summaryrefslogtreecommitdiffstats
path: root/tests/scripts/sql-test901-syncrepl
blob: db9427150b77beed6ac183abe2b6e8da34c4fb79 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $BACKSQL = "sqlno" ; then 
	echo "SQL backend not available, test skipped"
	exit 0
fi 

if test $RDBMS = "rdbmsno" ; then
	echo "SQL test not requested, test skipped"
	exit 0
fi

if test "${RDBMSWRITE}" != "yes"; then
	echo "write test disabled for ${RDBMS}; set SLAPD_USE_SQLWRITE=yes to enable"
	exit 0
fi

mkdir -p $TESTDIR $DBDIR2A

echo "Starting slapd on TCP/IP port $PORT1..."
. $CONFFILTER $BACKEND < $SQLSRPROVIDERCONF > $CONF1
$SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$PID"

echo "Testing SQL backend write operations..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Starting consumer slapd on TCP/IP port $PORT2..."
. $CONFFILTER $BACKEND < $R1SRCONSUMERCONF > $CONF2
$SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 &
CONSUMERPID=$!
if test $WAIT != 0 ; then
    echo CONSUMERPID $CONSUMERPID
    read foo
fi
KILLPIDS="$KILLPIDS $CONSUMERPID"

echo "Using ldapsearch to check that consumer slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

cat /dev/null > $SEARCHOUT

echo "Using ldapsearch to retrieve all the entries from the provider..."
echo "# Using ldapsearch to retrieve all the entries from the provider..." \
	>> $SEARCHOUT
$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
	-D "$MANAGERDN" -w $PASSWD \
	 "(!(objectClass=referral))" >> $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

cat /dev/null > $SEARCHOUT2

echo "Using ldapsearch to retrieve all the entries from the consumer..."
echo "# Using ldapsearch to retrieve all the entries from the consumer..." \
	>> $SEARCHOUT2
$LDAPSEARCH -S "" -H $URI2 -b "$BASEDN" \
	-D "$UPDATEDN" -w $PASSWD \
	 "(objectClass=*)" >> $SEARCHOUT2 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Filtering ldapsearch results from provider..."
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
echo "Filtering ldapsearch results from consumer..."
$LDIFFILTER < $SEARCHOUT2 > $SEARCHFLT2
echo "Comparing filter output..."
$CMP $SEARCHFLT $SEARCHFLT2 > $CMPOUT

if test $? != 0 ; then
	echo "Comparison failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

cat /dev/null > $SEARCHOUT

echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
	 "objectClass=*" >> $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

case ${RDBMS} in
	# list here the RDBMSes whose mapping allows writes
pgsql|ibmdb2)
	MANAGERDN="cn=Manager,${BASEDN}"
	echo "Testing add..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

# Adding an organization...
dn: o=An Org,${BASEDN}
changetype: add
objectClass: organization
o: An Org

# Adding an organization with an "auxiliary" objectClass..
dn: dc=subnet,${BASEDN}
changetype: add
objectClass: organization
objectClass: dcObject
o: SubNet
dc: subnet

# Adding another organization with an "auxiliary" objectClass..
dn: dc=subnet2,${BASEDN}
changetype: add
objectClass: organization
objectClass: dcObject
o: SubNet 2
dc: subnet2

# Adding a person...
dn: cn=Lev Tolstoij,${BASEDN}
changetype: add
objectClass: inetOrgPerson
cn: Lev Tolstoij
sn: Tolstoij
givenName: Lev
telephoneNumber: +39 02 XXXX YYYY
telephoneNumber: +39 02 XXXX ZZZZ
userPassword: tanja

# Adding a person with an "auxiliary" objectClass...
dn: cn=Some One,${BASEDN}
changetype: add
objectClass: inetOrgPerson
objectClass: simpleSecurityObject
cn: Some One
sn: One
givenName: Some
telephoneNumber: +1 800 900 1234
telephoneNumber: +1 800 900 1235
userPassword: someone

# Adding a person in another subtree...
dn: cn=SubNet User,dc=subnet,${BASEDN}
changetype: add
objectClass: inetOrgPerson
cn: SubNet User
sn: User
givenName: SubNet

# Adding a document...
dn: documentTitle=War and Peace,${BASEDN}
changetype: add
objectClass: document
description: Historical novel
documentTitle: War and Peace
documentAuthor: cn=Lev Tolstoij,dc=example,dc=com
documentIdentifier: document 3
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Using ldapsearch to retrieve all the entries..."
	echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
		 "objectClass=*" >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Testing modify..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

# Deleting all telephone numbers...
dn: cn=Some One,${BASEDN}
changetype: modify
delete: telephoneNumber
-

# Adding a telephone number...
dn: cn=Mitya Kovalev,${BASEDN}
changetype: modify
add: telephoneNumber
telephoneNumber: +1 800 123 4567
-

# Deleting a specific telephone number and adding a new one...
dn: cn=Lev Tolstoij,${BASEDN}
changetype: modify
delete: telephoneNumber
telephoneNumber: +39 02 XXXX YYYY
-
add: telephoneNumber
telephoneNumber: +39 333 ZZZ 1234
-

# Adding an author to a document...
dn: documentTitle=book1,${BASEDN}
changetype: modify
add: documentAuthor
documentAuthor: cn=Lev Tolstoij,${BASEDN}
-

# Adding an author to another document...
dn: documentTitle=book2,${BASEDN}
changetype: modify
add: documentAuthor
documentAuthor: cn=Lev Tolstoij,${BASEDN}
-

# Adding an "auxiliary" objectClass...
dn: cn=Mitya Kovalev,${BASEDN}
changetype: modify
add: objectClass
objectClass: simpleSecurityObject
-

# Deleting an "auxiliary" objectClass...
dn: cn=Some One,${BASEDN}
changetype: modify
delete: objectClass
objectClass: simpleSecurityObject
-

# Deleting userPasswords
dn: cn=Lev Tolstoij,${BASEDN}
changetype: modify
delete: userPassword
-
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Using ldapsearch to retrieve all the entries..."
	echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
		 "objectClass=*" >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Testing delete..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

# Deleting a person...
dn: cn=Torvlobnor Puzdoy,${BASEDN}
changetype: delete

# Deleting a document...
dn: documentTitle=book1,${BASEDN}
changetype: delete

# Deleting an organization with an "auxiliary" objectClass...
dn: dc=subnet2,${BASEDN}
changetype: delete
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Using ldapsearch to retrieve all the entries..."
	echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
		 "objectClass=*" >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Testing rename..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

# Renaming an organization...
dn: o=An Org,${BASEDN}
changetype: modrdn
newrdn: o=Renamed Org
deleteoldrdn: 1

# Moving a person to another subtree...
dn: cn=Lev Tolstoij,${BASEDN}
changetype: modrdn
newrdn: cn=Lev Tolstoij
deleteoldrdn: 0
newsuperior: dc=subnet,${BASEDN}

# Renaming a book...
dn: documentTitle=book2,${BASEDN}
changetype: modrdn
newrdn: documentTitle=Renamed Book
deleteoldrdn: 1
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Using ldapsearch to retrieve all the entries..."
	echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
		 "objectClass=*" >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Adding a child to a referral (should fail)..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: cn=Should Fail,ou=Referral,${BASEDN}
changetype: add
objectClass: inetOrgPerson
cn: Should Fail
sn: Fail
telephoneNumber: +39 02 23456789
EOMODS

	RC=$?
	if test $RC = 0 ; then
		echo "ldapmodify should have failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit 1
	fi

	echo "Modifying a referral (should fail)..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: ou=Referral,${BASEDN}
changetype: modify
replace: ref
ref: ldap://localhost:9009/
-
EOMODS

	RC=$?
	if test $RC = 0 ; then
		echo "ldapmodify should have failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit 1
	fi

	echo "Renaming a referral (should fail)..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: ou=Referral,${BASEDN}
changetype: modrdn
newrdn: ou=Renamed Referral
deleteoldrdn: 1
EOMODS

	RC=$?
	if test $RC = 0 ; then
		echo "ldapmodify should have failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit 1
	fi

	echo "Deleting a referral (should fail)..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: ou=Referral,${BASEDN}
changetype: delete
EOMODS

	RC=$?
	if test $RC = 0 ; then
		echo "ldapmodify should have failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit 1
	fi

	echo "Adding a referral..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: ou=Another Referral,${BASEDN}
changetype: add
objectClass: referral
objectClass: extensibleObject
ou: Another Referral
ref: ldap://localhost:9009/
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Modifying a referral with manageDSAit..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: ou=Referral,${BASEDN}
changetype: modify
replace: ref
ref: ldap://localhost:9009/
-
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Using ldapsearch to retrieve the modified entry..."
	echo "# Using ldapsearch to retrieve the modified entry..." >> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "ou=Referral,$BASEDN" -M \
		 "objectClass=*" '*' ref >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Renaming a referral with manageDSAit..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: ou=Referral,${BASEDN}
changetype: modrdn
newrdn: ou=Renamed Referral
deleteoldrdn: 1
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Using ldapsearch to retrieve the renamed entry..."
	echo "# Using ldapsearch to retrieve the renamed entry..." >> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "ou=Renamed Referral,$BASEDN" -M \
		 "objectClass=*" '*' ref >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Deleting a referral with manageDSAit..."
	$LDAPMODIFY -v -c -D "$MANAGERDN" -w $PASSWD \
		-H $URI1 -M >> $TESTOUT 2>&1 << EOMODS
version: 1

dn: ou=Renamed Referral,${BASEDN}
changetype: delete
EOMODS

	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	BINDDN="cn=Mitya Kovalev,${BASEDN}"
	BINDPW="mit"
	NEWPW="newsecret"
	echo "Testing passwd change..."
	$LDAPPASSWD -H $URI1 \
		-D "${BINDDN}" -w ${BINDPW} -s ${NEWPW} \
		"$BINDDN" >> $TESTOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldappasswd failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo -n "Testing bind with new secret... "
	$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $NEWPW
	RC=$?
	if test $RC != 0 ; then
		echo "ldapwhoami failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	BINDDN="cn=Some One,${BASEDN}"
	BINDPW="someone"
	echo -n "Testing bind with newly added user... "
	$LDAPWHOAMI -H $URI1 -D "$BINDDN" -w $BINDPW
	RC=$?
	if test $RC != 0 ; then
		echo "ldapwhoami failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Using ldapsearch to retrieve all the entries..."
	echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
		 "objectClass=*" >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Filtering ldapsearch results..."
	$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
	echo "Filtering modified ldif..."
	$LDIFFILTER < $SQLWRITE > $LDIFFLT
	echo "Comparing filter output..."
	$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

	if test $? != 0 ; then
		echo "comparison failed - SQL mods search didn't succeed"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit 1
	fi

	echo "Waiting 25 seconds for provider to send changes..."
	sleep 25

	cat /dev/null > $SEARCHOUT

	echo "Using ldapsearch to retrieve all the entries from the provider..."
	echo "# Using ldapsearch to retrieve all the entries from the provider..." \
		>> $SEARCHOUT
	$LDAPSEARCH -S "" -H $URI1 -b "$BASEDN" \
		-D "$MANAGERDN" -w $PASSWD \
		 "(!(objectClass=referral))" >> $SEARCHOUT 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	cat /dev/null > $SEARCHOUT2

	echo "Using ldapsearch to retrieve all the entries from the consumer..."
	echo "# Using ldapsearch to retrieve all the entries from the consumer..." \
		>> $SEARCHOUT2
	$LDAPSEARCH -S "" -H $URI2 -b "$BASEDN" \
		-D "$UPDATEDN" -w $PASSWD \
		 "(objectClass=*)" >> $SEARCHOUT2 2>&1

	RC=$?
	if test $RC != 0 ; then
		echo "ldapsearch failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi

	echo "Filtering ldapsearch results from provider..."
	$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
	echo "Filtering ldapsearch results from consumer..."
	$LDIFFILTER < $SEARCHOUT2 > $SEARCHFLT2
	echo "Comparing filter output..."
	$CMP $SEARCHFLT $SEARCHFLT2 > $CMPOUT

	if test $? != 0 ; then
		echo "Comparison failed"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit 1
	fi
	;;

*)
	echo "apparently ${RDBMS} does not support writes; skipping..."
	;;
esac

test $KILLSERVERS != no && kill -HUP $KILLPIDS

echo ">>>>> Test succeeded"
exit 0