summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test034-translucent
blob: 8b834d989c2453c491e80ed93385d2ba86e996ef (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2004-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

PERSONAL="(objectClass=inetOrgPerson)"
NOWHERE="/dev/null"
FAILURE="additional info:"

if test $TRANSLUCENT = translucentno ; then 
	echo "Translucent Proxy overlay not available, test skipped"
	exit 0
fi 

if test $AC_ldap = ldapno ; then
	echo "Translucent Proxy overlay requires back-ldap backend, test skipped"
	exit 0
fi

# configure backside
mkdir -p $TESTDIR $DBDIR1

$SLAPPASSWD -g -n >$CONFIGPWF
echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf

DBIX=2

. $CONFFILTER $BACKEND < $TRANSLUCENTREMOTECONF > $CONF1
echo "Running slapadd to build remote slapd database..."
$SLAPADD -f $CONF1 -l $LDIFTRANSLUCENTCONFIG
RC=$?
if test $RC != 0 ; then
	echo "slapadd failed ($RC)!"
	exit $RC
fi

echo "Starting remote slapd on TCP/IP port $PORT1..."
$SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
REMOTEPID="$PID"
KILLPIDS="$PID"

sleep 1

for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for remote slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

# configure frontside
mkdir -p $DBDIR2

. $CONFFILTER $BACKEND < $TRANSLUCENTLOCALCONF > $CONF2

echo "Starting local slapd on TCP/IP port $PORT2..."
$SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
LOCALPID="$PID"
KILLPIDS="$LOCALPID $REMOTEPID"

sleep 1

for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for local slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing slapd Translucent Proxy operations..."

echo "Testing search: no remote data defined..."

$LDAPSEARCH -H $URI2 -b "$TRANSLUCENTUSER" "$PERSONAL" >$SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

if test -s $SEARCHOUT; then
	echo "ldapsearch should have returned no records!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Populating remote database..."

$LDAPADD -D "$TRANSLUCENTROOT" -H $URI1 \
	-w $PASSWD < $LDIFTRANSLUCENTDATA > $NOWHERE 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing search: remote database via local slapd..."

$LDAPSEARCH -H $URI2 -b "$TRANSLUCENTUSER" "$PERSONAL" > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
$LDIFFILTER < $LDIFTRANSLUCENTDATA > $LDIFFLT
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
	echo "Comparison failed -- corruption from remote to local!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing add: prohibited local record..."

$LDAPADD -D "$TRANSLUCENTDN" -H $URI2 \
	-w $TRANSLUCENTPASSWD < $LDIFTRANSLUCENTADD > $TESTOUT 2>&1

RC=$?
if test $RC != 50 ; then
	echo "ldapadd failed ($RC), expected INSUFFICIENT ACCESS!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing add: valid local record, no_glue..."

$LDAPADD -v -v -v -D "$TRANSLUCENTROOT" -H $URI2 \
	-w $PASSWD < $LDIFTRANSLUCENTADD > $TESTOUT 2>&1

RC=$?
if test $RC != 32 && test $RC,$BACKEND != 0,null ; then
	echo "ldapadd failed ($RC), expected NO SUCH OBJECT!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing modrdn: valid local record, no_glue..."

$LDAPMODRDN -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
	$TESTOUT 2>&1 'uid=fred,ou=users,o=translucent' 'uid=someguy'

RC=$?
if test $RC != 32 && test $RC,$BACKEND != 0,null ; then
	echo "ldapmodrdn failed ($RC), expected NO SUCH OBJECT!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Dynamically configuring local slapd without translucent_no_glue..."

$LDAPMODIFY -D cn=config -H $URI2 -y $CONFIGPWF <<EOF
dn: olcOverlay={0}translucent,olcDatabase={$DBIX}$BACKEND,cn=config
changetype: modify
replace: olcTranslucentNoGlue
olcTranslucentNoGlue: FALSE
EOF
RC=$?
if test $RC != 0 ; then
    echo "ldapmodify of dynamic config failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

echo "Testing add: valid local record..."

$LDAPADD -D "$TRANSLUCENTROOT" -H $URI2 \
	-w $PASSWD < $LDIFTRANSLUCENTADD > $TESTOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing search: data merging..."

$LDAPSEARCH -H $URI2 -b "$TRANSLUCENTUSER" "$PERSONAL" > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
$LDIFFILTER < $LDIFTRANSLUCENTMERGED > $LDIFFLT
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
	echo "Comparison failed -- local data failed to merge with remote!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing compare: valid local..."

$LDAPCOMPARE -z -H $URI2 -w $TRANSLUCENTPASSWD -D $TRANSLUCENTDN \
	"uid=danger,ou=users,o=translucent" "carLicense:LIVID"

RC=$?
if test $RC != 6 ; then
	echo "ldapcompare failed ($RC), expected TRUE!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing compare: valid remote..."

$LDAPCOMPARE -z -x -H $URI2 -w $TRANSLUCENTPASSWD -D $TRANSLUCENTDN \
	"uid=binder,o=translucent" "businessCategory:binder-test-user"

RC=$?
if test $RC != 6 ; then
	echo "ldapcompare failed ($RC), expected TRUE!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing compare: bogus local..."

$LDAPCOMPARE -z -x -H $URI2 -w $TRANSLUCENTPASSWD -D $TRANSLUCENTDN \
	"uid=danger,ou=users,o=translucent" "businessCategory:invalid-test-value"

RC=$?
if test $RC != 5 ; then
	echo "ldapcompare failed ($RC), expected FALSE!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing compare: bogus remote..."

$LDAPCOMPARE -z -x -H $URI2 -w $TRANSLUCENTPASSWD -D $TRANSLUCENTDN \
	"uid=binder,o=translucent" "businessCategory:invalid-test-value"

RC=$?
if test $RC != 5 ; then
	echo "ldapcompare failed ($RC), expected FALSE!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing modify: nonexistent record..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD
version: 1
dn: uid=bogus,ou=users,o=translucent
changetype: modify
replace: roomNumber
roomNumber: 31J-2112
EOF_MOD

RC=$?
if test $RC != 32 ; then
	echo "ldapmodify failed ($RC), expected NO SUCH OBJECT!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing modify: valid local record, nonexistent attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD1
version: 1
dn: uid=danger,ou=users,o=translucent
changetype: modify
replace: roomNumber
roomNumber: 9N-21
EOF_MOD1

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -H $URI2 -b "uid=danger,ou=users,o=translucent" > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

ATTR=`grep roomNumber $SEARCHOUT` > $NOWHERE 2>&1
if test "$ATTR" != "roomNumber: 9N-21" ; then
	echo "modification failed!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing search: specific nonexistent remote attribute..."

$LDAPSEARCH -H $URI2 -b "uid=danger,ou=users,o=translucent" roomNumber > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing modify: nonexistent local record, nonexistent attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD2
version: 1
dn: uid=fred,ou=users,o=translucent
changetype: modify
replace: roomNumber
roomNumber: 31J-2112
EOF_MOD2

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -H $URI2 -b "uid=fred,ou=users,o=translucent" > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

ATTR=`grep roomNumber $SEARCHOUT` > $NOWHERE 2>&1
if test "$ATTR" != "roomNumber: 31J-2112" ; then
	echo "modification failed!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing modify: valid remote record, nonexistent attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD9
version: 1
dn: uid=fred,ou=users,o=translucent
changetype: modify
delete: preferredLanguage
EOF_MOD9

RC=$?
if test $RC != 16 ; then
	echo "ldapmodify failed ($RC), expected NO SUCH ATTRIBUTE!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing delete: valid local record, nonexistent attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD4
version: 1
dn: uid=fred,ou=users,o=translucent
changetype: modify
delete: roomNumber
EOF_MOD4

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing modrdn: prohibited local record..."

$LDAPMODRDN -D "$TRANSLUCENTDN" -H $URI2 -w $TRANSLUCENTPASSWD > \
	$TESTOUT 2>&1 'uid=fred,ou=users,o=translucent' 'uid=someguy'

RC=$?
if test $RC != 50 ; then
	echo "ldapmodrdn failed ($RC), expected INSUFFICIENT ACCESS!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing modrdn: valid local record..."

$LDAPMODRDN -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
	$TESTOUT 2>&1 'uid=fred,ou=users,o=translucent' 'uid=someguy'

RC=$?
if test $RC != 0 ; then
	echo "ldapmodrdn failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing delete: prohibited local record..."

$LDAPMODIFY -v -D "$TRANSLUCENTDN" -H $URI2 -w $TRANSLUCENTPASSWD > \
        $TESTOUT 2>&1 << EOF_DEL2
version: 1
dn: uid=someguy,ou=users,o=translucent
changetype: delete
EOF_DEL2

RC=$?
if test $RC != 50 ; then
	echo "ldapadd failed ($RC), expected INSUFFICIENT ACCESS!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing delete: valid local record..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_DEL3
version: 1
dn: uid=someguy,ou=users,o=translucent
changetype: delete
EOF_DEL3

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing delete: valid remote record..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_DEL8
version: 1
dn: uid=fred,ou=users,o=translucent
changetype: delete
EOF_DEL8

RC=$?
if test $RC != 32 ; then
	echo "ldapmodify failed ($RC), expected NO SUCH OBJECT!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing delete: nonexistent local record, nonexistent attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_DEL1
version: 1
dn: uid=fred,ou=users,o=translucent
changetype: modify
delete: roomNumber
EOF_DEL1

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -H $URI2 -b "uid=fred,ou=users,o=translucent" > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing delete: valid local record, nonexistent attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD8
version: 1
dn: uid=danger,ou=users,o=translucent
changetype: modify
delete: preferredLanguage
EOF_MOD8

RC=$?
if test $RC != 16 ; then
	echo "ldapmodify failed ($RC), expected NO SUCH ATTRIBUTE!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing delete: valid local record, remote attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD8
version: 1
dn: uid=danger,ou=users,o=translucent
changetype: modify
delete: initials
EOF_MOD8

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing modify: valid remote record, combination add-modify-delete..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD6
version: 1
dn: uid=fred,ou=users,o=translucent
changetype: modify
delete: carLicense
-
add: preferredLanguage
preferredLanguage: ISO8859-1
-
replace: employeeType
employeeType: consultant
EOF_MOD6

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -H $URI2 -b "uid=fred,ou=users,o=translucent" > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

ATTR=`grep employeeType $SEARCHOUT` > $NOWHERE 2>&1
if test "$ATTR" != "employeeType: consultant" ; then
	echo "modification failed!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

ATTR=`grep preferredLanguage $SEARCHOUT` > $NOWHERE 2>&1
if test "$ATTR" != "preferredLanguage: ISO8859-1" ; then
	echo "modification failed!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Dynamically configuring local slapd with translucent_no_glue and translucent_strict..."

$LDAPMODIFY -D cn=config -H $URI2 -y $CONFIGPWF <<EOF
dn: olcOverlay={0}translucent,olcDatabase={$DBIX}$BACKEND,cn=config
changetype: modify
replace: olcTranslucentNoGlue
olcTranslucentNoGlue: TRUE
-
replace: olcTranslucentStrict
olcTranslucentStrict: TRUE
EOF
RC=$?
if test $RC != 0 ; then
    echo "ldapmodify of dynamic config failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

echo "Testing strict mode delete: nonexistent local attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD5
version: 1
dn: uid=example,ou=users,o=translucent
changetype: modify
delete: preferredLanguage
EOF_MOD5

RC=$?
if test $RC != 19 ; then
	echo "ldapmodify failed ($RC), expected CONSTRAINT VIOLATION!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing strict mode delete: nonexistent remote attribute..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD3
version: 1
dn: uid=danger,ou=users,o=translucent
changetype: modify
delete: displayName
EOF_MOD3

RC=$?
if test $RC != 19 ; then
	echo "ldapmodify failed ($RC), expected CONSTRAINT VIOLATION!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing strict mode modify: combination add-modify-delete..."

$LDAPMODIFY -v -D "$TRANSLUCENTROOT" -H $URI2 -w $PASSWD > \
        $TESTOUT 2>&1 << EOF_MOD6
version: 1
dn: uid=example,ou=users,o=translucent
changetype: modify
delete: carLicense
-
add: preferredLanguage
preferredLanguage: ISO8859-1
-
replace: employeeType
employeeType: consultant
EOF_MOD6

RC=$?
if test $RC != 19 ; then
	echo "ldapmodify failed ($RC), expected CONSTRAINT VIOLATION!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing invalid Bind request..."
$LDAPWHOAMI -D "$TRANSLUCENTDN" -H $URI2 -w Wrong"$TRANSLUCENTPASSWD" > \
	$TESTOUT 2>&1
RC=$?
if test $RC != 49 ; then
	echo "ldapwhoami failed ($RC), expected INVALID CREDENTIALS!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPWHOAMI -D "$TRANSLUCENTDN" -H $URI2 -w "$TRANSLUCENTPASSWD" > \
	$TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapwhoami failed ($RC), expected SUCCESS!"
	grep "$FAILURE" $TESTOUT
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing search: unconfigured local filter..."
$LDAPSEARCH -H $URI2 -b "o=translucent" "(employeeType=consultant)" > $SEARCHOUT 2>&1

ATTR=`grep dn: $SEARCHOUT` > $NOWHERE 2>&1
if test -n "$ATTR" ; then
	echo "got result $ATTR, should have been no result"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Dynamically configuring local slapd with translucent_local..."

$LDAPMODIFY -D cn=config -H $URI2 -y $CONFIGPWF <<EOF
dn: olcOverlay={0}translucent,olcDatabase={$DBIX}$BACKEND,cn=config
changetype: modify
add: olcTranslucentLocal
olcTranslucentLocal: employeeType
EOF
RC=$?
if test $RC != 0 ; then
    echo "ldapmodify of dynamic config failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

echo "Testing search: configured local filter..."
$LDAPSEARCH -H $URI2 -b "o=translucent" "(employeeType=consultant)" > $SEARCHOUT 2>&1

ATTR=`grep dn: $SEARCHOUT` > $NOWHERE 2>&1
if test -z "$ATTR" ; then
	echo "got no result, should have found entry"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPSEARCH -H $URI2 -b "o=translucent" "(employeeType=consult*)" > $SEARCHOUT 2>&1
ATTR=`grep dn: $SEARCHOUT` > $NOWHERE 2>&1
if test -z "$ATTR" ; then
	echo "got no result, should have found entry"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing search: unconfigured remote filter..."
$LDAPSEARCH -H $URI2 -b "o=translucent" "(|(employeeType=foo)(carlicense=right))" > $SEARCHOUT 2>&1

ATTR=`grep dn: $SEARCHOUT` > $NOWHERE 2>&1
if test -n "$ATTR" ; then
	echo "got result $ATTR, should have been no result"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Dynamically configuring local slapd with translucent_remote..."

$LDAPMODIFY -D cn=config -H $URI2 -y $CONFIGPWF <<EOF
dn: olcOverlay={0}translucent,olcDatabase={$DBIX}$BACKEND,cn=config
changetype: modify
add: olcTranslucentRemote
olcTranslucentRemote: carLicense
EOF
RC=$?
if test $RC != 0 ; then
    echo "ldapmodify of dynamic config failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

echo "Testing search: configured remote filter..."
$LDAPSEARCH -H $URI2 -b "o=translucent" "(|(employeeType=foo)(carlicense=right))" > $SEARCHOUT 2>&1

ATTR=`grep dn: $SEARCHOUT` > $NOWHERE 2>&1
if test -z "$ATTR" ; then
	echo "got no result, should have found entry"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0