139,7 +139,7 @@ if test $RC != $RCODE ; then fi echo "Testing subtree searching at $XREFDN..." -$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != $RCODE ; then echo "ldapsearch: unexpected result ($RC)! (referral expected)" @@ -149,7 +149,7 @@ fi XREFDN="uid=xxx,o=abc,$REFDN" echo "Testing base searching at $XREFDN..." -$LDAPRSEARCH -S "" -s base -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s base -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != $RCODE ; then echo "ldapsearch: unexpected result ($RC)! (referral expected)" @@ -158,7 +158,7 @@ if test $RC != $RCODE ; then fi echo "Testing one-level searching at $XREFDN..." -$LDAPRSEARCH -S "" -s one -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s one -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != $RCODE ; then echo "ldapsearch: unexpected result ($RC)! (referral expected)" @@ -167,7 +167,7 @@ if test $RC != $RCODE ; then fi echo "Testing subtree searching at $XREFDN..." -$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -h $LOCALHOST -p $PORT1 1.1 >> $SEARCHOUT 2>&1 +$LDAPRSEARCH -S "" -s sub -b "$XREFDN" -H $URI1 1.1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != $RCODE ; then echo "ldapsearch: unexpected result ($RC)! (referral expected)" diff --git a/tests/scripts/test017-syncreplication-refresh b/tests/scripts/test017-syncreplication-refresh index 3e22fe6b19..248a727d1b 100755 --- a/tests/scripts/test017-syncreplication-refresh +++ b/tests/scripts/test017-syncreplication-refresh @@ -47,7 +47,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -64,7 +64,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to create the context prefix entry in the provider..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -87,7 +87,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -104,7 +104,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the provider directory..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -122,7 +122,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -216,7 +216,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Performing modrdn alone on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: dc=testdomain2,dc=example,dc=com changetype: modrdn @@ -236,7 +236,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Performing modify alone on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: dc=itsdomain2,dc=example,dc=com changetype: modify @@ -256,7 +256,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Performing larger modify on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=Alumni Assoc Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -291,7 +291,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Try updating the consumer slapd..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com changetype: modify @@ -313,7 +313,7 @@ fi OPATTRS="entryUUID creatorsName createTimestamp modifiersName modifyTimestamp" echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -324,7 +324,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? diff --git a/tests/scripts/test018-syncreplication-persist b/tests/scripts/test018-syncreplication-persist index f0841c51f0..5f80b5f0ee 100755 --- a/tests/scripts/test018-syncreplication-persist +++ b/tests/scripts/test018-syncreplication-persist @@ -49,7 +49,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -66,7 +66,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to create the context prefix entry in the provider..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -89,7 +89,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -106,7 +106,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the provider directory..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -119,7 +119,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -130,7 +130,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? @@ -171,7 +171,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -196,7 +196,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -314,7 +314,7 @@ if test $RC != 0 ; then fi echo "Using ldappasswd to change some passwords..." -$LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPPASSWD -D "$MANAGERDN" -H $URI1 -w $PASSWD \ 'cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \ > $TESTOUT 2>&1 RC=$? @@ -328,7 +328,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -339,7 +339,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? @@ -368,7 +368,7 @@ kill -HUP $CONSUMERPID wait $CONSUMERPID echo "Modifying more entries on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com changetype: delete @@ -425,7 +425,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -436,7 +436,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? @@ -462,7 +462,7 @@ fi if test ! $BACKLDAP = "ldapno" ; then echo "Try updating the consumer slapd..." - $LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD > \ + $LDAPMODIFY -v -D "$MANAGERDN" -H $URI4 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com changetype: modify @@ -481,7 +481,7 @@ EOMODS # ITS#4964 echo "Trying to change some passwords on the consumer..." - $LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD \ + $LDAPPASSWD -D "$MANAGERDN" -H $URI4 -w $PASSWD \ 'cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \ > $TESTOUT 2>&1 RC=$? @@ -496,7 +496,7 @@ EOMODS fi # Testing a cancel exop (should go in its own testcase) -$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \ -e '!cancel' \ '(objectclass=*)' '*' $OPATTRS > $TESTOUT 2>&1 RC=$? @@ -504,7 +504,7 @@ RC=$? # it's cancelled or we get stuck forever echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -515,7 +515,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? diff --git a/tests/scripts/test019-syncreplication-cascade b/tests/scripts/test019-syncreplication-cascade index f37c54fec6..815ea1c06f 100755 --- a/tests/scripts/test019-syncreplication-cascade +++ b/tests/scripts/test019-syncreplication-cascade @@ -46,7 +46,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd (pid=$PID) is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -63,7 +63,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to create the context prefix entry in the provider..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -86,7 +86,7 @@ sleep 1 echo "Using ldapsearch to check that R1 consumer slapd (pid=$CONSUMERPID) is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -116,7 +116,7 @@ sleep 1 echo "Using ldapsearch to check that R2 consumer slapd (pid=$CONSUMERPID) is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -146,7 +146,7 @@ sleep 1 echo "Using ldapsearch to check that P1 consumer slapd (pid=$CONSUMERPID) is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -176,7 +176,7 @@ sleep 1 echo "Using ldapsearch to check that P2 consumer slapd (pid=$CONSUMERPID) is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT5 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI5 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -206,7 +206,7 @@ sleep 1 echo "Using ldapsearch to check that P3 consumer slapd (pid=$CONSUMERPID) is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT6 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI6 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -223,7 +223,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the provider directory..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -241,7 +241,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -340,7 +340,7 @@ echo "Waiting $SLEEP2 seconds for syncrepl to receive changes..." sleep $SLEEP2 echo "Performing modify alone on provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: dc=itsdomain2,dc=example,dc=com changetype: modify @@ -360,7 +360,7 @@ echo "Waiting $SLEEP2 seconds for syncrepl to receive changes..." sleep $SLEEP2 echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' entryCSN > $PROVIDEROUT 2>&1 RC=$? @@ -371,7 +371,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the R1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' '*' entryCSN > $SERVER2OUT 2>&1 RC=$? @@ -382,7 +382,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the R2 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \ '(objectClass=*)' '*' entryCSN > $SERVER3OUT 2>&1 RC=$? @@ -393,7 +393,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the P1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectClass=*)' '*' entryCSN > $SERVER4OUT 2>&1 RC=$? @@ -404,7 +404,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the P2 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT5 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI5 \ '(objectClass=*)' '*' entryCSN > $SERVER5OUT 2>&1 RC=$? @@ -415,7 +415,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the P3 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT6 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI6 \ '(objectClass=*)' '*' entryCSN > $SERVER6OUT 2>&1 RC=$? diff --git a/tests/scripts/test020-proxycache b/tests/scripts/test020-proxycache index 144cbf299d..4863d606bf 100755 --- a/tests/scripts/test020-proxycache +++ b/tests/scripts/test020-proxycache @@ -65,7 +65,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -82,7 +82,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the provider directory..." -$LDAPADD -x -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -x -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -114,7 +114,7 @@ sleep 1 echo "Using ldapsearch to check that proxy slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -139,7 +139,7 @@ CNT=`expr $CNT + 1` FILTER="(sn=Jon)" echo "Query $CNT: filter:$FILTER attrs:all (expect nothing)" echo "# Query $CNT: filter:$FILTER attrs:all (expect nothing)" >> $SEARCHOUT -$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -162,7 +162,7 @@ FILTER="(|(cn=*Jon*)(sn=Jon*))" ATTRS="cn sn title uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -176,7 +176,7 @@ FILTER="(sn=Smith*)" ATTRS="cn sn uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -190,7 +190,7 @@ FILTER="(sn=Doe*)" ATTRS="cn sn title uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -204,7 +204,7 @@ FILTER="(uid=johnd)" ATTRS="mail postaladdress telephonenumber cn uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -218,7 +218,7 @@ FILTER="(mail=*@mail.alumni.example.com)" ATTRS="cn sn title uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -232,7 +232,7 @@ FILTER="(mail=*)" ATTRS="cn sn title uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -248,7 +248,7 @@ USERDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, UPASSWD="bjorn" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -D "$USERDN" -w "$UPASSWD" \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -275,7 +275,7 @@ USERDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, UPASSWD="bjorn" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -D "$USERDN" -w "$UPASSWD" \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -300,7 +300,7 @@ FILTER="(|(cn=All Staff)(sn=All Staff))" ATTRS="sn cn title uid undefinedAttr" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -341,7 +341,7 @@ FILTER="(|(cn=*Jones)(sn=Jones))" ATTRS="cn sn title uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -355,7 +355,7 @@ FILTER="(sn=Smith)" ATTRS="cn sn title uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -369,7 +369,7 @@ FILTER="(uid=bjorn)" ATTRS="mail postaladdress telephonenumber cn uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -383,7 +383,7 @@ FILTER="(mail=jaj@mail.alumni.example.com)" ATTRS="cn sn title uid" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -400,7 +400,7 @@ USERDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, UPASSWD="bjorn" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -D "$USERDN" -w "$UPASSWD" \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -427,7 +427,7 @@ USERDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example, UPASSWD="bjorn" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -D "$USERDN" -w "$UPASSWD" \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -452,7 +452,7 @@ FILTER="(|(cn=All Staff)(sn=All Staff))" ATTRS="sn cn title uid undefinedAttr" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -512,7 +512,7 @@ FILTER="(&(objectclass=person)(uid=dots))" ATTRS="cn mail telephonenumber" echo "Query $CNT: filter:$FILTER attrs:$ATTRS" echo "# Query $CNT: filter:$FILTER attrs:$ATTRS" >> $SEARCHOUT -$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -521,7 +521,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPMODIFY -x -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < /dev/null 2>&1 dn: cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com changetype: modify @@ -543,7 +543,7 @@ echo "Waiting $SLEEP seconds for cache to refresh" sleep $SLEEP echo "Checking entry again" -$LDAPSEARCH -x -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -x -S "" -b "$BASEDN" -H $URI2 \ "$FILTER" $ATTRS >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -568,7 +568,7 @@ USERDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" UPASSWD="jaj" echo "Query $CNT: $USERDN" echo "# Query $CNT: $USERDN" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "" -s base -H $URI2 \ -D "$USERDN" -w "$UPASSWD" >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -590,7 +590,7 @@ USERDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" UPASSWD="jaj" echo "Query $CNT: (Bind should be cached)" echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "" -s base -H $URI2 \ -D "$USERDN" -w "$UPASSWD" >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -609,7 +609,7 @@ fi echo "" echo "Testing pwdModify" -$LDAPPASSWD -h $LOCALHOST -p $PORT2 \ +$LDAPPASSWD -H $URI2 \ -D "$MANAGERDN" -w "$PASSWD" -s newpw "$USERDN" >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -630,7 +630,7 @@ USERDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" UPASSWD=newpw echo "Query $CNT: (Bind should be cached)" echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "" -s base -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "" -s base -H $URI2 \ -D "$USERDN" -w "$UPASSWD" >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test021-certificate b/tests/scripts/test021-certificate index 988b0d90d6..c84184a366 100755 --- a/tests/scripts/test021-certificate +++ b/tests/scripts/test021-certificate @@ -43,7 +43,7 @@ echo "Testing certificate handling..." sleep 1 for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -60,7 +60,7 @@ if test $RC != 0 ; then fi echo "Add certificates..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS version: 1 @@ -230,7 +230,7 @@ fi echo 'Using ldapsearch to retrieve (userCertificate;binary=*) ...' echo "# (userCertificate;binary=*)" > $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(userCertificate;binary=*)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -241,7 +241,7 @@ fi echo 'Using ldapsearch to retrieve (cAcertificate=*) ...' echo "# (cAcertificate=*)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(cAcertificate=*)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -254,7 +254,7 @@ SNAI='2$EMAIL=ca@example.com,CN=Example CA,O=Openldap Example\5C, Ltd.,ST=Califo echo 'Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...' echo "# (userCertificate=$SNAI)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(userCertificate=$SNAI)" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -267,7 +267,7 @@ SNAI='{ serialNumber 2, issuer "EMAIL=ca@example.com,CN=Example CA,O=Openldap Ex echo 'Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...' echo "# (userCertificate=$SNAI)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(userCertificate=$SNAI)" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -280,7 +280,7 @@ SNAI='3$EMAIL=ca@example.com,CN=Example CA,O=Openldap Example\5C, Ltd.,ST=Califo echo 'Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...' echo "# (userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -293,7 +293,7 @@ SNAI='{ issuer "EMAIL=ca@example.com,CN=Example CA,O=Openldap Example\5C, Ltd.,S echo 'Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...' echo "# (userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(userCertificate:certificateExactMatch:=$SNAI)" >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test022-ppolicy b/tests/scripts/test022-ppolicy index 17f9bc6845..149f178ed7 100755 --- a/tests/scripts/test022-ppolicy +++ b/tests/scripts/test022-ppolicy @@ -45,7 +45,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -79,7 +79,7 @@ fi echo "Using ldapadd to populate the database..." # may need "-e relax" for draft 09, but not yet. -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFPPOLICY >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -89,14 +89,14 @@ if test $RC != 0 ; then fi echo "Testing account lockout..." -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >$SEARCHOUT 2>&1 +$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >$SEARCHOUT 2>&1 sleep 2 -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1 +$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1 sleep 2 -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1 +$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1 sleep 2 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w wrongpw >> $SEARCHOUT 2>&1 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS >> $SEARCHOUT 2>&1 +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w wrongpw >> $SEARCHOUT 2>&1 +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS >> $SEARCHOUT 2>&1 COUNT=`grep "Account locked" $SEARCHOUT | wc -l` if test $COUNT != 2 ; then echo "Account lockout test failed" @@ -104,14 +104,14 @@ if test $COUNT != 2 ; then exit 1 fi -DELAY=`$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \ -b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*seconds_before_unlock=\(\d*\)/\1/p'` echo "Waiting $DELAY seconds for lockout to reset..." sleep $DELAY sleep 1 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -120,7 +120,7 @@ if test $RC != 0 ; then exit $RC fi -DELAY=`$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \ -b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*expire=\(\d*\)/\1/p'` echo "Testing password expiration" @@ -128,16 +128,16 @@ echo "Waiting $DELAY seconds for password to expire..." sleep $DELAY sleep 1 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base > $SEARCHOUT 2>&1 sleep 2 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base >> $SEARCHOUT 2>&1 sleep 2 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base >> $SEARCHOUT 2>&1 sleep 2 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base >> $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then @@ -154,7 +154,7 @@ if test $COUNT != 3 ; then fi echo "Resetting password to clear expired status" -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w secret -s $PASS \ -D "$MANAGERDN" "$USER" >> $TESTOUT 2>&1 RC=$? @@ -165,7 +165,7 @@ if test $RC != 0 ; then fi echo "Filling password history..." -$LDAPMODIFY -v -D "$USER" -h $LOCALHOST -p $PORT1 -w $PASS >> \ +$LDAPMODIFY -v -D "$USER" -H $URI1 -w $PASS >> \ $TESTOUT 2>&1 << EOMODS dn: $USER changetype: modify @@ -223,7 +223,7 @@ if test $RC != 0 ; then exit $RC fi echo "Testing password history..." -$LDAPMODIFY -v -D "$USER" -h $LOCALHOST -p $PORT1 -w 20urgle12-6 >> \ +$LDAPMODIFY -v -D "$USER" -H $URI1 -w 20urgle12-6 >> \ $TESTOUT 2>&1 << EOMODS dn: $USER changetype: modify @@ -243,7 +243,7 @@ fi echo "Testing failed logins when password/policy missing..." -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -e ppolicy -H $URI1 \ -D "uid=test, ou=People,$BASEDN" -w hasnopolicy \ -b "$BASEDN" -s base > $SEARCHOUT 2>&1 RC=$? @@ -253,7 +253,7 @@ if test $RC = 0 ; then exit 1 fi -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$BASEDN" -w hasnopw \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$BASEDN" -w hasnopw \ -b "$BASEDN" -s base > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then @@ -272,7 +272,7 @@ fi echo "Testing forced reset..." -$LDAPMODIFY -v -D "$PWADMIN" -h $LOCALHOST -p $PORT1 -w $ADMINPASSWD >> \ +$LDAPMODIFY -v -D "$PWADMIN" -H $URI1 -w $ADMINPASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: $USER changetype: modify @@ -287,7 +287,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base > $SEARCHOUT 2>&1 RC=$? if test $RC = 0 ; then @@ -305,7 +305,7 @@ fi echo "Clearing forced reset..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: $USER changetype: modify @@ -319,7 +319,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -330,7 +330,7 @@ fi echo "Testing Safe modify..." -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w $PASS -s failexpect \ -D "$USER" >> $TESTOUT 2>&1 RC=$? @@ -345,7 +345,7 @@ sleep 2 OLDPASS=$PASS PASS=successexpect -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w $OLDPASS -s $PASS -a $OLDPASS \ -D "$USER" >> $TESTOUT 2>&1 RC=$? @@ -357,7 +357,7 @@ fi echo "Testing length requirement..." # check control in response (ITS#5711) -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w $PASS -a $PASS -s 2shr \ -D "$USER" -e ppolicy > ${TESTOUT}.2 2>&1 RC=$? @@ -380,7 +380,7 @@ if test $COUNT != 1 ; then exit 1 fi -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w $PASS -a $PASS -s passwordthatistoolong \ -D "$USER" -e ppolicy > ${TESTOUT}.2 2>&1 RC=$? @@ -394,7 +394,7 @@ fi echo "Testing hashed length requirement..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS > \ +$LDAPMODIFY -H $URI1 -D "$USER" -w $PASS > \ ${TESTOUT}.2 2>&1 << EOMODS dn: $USER changetype: modify @@ -421,7 +421,7 @@ fi echo "Testing multiple password add/modify checks..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD >> \ +$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Add Should Fail, ou=People, dc=example, dc=com changetype: add @@ -438,7 +438,7 @@ if test $RC = 0 ; then exit 1 fi -$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD >> \ +$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: $USER changetype: modify @@ -453,7 +453,7 @@ if test $RC = 0 ; then exit 1 fi -$LDAPMODIFY -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD >> \ +$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: $USER changetype: modify @@ -470,7 +470,7 @@ fi echo "Testing idle password expiration" echo "Reconfiguring policy to replace expiration with idle expiration..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Standard Policy, ou=Policies, dc=example, dc=com changetype: modify @@ -487,17 +487,17 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base > $SEARCHOUT 2>&1 -DELAY=`$LDAPSEARCH -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \ -b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*expire=\(\d*\)/\1/p'` echo "Waiting $DELAY seconds for password to expire..." sleep $DELAY sleep 1 -$LDAPSEARCH -e ppolicy -h $LOCALHOST -p $PORT1 -D "$USER" -w $PASS \ +$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \ -b "$BASEDN" -s base >> $SEARCHOUT 2>&1 RC=$? if test $RC != 49 ; then @@ -507,7 +507,7 @@ if test $RC != 49 ; then fi echo "Reverting policy changes..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Standard Policy, ou=Policies, dc=example, dc=com changetype: modify diff --git a/tests/scripts/test023-refint b/tests/scripts/test023-refint index e5d5abff26..a88d80c6db 100755 --- a/tests/scripts/test023-refint +++ b/tests/scripts/test023-refint @@ -45,7 +45,7 @@ sleep 1 echo "Testing slapd referential integrity operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -63,7 +63,7 @@ fi echo "Searching unmodified database..." -$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" @@ -75,9 +75,9 @@ $EGREP_CMD "(manager|secretary):" $SEARCHOUT | sed "s/george/foster/g" | \ sort > $TESTOUT 2>&1 echo "Testing modrdn..." -$LDAPMODRDN -D "$REFINTDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD > \ /dev/null 2>&1 'uid=george,ou=users,o=refint' 'uid=foster' -#$LDAPMODRDN -D "$REFINTDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD \ +#$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD \ # 'uid=george,ou=users,o=refint' 'uid=foster' RC=$? @@ -91,7 +91,7 @@ sleep 1; echo "Using ldapsearch to check dependents new rdn..." -$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -112,7 +112,7 @@ if test $? != 0 ; then fi echo "Testing delete..." -$LDAPMODIFY -v -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EDEL version: 1 dn: uid=foster,ou=users,o=refint @@ -129,7 +129,7 @@ fi sleep 1; echo "Using ldapsearch to verify dependents have been deleted..." -$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -149,7 +149,7 @@ fi echo "Additional test records..." -$LDAPADD -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -D "$REFINTDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << ETEST dn: uid=special,ou=users,o=refint objectClass: inetOrgPerson @@ -175,7 +175,7 @@ if test $RC != 0 ; then fi echo "Testing delete when referential attribute is a MUST..." -$LDAPMODIFY -v -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EDEL version: 1 dn: uid=alice,ou=users,o=refint @@ -189,7 +189,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPMODIFY -v -D "$REFINTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EDEL version: 1 dn: cn=group,o=refint @@ -213,7 +213,7 @@ fi sleep 1; -$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "o=refint" -H $URI1 \ manager member secretary > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -227,7 +227,7 @@ $EGREP_CMD "(manager|member|secretary):" $SEARCHOUT \ sort > $TESTOUT 2>&1 echo "testing subtree rename" -$LDAPMODRDN -D "$REFINTDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD > \ /dev/null 2>&1 'ou=users,o=refint' 'ou=people' RC=$? if test $RC != 0 ; then @@ -240,7 +240,7 @@ sleep 1; echo "Using ldapsearch to check dependents new rdn..." -$LDAPSEARCH -S "" -b "o=refint" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "o=refint" -H $URI1 \ manager member secretary > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test024-unique b/tests/scripts/test024-unique index cb0a22a827..1486d97f00 100755 --- a/tests/scripts/test024-unique +++ b/tests/scripts/test024-unique @@ -53,7 +53,7 @@ sleep 1 echo "Testing slapd attribute uniqueness operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -70,7 +70,7 @@ if test $RC != 0 ; then fi echo "Adding a unique record..." -$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD \ > /dev/null << EOTUNIQ1 dn: uid=dave,ou=users,o=unique objectClass: inetOrgPerson @@ -97,7 +97,7 @@ if test $RC != 0 ; then fi echo "Adding a non-unique record..." -$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTUNIQ2 dn: uid=bill,ou=users,o=unique objectClass: inetOrgPerson @@ -121,7 +121,7 @@ fi # ITS#6641/8057/8245 echo "Trying to bypass uniqueness as a normal user..." -$LDAPADD -e \!relax -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -e \!relax -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTUNIQ2 dn: uid=bill,ou=users,o=unique objectClass: inetOrgPerson @@ -144,7 +144,7 @@ if test $RC != $RCODEnorelax && test $RC != $RCODEconstraint ; then fi echo "Trying to bypass uniqueness as a normal user with ManageDSAIt..." -$LDAPADD -M -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -M -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTUNIQ2 dn: uid=bill,ou=users,o=unique objectClass: inetOrgPerson @@ -167,7 +167,7 @@ if test $RC != $RCODEconstraint ; then fi echo "Bypassing uniqueness as an admin user..." -$LDAPADD -e \!relax -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -e \!relax -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTUNIQ2 dn: uid=bill,ou=users,o=unique objectClass: inetOrgPerson @@ -190,7 +190,7 @@ if test $RC != 0 ; then fi echo "Cleaning up" -$LDAPDELETE -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPDELETE -D "$UNIQUEDN" -H $URI1 -w $PASSWD \ "uid=bill,ou=users,o=unique" > $TESTOUT 2>&1 RC=$? if test $RC != 0; then @@ -200,7 +200,7 @@ if test $RC != 0; then fi echo Dynamically retrieving initial configuration... -$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -h $LOCALHOST -p $PORT1 -LLL | tr -d \\r >$TESTDIR/initial-config.ldif +$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/initial-config.ldif cat <$TESTDIR/initial-reference.ldif dn: olcOverlay={0}unique,olcDatabase={1}$BACKEND,cn=config objectClass: olcOverlayConfig @@ -220,7 +220,7 @@ if test $RC != 0 ; then fi echo Dynamically trying to add a URI with legacy attrs present... -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 < $TESTOUT 2>&1 <$TESTDIR/initial-config-recheck.ldif +$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/initial-config-recheck.ldif diff $TESTDIR/initial-config-recheck.ldif $TESTDIR/initial-reference.ldif > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -260,7 +260,7 @@ if test $RC != 0 ; then fi echo Dynamically removing legacy base... -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 <$TESTDIR/baseremoval-config.ldif +$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/baseremoval-config.ldif cat >$TESTDIR/baseremoval-reference.ldif < \ +$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTUNIQ2 dn: uid=bill,ou=users,o=unique objectClass: inetOrgPerson @@ -316,7 +316,7 @@ if test $RC != $RCODEconstraint ; then fi echo Trying a legacy base outside of the backend... -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 < $TESTOUT 2>&1 < \ +$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTUNIQ2 dn: uid=bill,ou=users,o=unique objectClass: inetOrgPerson @@ -373,7 +373,7 @@ if test $RC != $RCODEconstraint ; then fi echo Removing legacy config and adding URIs... -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 <$TESTDIR/second-config.ldif +$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/second-config.ldif cat >$TESTDIR/second-reference.ldif < \ +$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTUNIQ2 dn: uid=bill,ou=users,o=unique objectClass: inetOrgPerson @@ -433,7 +433,7 @@ if test $RC != $RCODEconstraint ; then fi echo Dynamically trying to add legacy base -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 < $TESTOUT 2>&1 < $TESTOUT 2>&1 < $TESTOUT 2>&1 <$TESTDIR/second-config-recheck.ldif +$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/second-config-recheck.ldif diff $TESTDIR/second-config-recheck.ldif $TESTDIR/second-reference.ldif > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -505,7 +505,7 @@ fi #echo ---------------------- echo Dynamically reconfiguring to use different URIs... -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 <$TESTDIR/third-config.ldif +$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/third-config.ldif cat >$TESTDIR/third-reference.ldif < \ +$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=edgar,ou=users,o=unique objectClass: inetOrgPerson @@ -562,7 +562,7 @@ if test $RC != 0 ; then fi echo "Adding a record unique in all domains because of filter conditions " -$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=empty,ou=users,o=unique objectClass: inetOrgPerson @@ -580,7 +580,7 @@ fi echo "Sending an empty modification" -$LDAPMODIFY -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=empty,ou=users,o=unique changetype: modify @@ -594,7 +594,7 @@ if test $RC != 0 ; then fi echo "Making a record non-unique" -$LDAPMODIFY -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=empty,ou=users,o=unique changetype: modify @@ -611,7 +611,7 @@ fi # ITS#6641/8057/8245 echo "Trying to bypass uniqueness as a normal user..." -$LDAPMODIFY -e \!relax -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -e \!relax -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=empty,ou=users,o=unique changetype: modify @@ -627,7 +627,7 @@ if test $RC != $RCODEnorelax && test $RC != $RCODEconstraint ; then fi echo "Trying to bypass uniqueness as a normal user with ManageDSAIt..." -$LDAPMODIFY -M -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -M -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=empty,ou=users,o=unique changetype: modify @@ -643,7 +643,7 @@ if test $RC != $RCODEconstraint ; then fi echo "Bypassing uniqueness as an admin user..." -$LDAPMODIFY -e \!relax -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -e \!relax -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=empty,ou=users,o=unique changetype: modify @@ -659,7 +659,7 @@ if test $RC != 0 ; then fi echo "Cleaning up" -$LDAPMODIFY -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=empty,ou=users,o=unique changetype: modify @@ -675,7 +675,7 @@ if test $RC != 0; then fi echo "Adding another unique record..." -$LDAPADD -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=not edgar,uid=edgar,ou=users,o=unique objectClass: inetOrgPerson @@ -692,7 +692,7 @@ if test $RC != 0 ; then fi echo "Making the record non-unique with modrdn..." -$LDAPMODRDN -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODRDN -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD \ "uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1 RC=$? @@ -704,7 +704,7 @@ fi # ITS#6641/8057/8245 echo "Trying to bypass uniqueness as a normal user..." -$LDAPMODRDN -e \!relax -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODRDN -e \!relax -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD \ "uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1 RC=$? @@ -715,7 +715,7 @@ if test $RC != $RCODEnorelax && test $RC != $RCODEconstraint ; then fi echo "Trying to bypass uniqueness as a normal user with a ManageDSAIt control..." -$LDAPMODRDN -M -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODRDN -M -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD \ "uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1 RC=$? @@ -726,7 +726,7 @@ if test $RC != $RCODEconstraint ; then fi echo "Bypassing uniqueness as an admin user..." -$LDAPMODRDN -e \!relax -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODRDN -e \!relax -D "$UNIQUEDN" -H $URI1 -w $PASSWD \ "uid=not edgar,uid=edgar,ou=users,o=unique" "uid=edgar" > $TESTOUT 2>&1 RC=$? @@ -737,7 +737,7 @@ if test $RC != 0 ; then fi echo "Cleaning up" -$LDAPDELETE -D "$UNIQUEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPDELETE -D "$UNIQUEDN" -H $URI1 -w $PASSWD \ "uid=edgar,uid=edgar,ou=users,o=unique" > $TESTOUT 2>&1 RC=$? if test $RC != 0; then @@ -748,7 +748,7 @@ fi echo "Adding a record unique in one domain, non-unique in the filtered domain..." -$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=elvis,ou=users,o=unique objectClass: inetOrgPerson @@ -766,7 +766,7 @@ fi #echo ---------------------- echo Dynamically reconfiguring to use attribute-ignore URIs... -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 <$TESTDIR/fourth-config.ldif +$LDAPSEARCH -S "" -b olcOverlay='{0}'unique,olcDatabase='{1}'$BACKEND,cn=config -D cn=config -y $CONFIGPWF -H $URI1 -LLL | tr -d \\r >$TESTDIR/fourth-config.ldif cat >$TESTDIR/fourth-reference.ldif < \ +$LDAPADD -D "$UNIQUEDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=elvis,ou=users,o=unique objectClass: inetOrgPerson @@ -819,7 +819,7 @@ fi echo "Adding a record non-unique in the ignore-domain..." -$LDAPADD -D "uid=dave,ou=users,o=unique" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -D "uid=dave,ou=users,o=unique" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOF dn: uid=harry,ou=users,o=unique objectClass: inetOrgPerson diff --git a/tests/scripts/test025-limits b/tests/scripts/test025-limits index 57d8e1adfe..531afeda54 100755 --- a/tests/scripts/test025-limits +++ b/tests/scripts/test025-limits @@ -56,7 +56,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -79,7 +79,7 @@ echo "Testing regular search limits" echo "" echo "Testing no limits requested for unlimited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unlimited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' >$SEARCHOUT 2>&1 RC=$? @@ -102,7 +102,7 @@ case $RC in esac echo "Testing no limits requested for rootdn=$MANAGERDN..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D "$MANAGERDN" \ '(objectClass=*)' >$SEARCHOUT 2>&1 RC=$? @@ -126,7 +126,7 @@ esac SIZELIMIT=4 echo "Testing limit requested for rootdn=$MANAGERDN..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D "$MANAGERDN" \ '(objectClass=*)' >$SEARCHOUT 2>&1 RC=$? @@ -170,7 +170,7 @@ esac SIZELIMIT=2 echo "Testing size limit request ($SIZELIMIT) for unlimited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Unlimited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -214,7 +214,7 @@ esac TIMELIMIT=10 echo "Testing time limit request ($TIMELIMIT s) for unlimited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -l $TIMELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -l $TIMELIMIT \ -D 'cn=Unlimited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -243,7 +243,7 @@ case $RC in esac echo "Testing no limits requested for soft limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -276,7 +276,7 @@ esac SIZELIMIT=2 echo "Testing lower than soft limit request ($SIZELIMIT) for soft limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -318,7 +318,7 @@ esac SIZELIMIT=100 echo "Testing higher than soft limit request ($SIZELIMIT) for soft limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -360,7 +360,7 @@ esac SIZELIMIT=2 echo "Testing lower than hard limit request ($SIZELIMIT) for hard limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -392,7 +392,7 @@ esac SIZELIMIT=100 echo "Testing higher than hard limit request ($SIZELIMIT) for hard limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -439,7 +439,7 @@ esac SIZELIMIT=max echo "Testing max limit request ($SIZELIMIT) for hard limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -474,7 +474,7 @@ case $RC in esac echo "Testing lower than unchecked limit request for unchecked limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \ '(uid=uncheckedlimited)' > $SEARCHOUT 2>&1 RC=$? @@ -504,7 +504,7 @@ esac if test $INDEXDB = indexdb ; then echo "Testing higher than unchecked limit requested for unchecked limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -530,7 +530,7 @@ case $RC in esac echo "Testing no limits requested for unchecked limited group..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unchecked Limited User 2,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -559,7 +559,7 @@ else fi echo "Testing no limits requested for limited regex..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Foo User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -591,7 +591,7 @@ case $RC in esac echo "Testing no limits requested for limited onelevel..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Bar User,ou=People,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -623,7 +623,7 @@ case $RC in esac echo "Testing no limit requested for limited children..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unchecked Limited Users,ou=Groups,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -655,7 +655,7 @@ case $RC in esac echo "Testing no limit requested for limited subtree..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unchecked Limited User 3,ou=Admin,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -687,7 +687,7 @@ case $RC in esac echo "Testing no limit requested for limited users..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Special User,dc=example,dc=com' \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -719,7 +719,7 @@ case $RC in esac echo "Testing no limit requested for limited anonymous..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? COUNT=`awk '/^# numEntries:/ {print $3}' $SEARCHOUT` @@ -777,7 +777,7 @@ echo "Testing regular search limits with pagedResults control (page size $PAGESI echo "" echo "Testing no limits requested for unlimited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unlimited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' >$SEARCHOUT 2>&1 RC=$? @@ -801,7 +801,7 @@ esac SIZELIMIT=2 echo "Testing size limit request ($SIZELIMIT) for unlimited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Unlimited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -845,7 +845,7 @@ esac TIMELIMIT=10 echo "Testing time limit request ($TIMELIMIT s) for unlimited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -l $TIMELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -l $TIMELIMIT \ -D 'cn=Unlimited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -874,7 +874,7 @@ case $RC in esac echo "Testing no limits requested for soft limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -907,7 +907,7 @@ esac SIZELIMIT=2 echo "Testing lower than soft limit request ($SIZELIMIT) for soft limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -947,7 +947,7 @@ esac SIZELIMIT=100 echo "Testing higher than soft limit request ($SIZELIMIT) for soft limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Soft Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -987,7 +987,7 @@ esac SIZELIMIT=2 echo "Testing lower than hard limit request ($SIZELIMIT) for hard limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1031,7 +1031,7 @@ esac SIZELIMIT=100 echo "Testing higher than hard limit request ($SIZELIMIT) for hard limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1078,7 +1078,7 @@ esac SIZELIMIT=max echo "Testing max limit request ($SIZELIMIT) for hard limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Hard Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1113,7 +1113,7 @@ case $RC in esac echo "Testing lower than unchecked limit request for unchecked limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(uid=uncheckedlimited)' > $SEARCHOUT 2>&1 RC=$? @@ -1139,7 +1139,7 @@ case $RC in esac echo "Testing higher than unchecked limit requested for unchecked limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unchecked Limited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1169,7 +1169,7 @@ echo "Testing specific search limits with pagedResults control" echo "" echo "Testing no limit requested for unlimited page size ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Unlimited User,ou=Paged Results Users,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1201,7 +1201,7 @@ case $RC in esac echo "Testing no limit requested for limited page size ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Page Size Limited User,ou=Paged Results Users,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1224,7 +1224,7 @@ case $RC in esac echo "Testing no limit requested for pagedResults disabled ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Paged Results Disabled User,ou=Paged Results Users,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1247,7 +1247,7 @@ case $RC in esac echo "Testing no limit requested for pagedResults total count limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1271,7 +1271,7 @@ esac SIZELIMIT=8 echo "Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \ -z $SIZELIMIT -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1303,7 +1303,7 @@ esac SIZELIMIT=15 echo "Testing higher than total count limit requested for pagedResults total count limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \ -z $SIZELIMIT -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1335,7 +1335,7 @@ esac SIZELIMIT=max echo "Testing max limit requested for pagedResults total count limited ID..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret \ -D 'cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com' \ -z $SIZELIMIT -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? @@ -1369,7 +1369,7 @@ esac PAGESIZE=1 SIZELIMIT=2 echo "Testing size limit request ($SIZELIMIT) for unlimited ID and pagesize=$PAGESIZE..." -$LDAPRSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 -w secret -z $SIZELIMIT \ +$LDAPRSEARCH -S "" -b "$BASEDN" -H $URI1 -w secret -z $SIZELIMIT \ -D 'cn=Unlimited User,ou=People,dc=example,dc=com' \ -E '!pr='$PAGESIZE'/noprompt' '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test026-dn b/tests/scripts/test026-dn index 14d0b37f39..ec3491a488 100755 --- a/tests/scripts/test026-dn +++ b/tests/scripts/test026-dn @@ -32,7 +32,7 @@ sleep 1 echo "Testing slapd DN parsing..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -49,14 +49,14 @@ if test $RC != 0 ; then fi echo "Loading database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD -c -f $LDIFDN > \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD -c -f $LDIFDN > \ $TESTOUT 2>&1 cat /dev/null > $SEARCHOUT echo "Searching database..." echo "# Searching database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -68,7 +68,7 @@ fi DN="OU=Sales+CN=J. Smith,DC=example,DC=net" echo "Searching database for DN=\"$DN\"..." echo "# Searching database for DN=\"$DN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(member=$DN)" >> $SEARCHOUT 2>&1 RC=$? @@ -81,7 +81,7 @@ fi DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example" echo "Searching database for entryUUID-named DN=\"$DN\"..." echo "# Searching database for entryUUID-named DN=\"$DN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(member=$DN)" \ >> $SEARCHOUT 2>&1 @@ -95,7 +95,7 @@ fi DN="dc=example,dc=com" echo "Searching database for nameAndOptionalUID=\"$DN\"..." echo "# Searching database for nameAndOptionalUID=\"$DN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(uniqueMember=$DN)" >> $SEARCHOUT 2>&1 RC=$? @@ -108,7 +108,7 @@ fi DN="dc=example,dc=com#'001000'B" echo "Searching database for nameAndOptionalUID=\"$DN\"..." echo "# Searching database for nameAndOptionalUID=\"$DN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(uniqueMember=$DN)" >> $SEARCHOUT 2>&1 RC=$? @@ -121,7 +121,7 @@ fi DN="dc=example,dc=com#'1000'B" echo "Searching database for nameAndOptionalUID=\"$DN\"..." echo "# Searching database for nameAndOptionalUID=\"$DN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(uniqueMember=$DN)" >> $SEARCHOUT 2>&1 RC=$? @@ -134,7 +134,7 @@ fi DN="dc=example,dc=com" echo "Searching database for uniqueMember~=\"$DN\" (approx)..." echo "# Searching database for uniqueMember~=\"$DN\" (approx)..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(uniqueMember~=)" >> $SEARCHOUT 2>&1 RC=$? @@ -147,7 +147,7 @@ fi DN="dc=example,dc=com#'1000'B" echo "Searching database for uniqueMember~=\"$DN\" (approx)..." echo "# Searching database for uniqueMember~=\"$DN\" (approx)..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "(uniqueMember~=$DN)" >> $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test027-emptydn b/tests/scripts/test027-emptydn index 5695531570..f85c13bae3 100755 --- a/tests/scripts/test027-emptydn +++ b/tests/scripts/test027-emptydn @@ -48,7 +48,7 @@ sleep 1 echo "Testing slapd empty DN handling..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -66,7 +66,7 @@ fi echo "Searching database..." -$LDAPSEARCH -S "" -b "" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -b "" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -110,7 +110,7 @@ sleep 1 echo "Testing slapd empty DN handling..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -127,12 +127,12 @@ if test $RC != 0 ; then fi echo "Loading database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD \ -f $LDIFEMPTYDN1 > /dev/null 2>&1 -$LDAPADD -D "$EMPTYDNDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -D "$EMPTYDNDN" -H $URI1 -w $PASSWD \ -f $LDIFEMPTYDN2 > /dev/null 2>&1 -$LDAPMODIFY -D "$EMPTYDNDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -D "$EMPTYDNDN" -H $URI1 -w $PASSWD \ > /dev/null 2>&1 << EOF dn: o=Beispiel,c=DE changetype: delete @@ -143,7 +143,7 @@ EOF echo "Searching database..." -$LDAPSEARCH -S "" -b "" -h $LOCALHOST -p $PORT1 > $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -b "" -H $URI1 > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test028-idassert b/tests/scripts/test028-idassert index 0a8c6154d0..717ac0fbe9 100755 --- a/tests/scripts/test028-idassert +++ b/tests/scripts/test028-idassert @@ -78,7 +78,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -89,7 +89,7 @@ for i in 0 1 2 3 4 5; do done echo "Testing ldapwhoami as proxy US..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy +$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -99,7 +99,7 @@ fi AUTHZID="u:it/jaj" echo "Testing ldapwhoami as proxy US, $AUTHZID..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? if test $RC != 0 && test $BACKEND != null ; then echo "ldapwhoami failed ($RC)!" @@ -109,7 +109,7 @@ fi AUTHZID="u:bjorn" echo "Testing ldapwhoami as proxy US, $AUTHZID... (should fail)" -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? if test $RC != 1 ; then echo "ldapwhoami should have failed ($RC)!" @@ -119,7 +119,7 @@ fi AUTHZID="u:bjensen" echo "Testing ldapwhoami as proxy US, $AUTHZID... (should fail)" -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "cn=proxy US,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? if test $RC != 1 ; then echo "ldapwhoami should have failed ($RC)!" @@ -128,7 +128,7 @@ if test $RC != 1 ; then fi echo "Testing ldapwhoami as proxy IT..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy +$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -138,7 +138,7 @@ fi AUTHZID="u:it/jaj" echo "Testing ldapwhoami as proxy IT, $AUTHZID... (should fail)" -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? if test $RC != 1 ; then echo "ldapwhoami should have failed ($RC)!" @@ -148,7 +148,7 @@ fi AUTHZID="u:bjorn" echo "Testing ldapwhoami as proxy IT, $AUTHZID... (should fail)" -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? if test $RC != 1 ; then echo "ldapwhoami should have failed ($RC)!" @@ -158,7 +158,7 @@ fi AUTHZID="dn:cn=Sandbox,ou=Admin,dc=example,dc=com" echo "Testing ldapwhoami as proxy IT, $AUTHZID..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "cn=proxy IT,ou=Admin,dc=example,dc=com" -w proxy -e\!"authzid=$AUTHZID" RC=$? if test $RC != 0 && test $BACKEND != null ; then echo "ldapwhoami failed ($RC)!" @@ -168,7 +168,7 @@ fi AUTHZID="dn:uid=bjorn,ou=People,o=Example,c=US" echo "Testing ldapwhoami as bjorn, $AUTHZID..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID" RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -178,7 +178,7 @@ fi AUTHZID="dn:uid=bjorn,ou=People,o=Esempio,c=IT" echo "Testing ldapwhoami as bjorn, $AUTHZID..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "uid=bjorn,ou=people,dc=example,dc=com" -w bjorn -e\!"authzid=$AUTHZID" RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -188,7 +188,7 @@ fi AUTHZID="u:it/jaj" echo "Checking another DB's rootdn can't assert identity from another DB..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$MANAGERDN" -w $PASSWD -e\!"authzid=$AUTHZID" +$LDAPWHOAMI -H $URI1 -D "$MANAGERDN" -w $PASSWD -e\!"authzid=$AUTHZID" RC=$? if test $RC != 1 ; then @@ -200,7 +200,7 @@ fi ID="uid=jaj,ou=People,dc=example,dc=it" BASE="o=Example,c=US" echo "Testing ldapsearch as $ID for \"$BASE\"..." -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \ +$LDAPSEARCH -H $URI1 -b "$BASE" \ -D "$ID" -w jaj > $SEARCHOUT 2>&1 RC=$? @@ -227,7 +227,7 @@ if test $USE_SASL != "no" ; then ID="it/jaj" BASE="o=Example,c=US" echo "Testing ldapsearch as $ID for \"$BASE\" with SASL bind and identity assertion..." - $LDAPSASLSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \ + $LDAPSASLSEARCH -H $URI1 -b "$BASE" \ -Q -U "$ID" -w jaj -Y $MECH > $SEARCHOUT 2>&1 RC=$? @@ -240,7 +240,7 @@ if test $USE_SASL != "no" ; then ID="manager" AUTHZID="u:it/jaj" echo "Checking another DB's rootdn can't assert in another (with SASL bind this time)..." - $LDAPSASLWHOAMI -h $LOCALHOST -p $PORT1 \ + $LDAPSASLWHOAMI -H $URI1 \ -Q -U "$ID" -w $PASSWD -Y $MECH -X $AUTHZID RC=$? diff --git a/tests/scripts/test029-ldapglue b/tests/scripts/test029-ldapglue index 817fea51df..69b67f1394 100755 --- a/tests/scripts/test029-ldapglue +++ b/tests/scripts/test029-ldapglue @@ -101,7 +101,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -113,7 +113,7 @@ done echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -125,7 +125,7 @@ done echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -138,7 +138,7 @@ done ID="uid=bjorn,ou=People,dc=example,dc=com" BASE="dc=example,dc=com" echo "Testing ldapsearch as $ID for \"$BASE\"..." -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \ +$LDAPSEARCH -H $URI1 -b "$BASE" \ -D "$ID" -w bjorn > $SEARCHOUT 2>&1 RC=$? @@ -163,7 +163,7 @@ fi BASE="dc=example,dc=com" echo "Testing ldapsearch as anonymous for \"$BASE\"..." -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \ +$LDAPSEARCH -H $URI1 -b "$BASE" \ > $SEARCHOUT 2>&1 RC=$? @@ -191,7 +191,7 @@ if test $USE_SASL != "no" ; then ID="bjorn" BASE="dc=example,dc=com" echo "Testing ldapsearch as $ID for \"$BASE\" with SASL bind and identity assertion..." - $LDAPSASLSEARCH -h $LOCALHOST -p $PORT1 -b "$BASE" \ + $LDAPSASLSEARCH -H $URI1 -b "$BASE" \ -Q -U "$ID" -w bjorn -Y $MECH > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test031-component-filter b/tests/scripts/test031-component-filter index a5fca50895..47f40778fc 100755 --- a/tests/scripts/test031-component-filter +++ b/tests/scripts/test031-component-filter @@ -64,7 +64,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -88,7 +88,7 @@ echo "# Testing Component Filter Match RFC3687 Certificate searching:" >> $SEARC FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.serialNumber\", rule allComponentsMatch, value 0 })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -101,7 +101,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.version\", rule allComponentsMatch, value 2 })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -114,7 +114,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence.1.1.value\", rule caseExactMatch, value \"US\" })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -127,7 +127,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence.1.1.value\", rule allComponentsMatch, value \"US\" })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -140,7 +140,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence\", rule allComponentsMatch, value { { { type 2.5.4.6 , value \"US\" } } } })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -153,7 +153,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.extensions.0\", rule integerMatch, value 3 })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -166,7 +166,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.extensions.\2a.extnID\", rule allComponentsMatch, value 2.5.29.14 })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -179,7 +179,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=not:item:{ component \"toBeSigned.extensions.\2a\", rule allComponentsMatch, value { extnID 2.5.29.19 , extnValue '30030101FF'H })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -192,7 +192,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence\", rule distinguishedNameMatch, value \"c=US\" })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -205,7 +205,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.issuer.rdnSequence.1\", rule rdnMatch, value \"c=US\" })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -218,7 +218,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.extensions.\2a.extnValue.content.\282.5.29.35\29.authorityCertSerialNumber\", rule integerMatch, value 0 })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -232,7 +232,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.subject.rdnSequence.\2a\", rule rdnMatch, value \"c=US\" })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -245,7 +245,7 @@ fi FILTER="(userCertificate:componentFilterMatch:=item:{ component \"toBeSigned.subject.rdnSequence.\2a.\2a.value.\282.5.4.6\29\", rule caseExactMatch, value \"US\" })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -259,7 +259,7 @@ fi FILTER="(x509CertificateIssuer=c=US)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -273,7 +273,7 @@ fi FILTER="(x509CertificateSerial=0)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -287,7 +287,7 @@ fi FILTER="(x509CertificateSerialAndIssuer:certificateExactMatch:=0\$c=US)" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? @@ -300,7 +300,7 @@ fi FILTER="(certificateRevocationList:componentFilterMatch:=item:{ component \"tbsCertList.revokedCertificates.\2a.userCertificate\", rule integerMatch, value 952069669 })" echo " f=$FILTER ..." echo "# f=$FILTER ..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ "$FILTER" >> $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test032-chain b/tests/scripts/test032-chain index 467727acb5..b087677527 100755 --- a/tests/scripts/test032-chain +++ b/tests/scripts/test032-chain @@ -69,7 +69,7 @@ sleep 1 echo "Using ldapsearch to check that first slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -87,7 +87,7 @@ fi echo "Using ldapsearch to check that second slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -103,9 +103,10 @@ if test $RC != 0 ; then exit $RC fi -for P in $PORT1 $PORT2 ; do - echo "Testing ldapsearch as anonymous for \"$BASEDN\" on port $P..." - $LDAPSEARCH -h $LOCALHOST -p $P -b "$BASEDN" -S "" \ +for n in 1 2 ; do + URI=`eval echo '$URI'$n` + echo "Testing ldapsearch as anonymous for \"$BASEDN\" on server $n..." + $LDAPSEARCH -H $URI -b "$BASEDN" -S "" \ > $SEARCHOUT 2>&1 RC=$? @@ -128,8 +129,8 @@ for P in $PORT1 $PORT2 ; do exit 1 fi - echo "Reading the referral entry \"ou=Other,$BASEDN\" as anonymous on port $P..." - $LDAPSEARCH -h $LOCALHOST -p $P -b "ou=Other,$BASEDN" -S "" \ + echo "Reading the referral entry \"ou=Other,$BASEDN\" as anonymous on server $n..." + $LDAPSEARCH -H $URI -b "ou=Other,$BASEDN" -S "" \ > $SEARCHOUT 2>&1 RC=$? @@ -153,8 +154,8 @@ for P in $PORT1 $PORT2 ; do fi DN="cn=Mark Elliot,ou=Alumni Association,ou=People,$BASEDN" - echo "Comparing \"$DN\" on port $P..." - $LDAPCOMPARE -h $LOCALHOST -p $P "$DN" "cn:Mark Elliot" \ + echo "Comparing \"$DN\" on server $n..." + $LDAPCOMPARE -H $URI "$DN" "cn:Mark Elliot" \ > $TESTOUT 2>&1 RC=$? @@ -165,8 +166,8 @@ for P in $PORT1 $PORT2 ; do fi DN="ou=Other,$BASEDN" - echo "Comparing \"$DN\" on port $P with manageDSAit control..." - $LDAPCOMPARE -h $LOCALHOST -p $P -M "$DN" "ou:Other" \ + echo "Comparing \"$DN\" on server $n with manageDSAit control..." + $LDAPCOMPARE -H $URI -M "$DN" "ou:Other" \ > $TESTOUT 2>&1 RC=$? @@ -181,7 +182,7 @@ done # Testing writes to first server # echo "Writing to first server with scope on second server..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=New Group,ou=Groups,dc=example,dc=com changetype: add @@ -222,7 +223,7 @@ fi # Testing writes to second server # echo "Writing to second server with scope on first server..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=New User,ou=People,dc=example,dc=com changetype: add @@ -256,9 +257,10 @@ if test $RC != 0 ; then exit $RC fi -for P in $PORT1 $PORT2 ; do - echo "Testing ldapsearch as anonymous for \"$BASEDN\" on port $P..." - $LDAPSEARCH -h $LOCALHOST -p $P -b "$BASEDN" -S "" \ +for n in 1 2 ; do + URI=`eval echo '$URI'$n` + echo "Testing ldapsearch as anonymous for \"$BASEDN\" on server $n..." + $LDAPSEARCH -H $URI -b "$BASEDN" -S "" \ > $SEARCHOUT 2>&1 RC=$? @@ -284,7 +286,7 @@ done NEWPW=newsecret echo "Using ldappasswd on second server with scope on first server..." -$LDAPPASSWD -h $LOCALHOST -p $PORT2 \ +$LDAPPASSWD -H $URI2 \ -w secret -s $NEWPW \ -D "$MANAGERDN" "$BJORNSDN" >> $TESTOUT 2>&1 RC=$? @@ -295,7 +297,7 @@ if test $RC != 0 ; then fi echo "Binding with newly changed password on first server..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 \ +$LDAPWHOAMI -H $URI1 \ -D "$BJORNSDN" -w $NEWPW RC=$? if test $RC != 0 ; then @@ -305,7 +307,7 @@ if test $RC != 0 ; then fi # ITS#57?? -$LDAPADD -h $LOCALHOST -p $PORT1 \ +$LDAPADD -H $URI1 \ -D "$MANAGERDN" -w secret \ >> $TESTOUT 2>&1 \ << EOMODS @@ -319,7 +321,7 @@ ref: ${URI3}ou=Can't%20Contact,dc=example,dc=com EOMODS echo "Reading the referral entry \"ou=Can't Contact,$BASEDN\" as anonymous on port $PORT1..." -$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -S "" "(cn=Can't Contact)" \ +$LDAPSEARCH -H $URI1 -b "$BASEDN" -S "" "(cn=Can't Contact)" \ > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test033-glue-syncrepl b/tests/scripts/test033-glue-syncrepl index de633418c9..467cb909ae 100755 --- a/tests/scripts/test033-glue-syncrepl +++ b/tests/scripts/test033-glue-syncrepl @@ -49,7 +49,7 @@ sleep 1 echo "Using ldapsearch to check that slapd 1 is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -73,7 +73,7 @@ sleep 1 echo "Using ldapsearch to check that slapd 2 is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -87,7 +87,7 @@ SUBTREE1="ou=Information Technology Division,ou=People,dc=example,dc=com" SUBTREE2="ou=Groups,dc=example,dc=com" echo "Using ldapadd to populate subtree=\"${SUBTREE1}\" on port $PORT1..." -$LDAPADD -D "cn=Manager 1,$BASEDN" -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPADD -D "cn=Manager 1,$BASEDN" -w $PASSWD -H $URI1 \ -f $LDIFORDERED -c \ > /dev/null 2>&1 RC=$? @@ -108,7 +108,7 @@ case $RC in esac echo "Using ldapadd to populate subtree=\"${SUBTREE2}\" on port $PORT2..." -$LDAPADD -D "cn=Manager 2,$BASEDN" -w $PASSWD -h $LOCALHOST -p $PORT2 \ +$LDAPADD -D "cn=Manager 2,$BASEDN" -w $PASSWD -H $URI2 \ -f $LDIFORDERED -c \ > /dev/null 2>&1 RC=$? @@ -134,10 +134,11 @@ sleep $SLEEP1 echo "Filtering original ldif used to create database..." $LDIFFILTER < $GLUESYNCOUT > $LDIFFLT -for P in $PORT1 $PORT2 ; do - echo "Using ldapsearch to read all the entries from port $P..." - $LDAPSEARCH -b "$BASEDN" -h $LOCALHOST -p $P \ - -S "" '(objectclass=*)' > "${SEARCHOUT}.${P}" 2>&1 +for n in 1 2 ; do + URI=`eval echo '$URI'$n` + echo "Using ldapsearch to read all the entries from server $n..." + $LDAPSEARCH -b "$BASEDN" -H $URI \ + -S "" '(objectclass=*)' > "${SEARCHOUT}.${n}" 2>&1 RC=$? if test $RC != 0 ; then @@ -147,7 +148,7 @@ for P in $PORT1 $PORT2 ; do fi echo "Filtering ldapsearch results..." - $LDIFFILTER < "${SEARCHOUT}.${P}" > $SEARCHFLT + $LDIFFILTER < "${SEARCHOUT}.${n}" > $SEARCHFLT echo "Comparing filter output..." $CMP $SEARCHFLT $LDIFFLT > $CMPOUT diff --git a/tests/scripts/test035-meta b/tests/scripts/test035-meta index 9b927dcda7..7ce0d8dfb0 100755 --- a/tests/scripts/test035-meta +++ b/tests/scripts/test035-meta @@ -46,7 +46,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -62,7 +62,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -85,7 +85,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -101,7 +101,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \ +$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \ $LDIFMETA >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -124,7 +124,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -144,7 +144,7 @@ cat /dev/null > $SEARCHOUT BASEDN="o=Example,c=US" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -171,7 +171,7 @@ esac BASEDN="ou=Meta,o=Example,c=US" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -199,7 +199,7 @@ esac BASEDN="o=Example,c=US" echo "Modifying database \"$BASEDN\"..." -$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT3 -w $PASSWD \ +$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI3 -w $PASSWD \ -M >> $TESTOUT 2>&1 << EOMODS # These operations (updates with objectClass mapping) triggered ITS#3499 dn: cn=Added Group,ou=Groups,$BASEDN @@ -305,7 +305,7 @@ esac echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -330,7 +330,7 @@ esac BASEDN="o=Example,c=US" echo " base=\"$BASEDN\"..." echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" -M "$FILTER" '*' ref \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" -M "$FILTER" '*' ref \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -361,7 +361,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"seeAlso\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" seeAlso \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" seeAlso \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -391,7 +391,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"uid\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" uid \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" uid \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -421,7 +421,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"member\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" member \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" member \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -452,7 +452,7 @@ echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"member\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"" >> $SEARCHOUT echo "# with a timed out connection..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPSEARCH -S "" -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \ -b "$BASEDN" "$FILTER" member \ >> $SEARCHOUT 2>&1 RC=$? @@ -480,7 +480,7 @@ esac # are not predictable... echo "Checking server-enforced size limit..." echo "# Checking server-enforced size limit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -H $URI3 \ -D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \ -b "$BASEDN" "(objectClass=*)" 1.1 \ >> $TESTOUT 2>&1 @@ -504,7 +504,7 @@ esac # are not predictable... echo "Checking client-requested size limit..." echo "# Checking client-requested size limit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -H $URI3 \ -D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \ -b "$BASEDN" -z 2 "(objectClass=*)" 1.1 \ >> $TESTOUT 2>&1 @@ -539,7 +539,7 @@ fi BASEDN="o=Example,c=US" echo "Changing password to database \"$BASEDN\"..." -$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \ -s $PASSWD "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \ >> $TESTOUT 2>&1 RC=$? @@ -564,7 +564,7 @@ case $RC in esac echo "Binding with newly changed password to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \ -w $PASSWD >> $TESTOUT 2>&1 RC=$? @@ -587,7 +587,7 @@ case $RC in esac echo "Binding as newly added user to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w $PASSWD >> $TESTOUT 2>&1 RC=$? @@ -610,7 +610,7 @@ case $RC in esac echo "Changing password to database \"$BASEDN\"..." -$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \ -s meta "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ >> $TESTOUT 2>&1 RC=$? @@ -635,7 +635,7 @@ case $RC in esac echo "Binding with newly changed password to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w meta >> $TESTOUT 2>&1 RC=$? @@ -658,7 +658,7 @@ case $RC in esac echo "Binding with incorrect password to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w bogus >> $TESTOUT 2>&1 RC=$? @@ -683,7 +683,7 @@ case $RC,$BACKEND in esac echo "Binding with non-existing user to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Non-existing User,ou=Same as above,ou=Meta,$BASEDN" \ -w bogus >> $TESTOUT 2>&1 RC=$? @@ -708,7 +708,7 @@ case $RC,$BACKEND in esac echo "Comparing to database \"$BASEDN\"..." -$LDAPCOMPARE -h $LOCALHOST -p $PORT3 \ +$LDAPCOMPARE -H $URI3 \ "cn=Another Added Group,ou=Groups,$BASEDN" \ "member:cn=Added Group,ou=Groups,$BASEDN" >> $TESTOUT 2>&1 RC=$? diff --git a/tests/scripts/test036-meta-concurrency b/tests/scripts/test036-meta-concurrency index c068c19ae9..2ec6770965 100755 --- a/tests/scripts/test036-meta-concurrency +++ b/tests/scripts/test036-meta-concurrency @@ -54,7 +54,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -70,7 +70,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -93,7 +93,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -109,7 +109,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \ +$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \ $LDIFMETA >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -132,7 +132,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -183,7 +183,7 @@ $MONITORDATA "$TESTDIR/$DATADIR" "$TESTDIR" BINDDN="cn=Manager,o=Local" PASSWD="secret" echo "Using tester for concurrent server access..." -$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT3 \ +$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI3 \ -D "$BINDDN" -w $PASSWD -l $TESTLOOPS -j $TESTCHILDREN \ -r 20 -i '!REFERRAL' -i '*INVALID_CREDENTIALS' -SS RC=$? @@ -195,7 +195,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \ 'objectClass=*' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test037-manage b/tests/scripts/test037-manage index d383808118..5c35c43f91 100755 --- a/tests/scripts/test037-manage +++ b/tests/scripts/test037-manage @@ -45,7 +45,7 @@ sleep 1 echo "Testing slapd Manage operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -62,7 +62,7 @@ if test $RC != 0 ; then fi echo "Testing modify, add, and delete..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ -e \!relax > \ $TESTOUT 2>&1 << EOMODS version: 1 @@ -170,7 +170,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectClass=*' '*' creatorsName modifiersName > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -179,7 +179,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -S "" -b "$BASEDN" -s base -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -s base -H $URI1 \ 'objectClass=*' '*' creatorsName createTimestamp \ modifiersName modifyTimestamp >> $SEARCHOUT 2>&1 RC=$? @@ -189,7 +189,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(cn=All Staff)' '*' entryUUID >> $SEARCHOUT 2>&1 RC=$? test $KILLSERVERS != no && kill -HUP $KILLPIDS diff --git a/tests/scripts/test038-retcode b/tests/scripts/test038-retcode index 8c5a9865fa..45c7af178d 100755 --- a/tests/scripts/test038-retcode +++ b/tests/scripts/test038-retcode @@ -54,7 +54,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -72,7 +72,7 @@ fi echo "Testing search for timelimitExceeded..." $LDAPSEARCH -b "cn=timelimitExceeded,ou=RetCodes,$BASEDN" \ - -h $LOCALHOST -p $PORT1 '(objectClass=*)' >> $TESTOUT 2>&1 + -H $URI1 '(objectClass=*)' >> $TESTOUT 2>&1 RC=$? if test $RC != 3 ; then echo "ldapsearch failed ($RC)!" @@ -82,7 +82,7 @@ fi echo "Testing modify for unwillingToPerform..." $LDAPMODIFY -D "$MANAGERDN" -w $PASSWD \ - -h $LOCALHOST -p $PORT1 >> $TESTOUT 2>&1 << EOMODS + -H $URI1 >> $TESTOUT 2>&1 << EOMODS dn: cn=unwillingToPerform,ou=RetCodes,$BASEDN changetype: delete EOMODS @@ -94,7 +94,7 @@ if test $RC != 53 ; then fi echo "Testing compare for success after sleep (2 s)..." -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Success w/ Delay,ou=RetCodes,$BASEDN" "cn:foo" >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test039-glue-ldap-concurrency b/tests/scripts/test039-glue-ldap-concurrency index b971b747f7..d45c0dc79b 100755 --- a/tests/scripts/test039-glue-ldap-concurrency +++ b/tests/scripts/test039-glue-ldap-concurrency @@ -58,7 +58,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -74,7 +74,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -97,7 +97,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -113,7 +113,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \ +$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \ $LDIFMETA >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -136,7 +136,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -188,7 +188,7 @@ $MONITORDATA "$TESTDIR/$DATADIR" "$TESTDIR" echo "Using tester for concurrent server access..." BINDDN="cn=Manager,o=Local" PASSWD="secret" -$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT3 \ +$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI3 \ -D "$BINDDN" -w $PASSWD \ -l $TESTLOOPS -L $TESTOLOOPS -j $TESTCHILDREN -r 20 \ -i '!REFERRAL' -i '*INVALID_CREDENTIALS' -SS @@ -201,7 +201,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \ '(objectClass=*)' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test040-subtree-rename b/tests/scripts/test040-subtree-rename index 1bf4926d60..c3103a884a 100755 --- a/tests/scripts/test040-subtree-rename +++ b/tests/scripts/test040-subtree-rename @@ -32,7 +32,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -54,7 +54,7 @@ cat /dev/null > $SEARCHOUT # Add echo "Populating the database..." echo "# Populating the database..." >> $TESTOUT -$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ >> $TESTOUT 2>&1 << EOMODS0 dn: dc=example,dc=com objectClass: organization @@ -87,7 +87,7 @@ fi echo "Searching all database..." echo "# Searching all database (after add)..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -99,7 +99,7 @@ fi # Rename (PASS1) echo "Renaming (PASS1)..." echo "# Renaming (PASS1)..." >> $TESTOUT -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ >> $TESTOUT 2>&1 << EOMODS1 dn: ou=Child,ou=Parent,dc=example,dc=com changetype: modrdn @@ -115,7 +115,7 @@ fi echo "Searching all database..." echo "# Searching all database (after PASS1)..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -127,7 +127,7 @@ fi # Rename (PASS2) echo "Renaming (PASS2)..." echo "# Renaming (PASS2)..." >> $TESTOUT -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ >> $TESTOUT 2>&1 << EOMODS2 dn: ou=Parent,dc=example,dc=com changetype: modrdn @@ -143,7 +143,7 @@ fi echo "Searching all database..." echo "# Searching all database (after PASS2)..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -155,7 +155,7 @@ fi # Rename (PASS3) echo "Renaming (PASS3)..." echo "# Renaming (PASS3)..." >> $TESTOUT -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ >> $TESTOUT 2>&1 << EOMODS3 dn: ou=Renamed child,ou=Renamed parent,dc=example,dc=com changetype: modrdn @@ -172,7 +172,7 @@ fi echo "Searching all database..." echo "# Searching all database (after PASS3)..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test041-aci b/tests/scripts/test041-aci index bd4ca9f621..ec85a59794 100755 --- a/tests/scripts/test041-aci +++ b/tests/scripts/test041-aci @@ -51,7 +51,7 @@ sleep 1 echo "Testing slapd ACI access control..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -74,7 +74,7 @@ cat /dev/null > $TESTOUT BASEDN="dc=example,dc=com" echo "Searching \"$BASEDN\" (should fail)..." echo "# Searching \"$BASEDN\" (should fail)..." >> $SEARCHOUT -$LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \ '(objectclass=*)' >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 32 ; then @@ -90,7 +90,7 @@ fi BINDDN="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" BINDPW=bjensen echo "Testing ldapwhoami as ${BINDDN} (should fail)..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW RC=$? if test $RC = 0 ; then echo "ldapwhoami should have failed!" @@ -100,7 +100,7 @@ fi # Populate ACIs echo "Writing ACIs as \"$MANAGERDN\"..." -$LDAPMODIFY -D "$MANAGERDN" -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D "$MANAGERDN" -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS0 dn: dc=example,dc=com changetype: modify @@ -135,7 +135,7 @@ fi BASEDN="dc=example,dc=com" echo "Searching \"$BASEDN\" (should succeed with no results)..." echo "# Searching \"$BASEDN\" (should succeed with no results)..." >> $SEARCHOUT -$LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \ '(objectclass=*)' >> $SEARCHOUT 2>> $TESTOUT RC=$? if test $RC != 0 ; then @@ -149,7 +149,7 @@ fi BINDDN="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" BINDPW=bjensen echo "Testing ldapwhoami as ${BINDDN}..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW +$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW RC=$? if test $RC != 0 ; then echo "ldapwhoami failed ($RC)!" @@ -163,7 +163,7 @@ BINDPW=bjorn BASEDN="dc=example,dc=com" echo "Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..." echo "# Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..." >> $SEARCHOUT -$LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \ -D "$BINDDN" -w "$BINDPW" \ '(objectClass=*)' >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -179,7 +179,7 @@ BINDPW=bjorn TGT="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" NEWPW=jdoe echo "Setting \"$TGT\" password..." -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w "$BINDPW" -s "$NEWPW" \ -D "$BINDDN" "$TGT" >> $TESTOUT 2>&1 RC=$? @@ -195,7 +195,7 @@ BINDDN="$TGT" BINDPW=$NEWPW TGT="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" NEWPW=newcred -$LDAPPASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPPASSWD -H $URI1 \ -w "$BINDPW" -s "$NEWPW" \ -D "$BINDDN" "$TGT" >> $TESTOUT 2>&1 RC=$? @@ -210,7 +210,7 @@ BINDPW=$NEWPW BASEDN="ou=Groups,dc=example,dc=com" echo "Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..." echo "# Searching \"$BASEDN\" as \"$BINDDN\" (should succeed)..." >> $SEARCHOUT -$LDAPSEARCH -s one -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -s one -b "$BASEDN" -H $URI1 \ -D "$BINDDN" -w "$BINDPW" \ '(objectClass=*)' >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -225,7 +225,7 @@ BINDDN="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=exampl BINDPW=bjensen echo "Searching \"$BASEDN\" as \"$BINDDN\" (should succeed with no results)..." echo "# Searching \"$BASEDN\" as \"$BINDDN\" (should succeed with no results)..." >> $SEARCHOUT -$LDAPSEARCH -s one -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -s one -b "$BASEDN" -H $URI1 \ -D "$BINDDN" -w "$BINDPW" \ '(objectClass=*)' >> $SEARCHOUT 2>> $TESTOUT RC=$? diff --git a/tests/scripts/test042-valsort b/tests/scripts/test042-valsort index 478672fb1d..a949f1aa87 100755 --- a/tests/scripts/test042-valsort +++ b/tests/scripts/test042-valsort @@ -48,7 +48,7 @@ sleep 1 echo "Testing slapd sorted values operations..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -67,7 +67,7 @@ fi echo "Testing ascending and weighted sort" FILTER="objectClass=*" -$LDAPSEARCH -b "$VALSORTBASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -b "$VALSORTBASEDN" -H $URI1 \ "$FILTER" > $SEARCHOUT 2>&1 RC=$? @@ -92,7 +92,7 @@ fi echo "Reconfiguring slapd to test valsort descending" -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcOverlay={0}valsort,olcDatabase={1}$BACKEND,cn=config @@ -115,7 +115,7 @@ fi echo "Testing descending and weighted sort" -$LDAPSEARCH -b "$VALSORTBASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -b "$VALSORTBASEDN" -H $URI1 \ "$FILTER" > $SEARCHOUT 2>&1 RC=$? @@ -140,7 +140,7 @@ fi echo "Adding a valsort record with weighted ou..." -$LDAPADD -D "$VALSORTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -D "$VALSORTDN" -H $URI1 -w $PASSWD \ > /dev/null << EOTVALSORT1 dn: uid=dave,ou=users,o=valsort objectClass: OpenLDAPperson @@ -167,11 +167,11 @@ if test $RC != 0 ; then fi #echo ---------------------- -#$LDAPSEARCH -b "o=valsort" -h $LOCALHOST -p $PORT1 +#$LDAPSEARCH -b "o=valsort" -H $URI1 echo "Adding a non-weighted valsort record with ou..." -$LDAPADD -D "$VALSORTDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPADD -D "$VALSORTDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOTVALSORT2 dn: uid=bill,ou=users,o=valsort objectClass: OpenLDAPperson @@ -197,7 +197,7 @@ if test $RC != 19 ; then exit -1 fi -$LDAPSEARCH -b "$VALSORTBASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -b "$VALSORTBASEDN" -H $URI1 \ "$FILTER" > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test043-delta-syncrepl b/tests/scripts/test043-delta-syncrepl index 0d3bae40d1..96b103836e 100755 --- a/tests/scripts/test043-delta-syncrepl +++ b/tests/scripts/test043-delta-syncrepl @@ -58,7 +58,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -75,7 +75,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to create the context prefix entries in the provider..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -98,7 +98,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -115,7 +115,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the provider directory..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -143,7 +143,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -165,7 +165,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -248,7 +248,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectclass=*' \* + > $PROVIDEROUT 2>&1 RC=$? @@ -259,7 +259,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ 'objectclass=*' \* + > $CONSUMEROUT 2>&1 RC=$? @@ -288,7 +288,7 @@ kill -HUP $CONSUMERPID sleep 10 echo "Modifying more entries on the provider..." -$LDAPMODIFY -v -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ +$LDAPMODIFY -v -D "$BJORNSDN" -H $URI1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com changetype: delete @@ -334,7 +334,7 @@ sleep $SLEEP1 if test ! $BACKLDAP = "ldapno" ; then echo "Try updating the consumer slapd..." - $LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \ + $LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com changetype: modify @@ -356,7 +356,7 @@ EOMODS fi echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ 'objectclass=*' \* + > $PROVIDEROUT 2>&1 RC=$? @@ -367,7 +367,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ 'objectclass=*' \* + > $CONSUMEROUT 2>&1 RC=$? diff --git a/tests/scripts/test044-dynlist b/tests/scripts/test044-dynlist index e572c1cca4..3b01daf305 100755 --- a/tests/scripts/test044-dynlist +++ b/tests/scripts/test044-dynlist @@ -56,7 +56,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -76,7 +76,7 @@ cat /dev/null > $SEARCHOUT LISTDN="ou=Dynamic Lists,$BASEDN" echo "Adding a dynamic list..." -$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ > $TESTOUT 2>&1 << EOMODS dn: $LISTDN objectClass: organizationalUnit @@ -90,7 +90,7 @@ EOMODS echo "Testing list search of all attrs..." echo "# Testing list search of all attrs..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -102,7 +102,7 @@ fi echo "Testing list search of a listed attr..." echo "# Testing list search of a listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List)' mail \ >> $SEARCHOUT 2>&1 RC=$? @@ -114,7 +114,7 @@ fi echo "Testing list search of a non-listed attr..." echo "# Testing list search of a non-listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List)' objectClass \ >> $SEARCHOUT 2>&1 RC=$? @@ -126,7 +126,7 @@ fi echo "Testing list search with (critical) manageDSAit..." echo "# Testing list search with (critical) manageDSAit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 -MM \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 -MM \ '(cn=Dynamic List)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -138,7 +138,7 @@ fi echo "Testing filtered search with all attrs..." echo "# Testing filtered search with all attrs..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(mail=jdoe@woof.net)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -150,7 +150,7 @@ fi echo "Testing filtered search of a listed attr..." echo "# Testing filtered search of a listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(mail=jdoe@woof.net)' mail \ >> $SEARCHOUT 2>&1 RC=$? @@ -162,7 +162,7 @@ fi echo "Testing filtered search of a non-listed attr..." echo "# Testing filtered search of a non-listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(mail=jdoe@woof.net)' objectClass \ >> $SEARCHOUT 2>&1 RC=$? @@ -174,7 +174,7 @@ fi echo "Testing filtered search of a non-present attr..." echo "# Testing filtered search of a non-present attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(mail=nobody@nowhere)' objectClass \ >> $SEARCHOUT 2>&1 RC=$? @@ -186,7 +186,7 @@ fi echo "Testing list compare..." echo "# Testing list compare..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List,$LISTDN" "cn:Bjorn Jensen" \ >> $SEARCHOUT 2>&1 RC=$? @@ -214,7 +214,7 @@ echo "" >> $SEARCHOUT echo "Testing list compare (should return FALSE)..." echo "# Testing list compare (should return FALSE)..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List,$LISTDN" "cn:FALSE" \ >> $SEARCHOUT 2>&1 RC=$? @@ -242,7 +242,7 @@ echo "" >> $SEARCHOUT echo "Testing list compare (should return UNDEFINED)..." echo "# Testing list compare (should return UNDEFINED)..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List,$LISTDN" "dc:UNDEFINED" \ >> $SEARCHOUT 2>&1 RC=$? @@ -273,7 +273,7 @@ echo "" >> $SEARCHOUT echo "Testing list compare with manageDSAit..." echo "# Testing list compare with manageDSAit..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 -MM \ +$LDAPCOMPARE -H $URI1 -MM \ "cn=Dynamic List,$LISTDN" "cn:Bjorn Jensen" \ >> $SEARCHOUT 2>&1 RC=$? @@ -300,7 +300,7 @@ esac echo "" >> $SEARCHOUT echo "Reconfiguring slapd..." -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config @@ -326,7 +326,7 @@ echo "Testing attribute mapping" echo "Testing list search of all (mapped) attrs..." echo "# Testing list search of all (mapped) attrs..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -338,7 +338,7 @@ fi echo "Testing list search of a (mapped) listed attr..." echo "# Testing list search of a (mapped) listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List)' sn \ >> $SEARCHOUT 2>&1 RC=$? @@ -350,7 +350,7 @@ fi echo "Testing list search of a (n unmapped) listed attr..." echo "# Testing list search of a (n unmapped) listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List)' mail \ >> $SEARCHOUT 2>&1 RC=$? @@ -362,7 +362,7 @@ fi echo "Testing list compare (mapped attrs) ..." echo "# Testing list compare (mapped attrs) ..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List,$LISTDN" "sn:Bjorn Jensen" \ >> $SEARCHOUT 2>&1 RC=$? @@ -390,7 +390,7 @@ echo "" >> $SEARCHOUT echo "Testing list compare (mapped attrs; should return FALSE)..." echo "# Testing list compare (mapped attrs; should return FALSE)..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List,$LISTDN" "sn:FALSE" \ >> $SEARCHOUT 2>&1 RC=$? @@ -417,7 +417,7 @@ esac echo "" >> $SEARCHOUT echo "Reconfiguring slapd..." -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config @@ -440,7 +440,7 @@ fi echo "==========================================================" >> $LOG1 echo "Adding a dynamic list..." -$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ > $TESTOUT 2>&1 << EOMODS dn: cn=Dynamic List of Members,$LISTDN objectClass: groupOfURLs @@ -450,7 +450,7 @@ EOMODS echo "Testing list search of all attrs..." echo "# Testing list search of all attrs..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List of Members)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -462,7 +462,7 @@ fi echo "Testing list search of a listed attr..." echo "# Testing list search of a listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List of Members)' member \ >> $SEARCHOUT 2>&1 RC=$? @@ -474,7 +474,7 @@ fi echo "Testing list search of a non-listed attr..." echo "# Testing list search of a non-listed attr..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List of Members)' objectClass \ >> $SEARCHOUT 2>&1 RC=$? @@ -486,7 +486,7 @@ fi echo "Testing list search with (critical) manageDSAit..." echo "# Testing list search with (critical) manageDSAit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 -MM \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 -MM \ '(&(cn=Dynamic List of Members)(objectClass=groupOfURLs))' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -499,7 +499,7 @@ fi CMPDN="$BJORNSDN" echo "Testing list compare..." echo "# Testing list compare..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List of Members,$LISTDN" "member:$CMPDN" \ >> $SEARCHOUT 2>&1 RC=$? @@ -528,7 +528,7 @@ echo "" >> $SEARCHOUT CMPDN="$BADBJORNSDN" echo "Testing list compare (should return FALSE)..." echo "# Testing list compare... (should return FALSE)" >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List of Members,$LISTDN" "member:$CMPDN" \ >> $SEARCHOUT 2>&1 RC=$? @@ -557,7 +557,7 @@ echo "" >> $SEARCHOUT CMPDN="$BJORNSDN" echo "Testing list compare (should return FALSE)..." echo "# Testing list compare (should return FALSE)..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ +$LDAPCOMPARE -H $URI1 \ "cn=Dynamic List of Members,$LISTDN" "member:cn=Foo Bar" \ >> $SEARCHOUT 2>&1 RC=$? @@ -585,7 +585,7 @@ echo "" >> $SEARCHOUT echo "Testing list compare with manageDSAit (should return UNDEFINED)..." echo "# Testing list compare with manageDSAit (should return UNDEFINED)..." >> $SEARCHOUT -$LDAPCOMPARE -h $LOCALHOST -p $PORT1 -MM \ +$LDAPCOMPARE -H $URI1 -MM \ "cn=Dynamic List,$LISTDN" "member:$CMPDN" \ >> $SEARCHOUT 2>&1 RC=$? @@ -621,7 +621,7 @@ echo "==========================================================" >> $LOG1 echo "Testing dgIdentity..." # Set ACL, require authentication to get list contents -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcDatabase={$DBIX}$BACKEND,cn=config @@ -640,7 +640,7 @@ fi echo "Testing list search without dgIdentity..." echo "# Testing list search without dgIdentity..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List of Members)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -650,7 +650,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ > $TESTOUT 2>&1 << EOMODS dn: cn=Dynamic List of Members,$LISTDN changetype: modify @@ -670,7 +670,7 @@ fi echo "Testing list search with dgIdentity..." echo "# Testing list search with dgIdentity..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List of Members)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -683,7 +683,7 @@ fi echo "Testing dgAuthz..." CMPDN="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ > $TESTOUT 2>&1 << EOMODS dn: cn=Dynamic List of Members,$LISTDN changetype: modify @@ -700,7 +700,7 @@ fi echo "Testing list search with dgIdentity and dgAuthz anonymously..." echo "# Testing list search with dgIdentity and dgAuthz anonymously..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ '(cn=Dynamic List of Members)' '*' \ >> $SEARCHOUT 2>&1 RC=$? @@ -712,7 +712,7 @@ fi echo "Testing list search with dgIdentity and dgAuthz as the authorized identity..." echo "# Testing list search with dgIdentity and dgAuthz as the authorized identity..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(cn=Dynamic List of Members)' '*' \ >> $SEARCHOUT 2>&1 @@ -724,7 +724,7 @@ if test $RC != 0 ; then fi echo "Reconfiguring slapd..." -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config @@ -748,7 +748,7 @@ echo "==========================================================" >> $LOG1 echo "Testing memberOf functionality..." echo "# Testing memberOf functionality..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(cn=Mark Elliot)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -761,7 +761,7 @@ fi echo "Testing filtered memberOf functionality..." echo "# Testing filtered memberOf functionality..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(&(memberOf=cn=Dynamic List of Members,ou=Dynamic Lists,dc=example,dc=com)(cn=Mark Elliot))' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -773,7 +773,7 @@ if test $RC != 0 ; then fi echo "Reconfiguring slapd..." -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config @@ -797,7 +797,7 @@ echo "==========================================================" >> $LOG1 echo "Testing static group memberOf functionality..." echo "# Testing static group memberOf functionality..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(cn=Mark Elliot)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -809,7 +809,7 @@ if test $RC != 0 ; then fi echo "Reconfiguring slapd..." -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config @@ -832,7 +832,7 @@ fi echo "==========================================================" >> $LOG1 echo "Adding a couple dynamic groups..." -$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ > $TESTOUT 2>&1 << EOMODS dn: cn=The Smiths,$LISTDN objectClass: groupOfURLs @@ -855,7 +855,7 @@ fi echo "Testing nested dynamic group functionality..." echo "# Testing nested dynamic group functionality..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$LISTDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$LISTDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(objectclass=*)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -866,7 +866,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(cn=Mark Elliot)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -878,7 +878,7 @@ if test $RC != 0 ; then fi echo "Reconfiguring slapd..." -$LDAPMODIFY -x -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF > \ +$LDAPMODIFY -x -D cn=config -H $URI1 -y $CONFIGPWF > \ $TESTOUT 2>&1 << EOMODS version: 1 dn: olcOverlay={0}dynlist,olcDatabase={$DBIX}$BACKEND,cn=config @@ -902,7 +902,7 @@ fi echo "==========================================================" >> $LOG1 echo "Adding a couple static groups..." -$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ > $TESTOUT 2>&1 << EOMODS dn: cn=The Jensens,ou=Groups,$BASEDN objectClass: groupOfnames @@ -927,7 +927,7 @@ fi echo "Testing nested static group functionality..." echo "# Testing nested static group functionality..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(sn=Jensen)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -939,7 +939,7 @@ if test $RC != 0 ; then fi echo "Adding another nested group..." -$LDAPADD -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPADD -v -D "$MANAGERDN" -H $URI1 -w $PASSWD \ > $TESTOUT 2>&1 << EOMODS dn: cn=Bonus Group,ou=Groups,$BASEDN objectClass: groupOfnames @@ -948,7 +948,7 @@ member: cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN member: cn=Meta Group,$LISTDN EOMODS -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(sn=Hampster)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -959,7 +959,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(sn=Doe)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -970,7 +970,7 @@ if test $RC != 0 ; then exit $RC fi -$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "ou=People,$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ '(sn=Smith)' '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -984,7 +984,7 @@ fi echo "Testing filtered nested memberOf functionality..." echo "# Testing filtered nested memberOf functionality..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ "(memberOf=cn=bonus group,ou=groups,$BASEDN)" '*' 'memberOf' \ >> $SEARCHOUT 2>&1 @@ -998,7 +998,7 @@ fi echo "Testing filtered nested member functionality..." echo "# Testing filtered nested member functionality..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -D "$BABSDN" -w bjensen \ "(member=cn=Jennifer Smith,ou=Alumni Association,ou=People,$BASEDN)" '*' 'memberOf' \ >> $SEARCHOUT 2>&1 diff --git a/tests/scripts/test045-syncreplication-proxied b/tests/scripts/test045-syncreplication-proxied index 3ce5d25199..f8759cdc21 100755 --- a/tests/scripts/test045-syncreplication-proxied +++ b/tests/scripts/test045-syncreplication-proxied @@ -59,7 +59,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -76,7 +76,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to create the context prefix entry in the provider..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -99,7 +99,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -129,7 +129,7 @@ sleep 1 echo "Using ldapsearch to check that proxy slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 || test $RC = 53 ; then @@ -156,7 +156,7 @@ esac CHECK=1 echo "$CHECK > Using ldapadd to populate the provider directory..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -166,7 +166,7 @@ if test $RC != 0 ; then fi # get provider contextCSN -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? if test $RC != 0 ; then @@ -178,7 +178,7 @@ fi # check consumer contextCSN sleep 1 for i in 1 2 3; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -199,7 +199,7 @@ for i in 1 2 3; do done #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? @@ -210,7 +210,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -253,7 +253,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -275,7 +275,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -357,7 +357,7 @@ if test $RC != 0 ; then fi # get provider contextCSN -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? if test $RC != 0 ; then @@ -371,7 +371,7 @@ for i in 1 2 3; do echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -389,7 +389,7 @@ for i in 1 2 3; do done #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? @@ -400,7 +400,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -430,7 +430,7 @@ kill -HUP $PROXYPID wait $PROXYPID echo "Modifying more entries on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com changetype: modify @@ -464,7 +464,7 @@ fi KILLPIDS="$PROVIDERPID $CONSUMERPID $PROXYPID" # get provider contextCSN -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? if test $RC != 0 ; then @@ -478,7 +478,7 @@ for i in 1 2 3 4 5; do echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -496,7 +496,7 @@ for i in 1 2 3 4 5; do done #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? @@ -507,7 +507,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -533,7 +533,7 @@ fi CHECK=`expr $CHECK + 1` echo "$CHECK > Try updating the consumer slapd..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com changetype: modify @@ -551,7 +551,7 @@ if test $RC != 0 ; then fi # get provider contextCSN -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? if test $RC != 0 ; then @@ -564,7 +564,7 @@ fi sleep 1 for i in 1 2 3; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -585,7 +585,7 @@ for i in 1 2 3; do done #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? @@ -596,7 +596,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -626,7 +626,7 @@ kill -HUP $CONSUMERPID wait $CONSUMERPID echo "Modifying more entries on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com changetype: modify @@ -649,7 +649,7 @@ fi KILLPIDS="$PROVIDERPID $CONSUMERPID $PROXYPID" # get provider contextCSN -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? if test $RC != 0 ; then @@ -664,7 +664,7 @@ for i in 1 2 3 4 5; do echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -682,7 +682,7 @@ for i in 1 2 3 4 5; do done #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? @@ -693,7 +693,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -738,7 +738,7 @@ if test $? != 0 ; then sleep $SLEEP2 #echo "Using ldapsearch to read all the entries from the consumer..." - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.5.1" 2>&1 RC=$? @@ -766,7 +766,7 @@ fi # CHECK=`expr $CHECK + 1` echo "$CHECK > Performing modifications that were formerly known to fail..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS # First, back out previous change dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com @@ -789,7 +789,7 @@ if test $RC != 0 ; then fi # get provider contextCSN -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -s base '(objectClass=*)' contextCSN > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? if test $RC != 0 ; then @@ -801,7 +801,7 @@ fi # check consumer contextCSN sleep 1 for i in 1 2 3; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ -s base '(objectClass=*)' contextCSN > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? @@ -822,7 +822,7 @@ for i in 1 2 3; do done #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.$CHECK" 2>&1 RC=$? @@ -833,7 +833,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.$CHECK" 2>&1 RC=$? diff --git a/tests/scripts/test046-dds b/tests/scripts/test046-dds index 7d440da973..29d1904f8b 100755 --- a/tests/scripts/test046-dds +++ b/tests/scripts/test046-dds @@ -60,7 +60,7 @@ sleep 1 echo "Testing slapd searching..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectclass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -79,7 +79,7 @@ fi cat /dev/null > $SEARCHOUT echo "Creating a dynamic entry..." -$LDAPADD -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPADD -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Dynamic Object,dc=example,dc=com objectClass: inetOrgPerson @@ -95,7 +95,7 @@ if test $RC != 0 ; then fi echo "Refreshing the newly created dynamic entry..." -$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \ "refresh" "cn=Dynamic Object,dc=example,dc=com" "120" \ >> $TESTOUT 2>&1 RC=$? @@ -106,7 +106,7 @@ if test $RC != 0 ; then fi echo "Modifying the newly created dynamic entry..." -$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Dynamic Object,dc=example,dc=com changetype: modify @@ -121,7 +121,7 @@ if test $RC != 0 ; then fi echo "Binding as the newly created dynamic entry..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT1 \ +$LDAPWHOAMI -H $URI1 \ -D "cn=Dynamic Object,dc=example,dc=com" -w dynamic RC=$? if test $RC != 0 ; then @@ -131,7 +131,7 @@ if test $RC != 0 ; then fi echo "Creating a dynamic entry subordinate to another..." -$LDAPADD -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPADD -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Subordinate Dynamic Object,cn=Dynamic Object,dc=example,dc=com objectClass: inetOrgPerson @@ -152,7 +152,7 @@ SEARCH=0 SEARCH=`expr $SEARCH + 1` sleep $SLEEP0 echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=dynamicObject)' '*' entryTtl \ >> $SEARCHOUT 2>&1 RC=$? @@ -163,7 +163,7 @@ if test $RC != 0 ; then fi echo "Creating a static entry subordinate to a dynamic one (should fail)..." -$LDAPADD -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPADD -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Subordinate Static Object,cn=Dynamic Object,dc=example,dc=com objectClass: inetOrgPerson @@ -189,7 +189,7 @@ case $RC in esac echo "Turning a static into a dynamic entry (should fail)..." -$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: ou=People,dc=example,dc=com changetype: modify @@ -214,7 +214,7 @@ case $RC in esac echo "Turning a dynamic into a static entry (should fail)..." -$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Dynamic Object,dc=example,dc=com changetype: modify @@ -239,7 +239,7 @@ case $RC in esac echo "Renaming a dynamic entry..." -$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Subordinate Dynamic Object,cn=Dynamic Object,dc=example,dc=com changetype: modrdn @@ -256,7 +256,7 @@ fi SEARCH=`expr $SEARCH + 1` sleep $SLEEP0 echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=dynamicObject)' '*' entryTtl \ >> $SEARCHOUT 2>&1 RC=$? @@ -267,7 +267,7 @@ if test $RC != 0 ; then fi echo "Refreshing the initial dynamic entry to make it expire earlier than the subordinate..." -$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \ "refresh" "cn=Dynamic Object,dc=example,dc=com" "1" \ >> $TESTOUT 2>&1 RC=$? @@ -282,7 +282,7 @@ echo "Waiting $SLEEP seconds to force a subordinate/superior expiration conflict sleep $SLEEP echo "Re-vitalizing the initial dynamic entry..." -$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \ "refresh" "cn=Dynamic Object,dc=example,dc=com" "120" \ >> $TESTOUT 2>&1 RC=$? @@ -293,7 +293,7 @@ if test $RC != 0 ; then fi echo "Re-renaming the subordinate dynamic entry (new superior)..." -$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Renamed Dynamic Object,cn=Dynamic Object,dc=example,dc=com changetype: modrdn @@ -311,7 +311,7 @@ fi SEARCH=`expr $SEARCH + 1` sleep $SLEEP0 echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=dynamicObject)' '*' entryTtl \ >> $SEARCHOUT 2>&1 RC=$? @@ -322,7 +322,7 @@ if test $RC != 0 ; then fi echo "Deleting a dynamic entry..." -$LDAPMODIFY -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D $MANAGERDN -w $PASSWD -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: cn=Dynamic Object,dc=example,dc=com changetype: delete @@ -337,7 +337,7 @@ fi SEARCH=`expr $SEARCH + 1` sleep $SLEEP0 echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=dynamicObject)' '*' entryTtl \ >> $SEARCHOUT 2>&1 RC=$? @@ -348,7 +348,7 @@ if test $RC != 0 ; then fi echo "Refreshing the remaining dynamic entry..." -$LDAPEXOP -D $MANAGERDN -w $PASSWD -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -D $MANAGERDN -w $PASSWD -H $URI1 \ "refresh" "cn=Renamed Dynamic Object,dc=example,dc=com" "1" \ >> $TESTOUT 2>&1 RC=$? @@ -361,7 +361,7 @@ fi SEARCH=`expr $SEARCH + 1` sleep $SLEEP0 echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=dynamicObject)' '*' entryTtl \ >> $SEARCHOUT 2>&1 RC=$? @@ -378,7 +378,7 @@ sleep $SLEEP SEARCH=`expr $SEARCH + 1` sleep $SLEEP0 echo "# [$SEARCH] Searching the dynamic portion of the database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=dynamicObject)' '*' entryTtl \ >> $SEARCHOUT 2>&1 RC=$? @@ -391,7 +391,7 @@ fi # Meeting MEETINGDN="cn=Meeting,ou=Groups,dc=example,dc=com" echo "Creating a meeting as $BJORNSDN..." -$LDAPMODIFY -D "$BJORNSDN" -w bjorn -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D "$BJORNSDN" -w bjorn -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: $MEETINGDN changetype: add @@ -413,7 +413,7 @@ if test $RC != 0 ; then fi echo "Refreshing the meeting as $BJORNSDN..." -$LDAPEXOP -D "$BJORNSDN" -w bjorn -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -D "$BJORNSDN" -w bjorn -H $URI1 \ "refresh" "$MEETINGDN" "120" \ >> $TESTOUT 2>&1 RC=$? @@ -424,7 +424,7 @@ if test $RC != 0 ; then fi echo "Joining the meeting as $BABSDN..." -$LDAPMODIFY -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D "$BABSDN" -w bjensen -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: $MEETINGDN changetype: modify @@ -439,7 +439,7 @@ if test $RC != 0 ; then fi echo "Trying to add a member as $BABSDN (should fail)..." -$LDAPMODIFY -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D "$BABSDN" -w bjensen -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: $MEETINGDN changetype: modify @@ -464,7 +464,7 @@ case $RC in esac echo "Refreshing the meeting as $BABSDN..." -$LDAPEXOP -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -D "$BABSDN" -w bjensen -H $URI1 \ "refresh" "$MEETINGDN" "180" \ >> $TESTOUT 2>&1 RC=$? @@ -475,7 +475,7 @@ if test $RC != 0 ; then fi echo "Trying to refresh the meeting anonymously (should fail)..." -$LDAPEXOP -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -H $URI1 \ "refresh" "$MEETINGDN" "240" \ >> $TESTOUT 2>&1 RC=$? @@ -486,7 +486,7 @@ if test $RC = 0 ; then fi echo "Trying to refresh the meeting as $JAJDN (should fail)..." -$LDAPEXOP -D "$JAJDN" -w "jaj" -h $LOCALHOST -p $PORT1 \ +$LDAPEXOP -D "$JAJDN" -w "jaj" -H $URI1 \ "refresh" "$MEETINGDN" "240" \ >> $TESTOUT 2>&1 RC=$? @@ -497,7 +497,7 @@ if test $RC = 0 ; then fi echo "Trying to delete the meeting as $BABSDN (should fail)..." -$LDAPMODIFY -D "$BABSDN" -w bjensen -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D "$BABSDN" -w bjensen -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: $MEETINGDN changetype: delete @@ -520,7 +520,7 @@ case $RC in esac echo "Deleting the meeting as $BJORNSDN..." -$LDAPMODIFY -D "$BJORNSDN" -w bjorn -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -D "$BJORNSDN" -w bjorn -H $URI1 \ >> $TESTOUT 2>&1 << EOMODS dn: $MEETINGDN changetype: delete diff --git a/tests/scripts/test047-ldap b/tests/scripts/test047-ldap index e82b2e8fd4..694d3c7564 100755 --- a/tests/scripts/test047-ldap +++ b/tests/scripts/test047-ldap @@ -46,7 +46,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -62,7 +62,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -85,7 +85,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -101,7 +101,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \ +$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \ $LDIFMETA >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -124,7 +124,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -144,7 +144,7 @@ cat /dev/null > $SEARCHOUT BASEDN="o=Example,c=US" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -171,7 +171,7 @@ esac BASEDN="ou=Meta,o=Example,c=US" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -199,7 +199,7 @@ esac BASEDN="o=Example,c=US" echo "Modifying database \"$BASEDN\"..." -$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT3 -w $PASSWD \ +$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI3 -w $PASSWD \ -M >> $TESTOUT 2>&1 << EOMODS # These operations (updates with objectClass mapping) triggered ITS#3499 dn: cn=Added Group,ou=Groups,$BASEDN @@ -305,7 +305,7 @@ esac echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -330,7 +330,7 @@ esac BASEDN="o=Example,c=US" echo " base=\"$BASEDN\"..." echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" -M "$FILTER" '*' ref \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" -M "$FILTER" '*' ref \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -361,7 +361,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"seeAlso\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" seeAlso \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" seeAlso \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -391,7 +391,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"uid\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" uid \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" uid \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -421,7 +421,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"member\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" member \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" member \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -452,7 +452,7 @@ echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"member\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"" >> $SEARCHOUT echo "# with a timed out connection..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPSEARCH -S "" -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \ -b "$BASEDN" "$FILTER" member \ >> $SEARCHOUT 2>&1 RC=$? @@ -480,7 +480,7 @@ esac # are not predictable... echo "Checking server-enforced size limit..." echo "# Checking server-enforced size limit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -H $URI3 \ -D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \ -b "$BASEDN" "(objectClass=*)" 1.1 \ >> $TESTOUT 2>&1 @@ -504,7 +504,7 @@ esac # are not predictable... echo "Checking client-requested size limit..." echo "# Checking client-requested size limit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -H $URI3 \ -D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \ -b "$BASEDN" -z 2 "(objectClass=*)" 1.1 \ >> $TESTOUT 2>&1 @@ -540,7 +540,7 @@ fi # ITS#4458 needs patch to slapo-rwm for global rewriting of passwd_exop BASEDN="o=Example,c=US" echo "Changing password to database \"$BASEDN\"..." -$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \ -s $PASSWD "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \ >> $TESTOUT 2>&1 RC=$? @@ -570,7 +570,7 @@ esac if test $RC = 0 ; then echo "Binding with newly changed password to database \"$BASEDN\"..." - $LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ + $LDAPWHOAMI -H $URI3 \ -D "cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN" \ -w $PASSWD >> $TESTOUT 2>&1 RC=$? @@ -594,7 +594,7 @@ if test $RC = 0 ; then fi echo "Binding as newly added user to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w $PASSWD >> $TESTOUT 2>&1 RC=$? @@ -617,7 +617,7 @@ case $RC in esac echo "Changing password to database \"$BASEDN\"..." -$LDAPPASSWD -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPPASSWD -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \ -s meta "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ >> $TESTOUT 2>&1 RC=$? @@ -647,7 +647,7 @@ esac if test $RC = 0 ; then echo "Binding with newly changed password to database \"$BASEDN\"..." - $LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ + $LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w meta >> $TESTOUT 2>&1 RC=$? @@ -671,7 +671,7 @@ if test $RC = 0 ; then fi echo "Binding with incorrect password to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w bogus >> $TESTOUT 2>&1 RC=$? @@ -696,7 +696,7 @@ case $RC,$BACKEND in esac echo "Binding with non-existing user to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Non-existing User,ou=Same as above,ou=Meta,$BASEDN" \ -w bogus >> $TESTOUT 2>&1 RC=$? @@ -721,7 +721,7 @@ case $RC,$BACKEND in esac echo "Comparing to database \"$BASEDN\"..." -$LDAPCOMPARE -h $LOCALHOST -p $PORT3 \ +$LDAPCOMPARE -H $URI3 \ "cn=Another Added Group,ou=Groups,$BASEDN" \ "member:cn=Added Group,ou=Groups,$BASEDN" >> $TESTOUT 2>&1 RC=$? diff --git a/tests/scripts/test048-syncrepl-multiproxy b/tests/scripts/test048-syncrepl-multiproxy index 8d10f1858f..1237eb2c8d 100755 --- a/tests/scripts/test048-syncrepl-multiproxy +++ b/tests/scripts/test048-syncrepl-multiproxy @@ -52,7 +52,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -69,7 +69,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to create the context prefix entry in the provider..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -92,7 +92,7 @@ sleep 1 echo "Using ldapsearch to check that P1 consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -122,7 +122,7 @@ sleep 1 echo "Using ldapsearch to check that R1 consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0; then @@ -140,7 +140,7 @@ fi CHECK=1 echo "$CHECK > Using ldapadd to populate the provider directory..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -153,7 +153,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.1" 2>&1 RC=$? @@ -164,7 +164,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the P1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.1" 2>&1 RC=$? @@ -189,7 +189,7 @@ if test $? != 0 ; then fi #echo "Using ldapsearch to read all the entries from the R1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \ '(objectClass=*)' > "${CONSUMEROUT}.1" 2>&1 RC=$? @@ -230,7 +230,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ '(objectClass=*)' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -252,7 +252,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -337,7 +337,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.2" 2>&1 RC=$? @@ -348,7 +348,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the P1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.2" 2>&1 RC=$? @@ -373,7 +373,7 @@ if test $? != 0 ; then fi #echo "Using ldapsearch to read all the entries from the R1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \ '(objectClass=*)' > "${CONSUMEROUT}.2" 2>&1 RC=$? @@ -402,7 +402,7 @@ wait $P1CONSUMERPID wait $R1CONSUMERPID echo "Modifying more entries on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Bjorn Jensen, ou=Information Technology Division, ou=People, dc=example,dc=com changetype: modify @@ -448,7 +448,7 @@ echo "Waiting $SLEEP2 seconds for syncrepl to receive changes..." sleep $SLEEP2 #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.3" 2>&1 RC=$? @@ -459,7 +459,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the P1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.3" 2>&1 RC=$? @@ -484,7 +484,7 @@ if test $? != 0 ; then fi #echo "Using ldapsearch to read all the entries from the R1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \ '(objectClass=*)' > "${CONSUMEROUT}.3" 2>&1 RC=$? @@ -508,7 +508,7 @@ fi CHECK=`expr $CHECK + 1` echo "$CHECK > Try updating the P1 consumer slapd..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI2 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com changetype: modify @@ -529,7 +529,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 #echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' > "${PROVIDEROUT}.4" 2>&1 RC=$? @@ -540,7 +540,7 @@ if test $RC != 0 ; then fi #echo "Using ldapsearch to read all the entries from the P1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectClass=*)' > "${CONSUMEROUT}.4" 2>&1 RC=$? @@ -565,7 +565,7 @@ if test $? != 0 ; then fi #echo "Using ldapsearch to read all the entries from the R1 consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI3 \ '(objectClass=*)' > "${CONSUMEROUT}.4" 2>&1 RC=$? diff --git a/tests/scripts/test051-config-undo b/tests/scripts/test051-config-undo index 4a630fdf37..8a080ec229 100755 --- a/tests/scripts/test051-config-undo +++ b/tests/scripts/test051-config-undo @@ -47,7 +47,7 @@ KILLPIDS="$PID" sleep 1 for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -63,7 +63,7 @@ if test $RC != 0 ; then fi echo Dynamically assaulting the schema -$LDAPMODIFY -D cn=config -h $LOCALHOST -p $PORT1 -y $CONFIGPWF \ +$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \ > $TESTOUT 2>&1 < $TESTOUT 2>&1 < /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -80,7 +80,7 @@ null) nullExclude="# " ;; esac echo "Running ldapadd to build slapd config database..." -$LDAPADD -h $LOCALHOST -p $PORT1 -D 'cn=config' -w `cat $CONFIGPWF` \ +$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \ >> $TESTOUT 2>&1 <> $TESTOUT 2>&1 << EOF dn: $BASEDN @@ -197,7 +197,7 @@ fi echo "Search the entire database..." echo "# Search the entire database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -207,7 +207,7 @@ if test $RC != 0 ; then fi echo "Running ldapmodify to add a member..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: cn=Jessica Rabbit,ou=People,$BASEDN @@ -224,7 +224,7 @@ EOF echo "Re-search the entire database..." echo "# Re-search the entire database after adding Jessica Rabbit and Cartoonia..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -234,7 +234,7 @@ if test $RC != 0 ; then fi echo "Running ldapmodify to rename a member..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: cn=Baby Herman,ou=People,$BASEDN @@ -245,7 +245,7 @@ EOF echo "Re-search the entire database..." echo "# Re-search the entire database after renaming Baby Herman..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -255,7 +255,7 @@ if test $RC != 0 ; then fi echo "Running ldapmodify to rename a group..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: cn=Cartoonia,ou=Groups,$BASEDN @@ -271,7 +271,7 @@ EOF echo "Re-search the entire database..." echo "# Re-search the entire database after renaming Cartoonia..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -281,7 +281,7 @@ if test $RC != 0 ; then fi echo "Running ldapmodify to add self..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: cn=Toon Town,ou=Groups,$BASEDN @@ -292,7 +292,7 @@ EOF echo "Re-search the entire database..." echo "# Re-search the entire database after adding Toon Town to self..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -302,7 +302,7 @@ if test $RC != 0 ; then fi echo "Running ldapdelete to remove a member..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: cn=Baby Herman Jr,ou=People,$BASEDN @@ -311,7 +311,7 @@ EOF echo "Re-search the entire database..." echo "# Re-search the entire database after deleting Baby Herman..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -321,7 +321,7 @@ if test $RC != 0 ; then fi echo "Running ldapdelete to remove a group..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: cn=Toon Town,ou=Groups,$BASEDN @@ -330,7 +330,7 @@ EOF echo "Re-search the entire database..." echo "# Re-search the entire database after deleting Toon Town..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -340,7 +340,7 @@ if test $RC != 0 ; then fi echo "Adding groups with MAY member type schemas..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 <> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -397,7 +397,7 @@ if test $RC != 0 ; then fi echo "Running ldapmodify to reconfigure the schema used..." -$LDAPADD -h $LOCALHOST -p $PORT1 -D 'cn=config' -w `cat $CONFIGPWF` \ +$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \ >> $TESTOUT 2>&1 <> $TESTOUT 2>&1 <> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test054-syncreplication-parallel-load b/tests/scripts/test054-syncreplication-parallel-load index e3714a3e0c..98e49e4252 100755 --- a/tests/scripts/test054-syncreplication-parallel-load +++ b/tests/scripts/test054-syncreplication-parallel-load @@ -47,7 +47,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -64,7 +64,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to create the context prefix entry in the provider..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -87,7 +87,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -112,10 +112,10 @@ sed -e 's/[Oo][Uu]=/ou=More /g' -e 's/^[Oo][Uu]: /ou: More /' \ $LDIFORDEREDNOCP > $MORELDIF echo "Using ldapadd to populate the provider directory..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDEREDNOCP > $TESTOUT1 2>&1 & C1PID=$! -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $MORELDIF > $TESTOUT2 2>&1 & C2PID=$! wait $C1PID $C2PID @@ -140,7 +140,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -165,7 +165,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -246,7 +246,7 @@ if test $RC != 0 ; then fi echo "Using ldappasswd to change some passwords..." -$LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ +$LDAPPASSWD -D "$MANAGERDN" -H $URI1 -w $PASSWD \ 'cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \ > $TESTOUT 2>&1 RC=$? @@ -264,7 +264,7 @@ kill -HUP $CONSUMERPID wait $CONSUMERPID echo "Modifying more entries on the provider..." -$LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ +$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com changetype: delete @@ -298,7 +298,7 @@ sleep $SLEEP1 if test ! $BACKLDAP = "ldapno" ; then echo "Try updating the consumer slapd..." - $LDAPMODIFY -v -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD > \ + $LDAPMODIFY -v -D "$MANAGERDN" -H $URI4 -w $PASSWD > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com changetype: modify @@ -317,7 +317,7 @@ EOMODS # ITS#4964 echo "Trying to change some passwords on the consumer..." - $LDAPPASSWD -D "$MANAGERDN" -h $LOCALHOST -p $PORT4 -w $PASSWD \ + $LDAPPASSWD -D "$MANAGERDN" -H $URI4 -w $PASSWD \ 'cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com' \ > $TESTOUT 2>&1 RC=$? @@ -334,7 +334,7 @@ fi OPATTRS="entryUUID creatorsName createTimestamp modifiersName modifyTimestamp" echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -345,7 +345,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? diff --git a/tests/scripts/test055-valregex b/tests/scripts/test055-valregex index e1d7605b1b..2a2a2873f1 100755 --- a/tests/scripts/test055-valregex +++ b/tests/scripts/test055-valregex @@ -41,7 +41,7 @@ sleep 1 echo "Testing attribute value regex substitution..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -61,7 +61,7 @@ cat /dev/null > $SEARCHOUT echo "# Try an attribute vale regex that match, but substitute does not" echo "# this should fail" -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: modify @@ -89,7 +89,7 @@ esac echo "# Try an attribute vale regex that match and substitute does" echo "# this should succeed" -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: modify diff --git a/tests/scripts/test056-monitor b/tests/scripts/test056-monitor index 527004e769..574d425223 100755 --- a/tests/scripts/test056-monitor +++ b/tests/scripts/test056-monitor @@ -32,7 +32,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -43,7 +43,7 @@ for i in 0 1 2 3 4 5; do done echo "Using ldapsearch to read connection monitor entries..." -$LDAPSEARCH -S "" -b "$CONNECTIONSMONITORDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$CONNECTIONSMONITORDN" -H $URI1 \ 'objectclass=*' \ structuralObjectClass entryDN \ monitorConnectionProtocol monitorConnectionOpsReceived \ @@ -77,7 +77,7 @@ if test $? != 0 ; then fi echo "Using ldapsearch to read database monitor entries..." -$LDAPSEARCH -S "" -b "$DATABASESMONITORDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$DATABASESMONITORDN" -H $URI1 \ 'objectclass=*' \ structuralObjectClass entryDN namingContexts readOnly \ monitorIsShadow monitorContext \ @@ -103,7 +103,7 @@ if test $? != 0 ; then fi echo "Using ldapsearch to read statistics monitor entries..." -$LDAPSEARCH -S "" -b "$STATISTICSMONITORDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$STATISTICSMONITORDN" -H $URI1 \ '(|(cn=Entries)(cn=PDU)(cn=Referrals))' \ structuralObjectClass monitorCounter entryDN \ > $SEARCHOUT 2>&1 @@ -128,7 +128,7 @@ if test $? != 0 ; then fi echo "Using ldapsearch to read operation monitor entries..." -$LDAPSEARCH -S "" -b "$OPERATIONSMONITORDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$OPERATIONSMONITORDN" -H $URI1 \ 'objectclass=*' \ structuralObjectClass monitorOpInitiated monitorOpCompleted entryDN \ > $SEARCHOUT 2>&1 diff --git a/tests/scripts/test057-memberof-refint b/tests/scripts/test057-memberof-refint index d95a867c35..12e9c84879 100755 --- a/tests/scripts/test057-memberof-refint +++ b/tests/scripts/test057-memberof-refint @@ -44,7 +44,7 @@ KILLPIDS="$PID" sleep 1 for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -87,7 +87,7 @@ EOF fi echo "Running ldapadd to build slapd config database..." -$LDAPADD -h $LOCALHOST -p $PORT1 -D 'cn=config' -w `cat $CONFIGPWF` \ +$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \ >> $TESTOUT 2>&1 <> $TESTOUT 2>&1 << EOF dn: $BASEDN @@ -172,7 +172,7 @@ fi echo "Search the entire database..." echo "# Search the entire database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -182,7 +182,7 @@ if test $RC != 0 ; then fi echo "Running ldapmodify to rename subtree..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: ou=People,$BASEDN @@ -198,7 +198,7 @@ sleep $SLEEP0 echo "Re-search the entire database..." echo "# Re-search the entire database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -208,7 +208,7 @@ if test $RC != 0 ; then fi echo "Running ldapmodify to rename subtree..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: ou=Groups,$BASEDN @@ -222,7 +222,7 @@ sleep $SLEEP0 echo "Re-search the entire database..." echo "# Re-search the entire database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -232,7 +232,7 @@ if test $RC != 0 ; then fi echo "Running ldapdelete to remove a member..." -$LDAPMODIFY -h $LOCALHOST -p $PORT1 \ +$LDAPMODIFY -H $URI1 \ -D "cn=Manager,$BASEDN" -w secret \ >> $TESTOUT 2>&1 << EOF dn: cn=Baby Herman,ou=Toons,$BASEDN @@ -243,7 +243,7 @@ sleep $SLEEP0 echo "Re-search the entire database..." echo "# Re-search the entire database..." >> $SEARCHOUT -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then diff --git a/tests/scripts/test064-constraint b/tests/scripts/test064-constraint index b984987196..1caaea48c1 100755 --- a/tests/scripts/test064-constraint +++ b/tests/scripts/test064-constraint @@ -133,7 +133,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then diff --git a/tests/scripts/test065-proxyauthz b/tests/scripts/test065-proxyauthz index 334d421438..d3e76098ed 100755 --- a/tests/scripts/test065-proxyauthz +++ b/tests/scripts/test065-proxyauthz @@ -69,7 +69,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ -D "cn=Manager,dc=example,dc=com" -w secret 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -86,7 +86,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the provider directory..." -$LDAPADD -x -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -x -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -118,7 +118,7 @@ sleep 1 echo "Using ldapsearch to check that proxy slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ -D "cn=Manager,dc=example,dc=com" -w secret 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -146,7 +146,7 @@ UPASSWD="jaj" echo "Query $CNT: $USERDN" echo "# Query $CNT: $USERDN" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \ -D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -172,7 +172,7 @@ UPASSWD="jaj" echo "Query $CNT: (Bind should be cached)" echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \ -D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -195,7 +195,7 @@ USERDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" echo "Query $CNT: (Bind should be cached)" echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \ -D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT RC=$? @@ -215,7 +215,7 @@ fi echo "=== New search on (sn=jo*)" cat /dev/null > $SEARCHOUT echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT -$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \ -D "$USERDN" -w "$UPASSWD" "(sn=jo*)" sn >> $SEARCHOUT 2>> $TESTOUT RC=$? diff --git a/tests/scripts/test071-dirsync b/tests/scripts/test071-dirsync index 6149409c69..554ce77107 100755 --- a/tests/scripts/test071-dirsync +++ b/tests/scripts/test071-dirsync @@ -100,7 +100,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -119,7 +119,7 @@ fi echo "Using ldapsearch to check that consumer received context entry..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$BASEDN" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -338,7 +338,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 -o ldif_wrap=120 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 -o ldif_wrap=120 \ '(objectclass=*)' > $CONSUMEROUT 2>&1 RC=$? diff --git a/tests/scripts/test072-dsee-sync b/tests/scripts/test072-dsee-sync index 93d0f46ca6..f15c045476 100755 --- a/tests/scripts/test072-dsee-sync +++ b/tests/scripts/test072-dsee-sync @@ -53,7 +53,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -83,7 +83,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -101,7 +101,7 @@ fi # using LDIFDIRSYNCNOCP to avoid custom OpenLDAP schema echo "Using ldapadd to populate the provider directory..." -$LDAPADD -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW < \ +$LDAPADD -D "$DSEEDN" -H $URI1 -w $DSEEPW < \ $LDIFDIRSYNCNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -119,7 +119,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \ +$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -213,7 +213,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Performing modrdn alone on the provider..." -$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \ +$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \ $TESTOUT 2>&1 << EOMODS dn: ou=testdomain2,dc=example,dc=com changetype: modrdn @@ -233,7 +233,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Performing modify alone on the provider..." -$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \ +$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \ $TESTOUT 2>&1 << EOMODS dn: ou=itsdomain2,dc=example,dc=com changetype: modify @@ -253,7 +253,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Performing larger modify on the provider..." -$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \ +$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \ $TESTOUT 2>&1 << EOMODS dn: cn=Alumni Assoc Staff,ou=Groups,dc=example,dc=com changetype: modify @@ -287,7 +287,7 @@ sleep $SLEEP1 OPATTRS="creatorsName createTimestamp modifiersName modifyTimestamp" echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -D "$DSEEDN" -w $DSEEPW \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -299,7 +299,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT2 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI2 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? diff --git a/tests/scripts/test073-asyncmeta b/tests/scripts/test073-asyncmeta index da4c0e0d2b..781b7175e9 100755 --- a/tests/scripts/test073-asyncmeta +++ b/tests/scripts/test073-asyncmeta @@ -46,7 +46,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -62,7 +62,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -85,7 +85,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -101,7 +101,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \ +$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \ $LDIFMETA >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -124,7 +124,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -144,7 +144,7 @@ cat /dev/null > $SEARCHOUT BASEDN="o=Example,c=US" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -171,7 +171,7 @@ esac BASEDN="ou=Meta,o=Example,c=US" echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -199,7 +199,7 @@ esac BASEDN="o=Example,c=US" echo "Modifying database \"$BASEDN\"..." -$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT3 -w $PASSWD \ +$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI3 -w $PASSWD \ -M >> $TESTOUT 2>&1 << EOMODS # These operations (updates with objectClass mapping) triggered ITS#3499 dn: cn=Added Group,ou=Groups,$BASEDN @@ -305,7 +305,7 @@ esac echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" >> $SEARCHOUT 2>&1 +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then # echo "Search failed ($RC)!" @@ -330,7 +330,7 @@ esac BASEDN="o=Example,c=US" echo " base=\"$BASEDN\"..." echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" -M "$FILTER" '*' ref \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" -M "$FILTER" '*' ref \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -361,7 +361,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"seeAlso\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" seeAlso \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" seeAlso \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -391,7 +391,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"uid\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" uid \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" uid \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -421,7 +421,7 @@ echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"member\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -b "$BASEDN" "$FILTER" member \ +$LDAPSEARCH -S "" -H $URI3 -b "$BASEDN" "$FILTER" member \ >> $SEARCHOUT 2>&1 RC=$? #if test $RC != 0 ; then @@ -452,7 +452,7 @@ echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"member\"" >> $SEARCHOUT echo "# base=\"$BASEDN\"" >> $SEARCHOUT echo "# with a timed out connection..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 -D "cn=Manager,$BASEDN" -w $PASSWD \ +$LDAPSEARCH -S "" -H $URI3 -D "cn=Manager,$BASEDN" -w $PASSWD \ -b "$BASEDN" "$FILTER" member \ >> $SEARCHOUT 2>&1 RC=$? @@ -480,7 +480,7 @@ esac # are not predictable... echo "Checking server-enforced size limit..." echo "# Checking server-enforced size limit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -H $URI3 \ -D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \ -b "$BASEDN" "(objectClass=*)" 1.1 \ >> $TESTOUT 2>&1 @@ -504,7 +504,7 @@ esac # are not predictable... echo "Checking client-requested size limit..." echo "# Checking client-requested size limit..." >> $SEARCHOUT -$LDAPSEARCH -S "" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -H $URI3 \ -D "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,$BASEDN" -w bjorn \ -b "$BASEDN" -z 2 "(objectClass=*)" 1.1 \ >> $TESTOUT 2>&1 @@ -538,7 +538,7 @@ if test $? != 0 ; then fi echo "Binding as newly added user to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w $PASSWD >> $TESTOUT 2>&1 RC=$? @@ -562,7 +562,7 @@ esac echo "Binding with incorrect password to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Added User,ou=Same as above,ou=Meta,$BASEDN" \ -w bogus >> $TESTOUT 2>&1 RC=$? @@ -587,7 +587,7 @@ case $RC,$BACKEND in esac echo "Binding with non-existing user to database \"$BASEDN\"..." -$LDAPWHOAMI -h $LOCALHOST -p $PORT3 \ +$LDAPWHOAMI -H $URI3 \ -D "cn=Non-existing User,ou=Same as above,ou=Meta,$BASEDN" \ -w bogus >> $TESTOUT 2>&1 RC=$? diff --git a/tests/scripts/test074-asyncmeta-concurrency b/tests/scripts/test074-asyncmeta-concurrency index 662fae4b3a..23f06cf24b 100755 --- a/tests/scripts/test074-asyncmeta-concurrency +++ b/tests/scripts/test074-asyncmeta-concurrency @@ -54,7 +54,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -70,7 +70,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD < \ +$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \ $LDIFORDERED > $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -93,7 +93,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT2 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -109,7 +109,7 @@ if test $RC != 0 ; then fi echo "Using ldapadd to populate the database..." -$LDAPADD -D "$METAMANAGERDN" -h $LOCALHOST -p $PORT2 -w $PASSWD < \ +$LDAPADD -D "$METAMANAGERDN" -H $URI2 -w $PASSWD < \ $LDIFMETA >> $TESTOUT 2>&1 RC=$? if test $RC != 0 ; then @@ -132,7 +132,7 @@ sleep 1 echo "Using ldapsearch to check that slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT3 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -184,7 +184,7 @@ $MONITORDATA "$TESTDIR/$DATADIR" "$TESTDIR" BINDDN="cn=Manager,o=Local" PASSWD="secret" echo "Using tester for concurrent server access..." -$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -h $LOCALHOST -p $PORT3 \ +$SLAPDTESTER -P "$PROGDIR" -d "$TESTDIR" -H $URI3 \ -D "$BINDDN" -w $PASSWD -l $TESTLOOPS -j $TESTCHILDREN \ -r 20 -i '!REFERRAL' -i '*INVALID_CREDENTIALS' -SS RC=$? @@ -196,7 +196,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$METABASEDN" -h $LOCALHOST -p $PORT3 \ +$LDAPSEARCH -S "" -b "$METABASEDN" -H $URI3 \ 'objectClass=*' > $SEARCHOUT 2>&1 RC=$? diff --git a/tests/scripts/test075-dsee-persist b/tests/scripts/test075-dsee-persist index a8136d2b8f..cbbe66e835 100755 --- a/tests/scripts/test075-dsee-persist +++ b/tests/scripts/test075-dsee-persist @@ -56,7 +56,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -86,7 +86,7 @@ sleep 1 echo "Using ldapsearch to check that consumer slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT4 \ + $LDAPSEARCH -s base -b "$MONITOR" -H $URI4 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -104,7 +104,7 @@ fi # using LDIFDIRSYNCNOCP to avoid custom OpenLDAP schema echo "Using ldapadd to populate the provider directory..." -$LDAPADD -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW < \ +$LDAPADD -D "$DSEEDN" -H $URI1 -w $DSEEPW < \ $LDIFDIRSYNCNOCP > /dev/null 2>&1 RC=$? if test $RC != 0 ; then @@ -117,7 +117,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -D "$DSEEDN" -w "$DSEEPW" \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -129,7 +129,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? @@ -170,7 +170,7 @@ sleep 1 echo "Using ldapsearch to check that provider slapd is running..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ + $LDAPSEARCH -s base -b "$BASEDN" -H $URI1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -195,7 +195,7 @@ echo "Using ldapmodify to modify provider directory..." # Do some modifications # -$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW > \ +$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW > \ $TESTOUT 2>&1 << EOMODS dn: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com changetype: modify @@ -319,7 +319,7 @@ kill -HUP $CONSUMERPID wait $CONSUMERPID echo "Modifying more entries on the provider..." -$LDAPMODIFY -v -D "$DSEEDN" -h $LOCALHOST -p $PORT1 -w $DSEEPW >> \ +$LDAPMODIFY -v -D "$DSEEDN" -H $URI1 -w $DSEEPW >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Rosco P. Coltrane, ou=Retired, ou=People, dc=example,dc=com changetype: delete @@ -376,7 +376,7 @@ echo "Waiting $SLEEP1 seconds for syncrepl to receive changes..." sleep $SLEEP1 echo "Using ldapsearch to read all the entries from the provider..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \ -D "$DSEEDN" -w "$DSEEPW" \ '(objectclass=*)' '*' $OPATTRS > $PROVIDEROUT 2>&1 RC=$? @@ -388,7 +388,7 @@ if test $RC != 0 ; then fi echo "Using ldapsearch to read all the entries from the consumer..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT4 \ +$LDAPSEARCH -S "" -b "$BASEDN" -H $URI4 \ '(objectclass=*)' '*' $OPATTRS > $CONSUMEROUT 2>&1 RC=$? -- 2.47.3