#! /bin/sh ## $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 2016-2023 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without ## modification, are permitted only as authorized by the OpenLDAP ## Public License. ## ## A copy of this license is available in the file LICENSE in the ## top-level directory of the distribution or, alternatively, at ## . ## ## ACKNOWLEDGEMENTS: ## This module was written in 2023 by Ondřej Kuzník for Symas Corp. echo "running defines.sh" . $SRCDIR/scripts/defines.sh . ${SCRIPTDIR}/common.sh echo "Applying changes affecting aliased attribute (should fail)..." for CHANGE in data/test002-*.ldif; do echo "... $CHANGE" $LDAPMODIFY -D $MANAGERDN -H $URI1 -w $PASSWD \ -f $CHANGE >> $TESTOUT 2>&1 RC=$? case $RC in 0) echo "ldapmodify should have failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 ;; 19) echo "ldapmodify failed ($RC)" ;; *) echo "ldapmodify failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC ;; esac done echo "Saving search output..." # We're just making sure no modifications made it to the DB, bypass # the overlay to be able to compare with ldif used to populate it. $LDAPSEARCH -M -b "$BASEDN" -H $URI1 >> $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi test $KILLSERVERS != no && kill -HUP $KILLPIDS echo "Filtering ldapsearch results..." $LDIFFILTER -s e < $SEARCHOUT > $SEARCHFLT echo "Filtering expected entries..." $LDIFFILTER -s e < $LDIF > $LDIFFLT echo "Comparing filter output..." $CMP $SEARCHFLT $LDIFFLT > $CMPOUT if test $? != 0 ; then echo "Comparison failed" exit 1 fi echo ">>>>> Test succeeded" test $KILLSERVERS != no && wait exit 0