summaryrefslogtreecommitdiffstats
path: root/contrib/slapd-modules/variant/tests/scripts/test011-referral
blob: 37d6d8c9ba01bec843e5077e8f4c4d35940e22ba (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
#! /bin/sh
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2016-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.
##
## ACKNOWLEDGEMENTS:
## This module was written in 2016 by Ondřej Kuzník for Symas Corp.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

. ${SCRIPTDIR}/common.sh

TESTDN="cn=Gern Jensen,ou=Information Technology Division,ou=People,$BASEDN"

echo "Adding referral..."
$LDAPMODIFY -D $MANAGERDN -H $URI1 -w $PASSWD \
	>> $TESTOUT 2>&1 <<EOMOD
dn: $TESTDN
changetype: add
objectclass: referral
objectclass: extensibleObject
ref: ldap://hostB HostB
EOMOD
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Configuring referral as variant..."
. $CONFFILTER $BACKEND $MONITORDB < data/additional-config.ldif | \
$LDAPMODIFY -v -D cn=config -H $URI1 -y $CONFIGPWF \
	>> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Retrieving a referral variant..."
echo "# Retrieving a referral variant..." >> $SEARCHOUT
$LDAPSEARCH -LLL -b "$BASEDN" -H $URI1 \
	'(cn=Gern Jensen)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapsearch: unexpected result ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Retrieving a referral variant (returns a referral)..."
echo "# Retrieving a referral variant (returns a referral)..." >> $SEARCHOUT
$LDAPSEARCH -b "$TESTDN" -H $URI1 \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 10 ; then
	echo "ldapsearch: unexpected result ($RC)! (referral expected)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Modifying a referral variant (returns a referral)..."
$LDAPMODIFY -D $MANAGERDN -H $URI1 -w $PASSWD \
	>> $TESTOUT 2>&1 <<EOMOD
dn: $TESTDN
changetype: modify
delete: description
EOMOD
RC=$?
if test $RC != 10 ; then
	echo "ldapmodify: unexpected result ($RC)! (referral expected)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Comparing a referral variant (returns a referral)..."
$LDAPCOMPARE -H $URI1 "$TESTDN" \
	"description:The Example, Inc. at Anytown" >> $TESTOUT 2>&1
RC=$?
if test $RC != 10; then
	echo "ldapcompare: unexpected result ($RC)! (referral expected)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Reconfiguring variant underneath a referral..."
$LDAPMODIFY -v -D cn=config -H $URI1 -y $CONFIGPWF \
	>> $TESTOUT 2>&1 <<EOMOD
dn: name={4}test002,olcOverlay={0}variant,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcVariantEntry
olcVariantEntry: cn=child,$TESTDN
EOMOD
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Retrieving a variant under a referral (returns a referral)..."
echo "# Retrieving a variant under a referral (returns a referral)..." >> $SEARCHOUT
$LDAPSEARCH -b "cn=child,$TESTDN" -H $URI1 \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 10 ; then
	echo "ldapsearch: unexpected result ($RC)! (referral expected)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Modifying a variant under a referral (returns a referral)..."
$LDAPMODIFY -D $MANAGERDN -H $URI1 -w $PASSWD \
	>> $TESTOUT 2>&1 <<EOMOD
dn: cn=child,$TESTDN
changetype: modify
delete: description
EOMOD
RC=$?
if test $RC != 10 ; then
	echo "ldapmodify: unexpected result ($RC)! (referral expected)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Comparing a variant under a referral (returns a referral)..."
$LDAPCOMPARE -H $URI1 "cn=child,$TESTDN" \
	"description:The Example, Inc. at Anytown" >> $TESTOUT 2>&1
RC=$?
if test $RC != 10; then
	echo "ldapcompare: unexpected result ($RC)! (referral expected)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

LDIF=data/test011-out.ldif

echo "Filtering ldapsearch results..."
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
echo "Filtering expected entries..."
$LDIFFILTER < $LDIF > $LDIFFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
	echo "Comparison failed"
	exit 1
fi

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0