--- tests/scripts/relay 2004/12/30 21:29:59 1.3.2.1 +++ tests/scripts/relay 2005/01/20 18:04:07 1.3.2.2 @@ -1,8 +1,8 @@ #! /bin/sh -# $OpenLDAP: pkg/ldap/tests/scripts/relay,v 1.3 2004/12/30 14:10:31 ando Exp $ +# $OpenLDAP: pkg/ldap/tests/scripts/relay,v 1.3.2.1 2004/12/30 21:29:59 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2004 The OpenLDAP Foundation. +## Copyright 1998-2005 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -13,7 +13,7 @@ ## top-level directory of the distribution or, alternatively, at ## . -echo "Testing virtual naming context mapping with $RELAY backend..." +echo "Using $RELAY backend..." echo "" echo "Starting slapd on TCP/IP port $PORT1..." @@ -56,7 +56,7 @@ fi cat /dev/null > $SEARCHOUT BASEDN="dc=example,dc=com" -echo "searching base=\"$BASEDN\"..." +echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? @@ -67,7 +67,7 @@ if test $RC != 0 ; then fi BASEDN="o=Example,c=US" -echo "searching base=\"$BASEDN\"..." +echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? @@ -78,7 +78,7 @@ if test $RC != 0 ; then fi BASEDN="o=Esempio,c=IT" -echo "searching base=\"$BASEDN\"..." +echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? @@ -89,7 +89,7 @@ if test $RC != 0 ; then fi BASEDN="o=Beispiel,c=DE" -echo "searching base=\"$BASEDN\"..." +echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? @@ -104,7 +104,7 @@ fi # BASEDN="o=Beispiel,c=DE" -echo "modifying database \"$BASEDN\"..." +echo "Modifying database \"$BASEDN\"..." $LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ -M >> $TESTOUT 2>&1 << EOMODS dn: cn=Added User,ou=Alumni Association,ou=People,$BASEDN @@ -160,10 +160,10 @@ description: Just added as ldap://localh dn: ou=Referrals,$BASEDN changetype: modify replace: ref -ref: ldap://ldap.example.com:389/ou=Referrals,$BASEDN +ref: ldap://localhost:9010/ou=Referrals,$BASEDN - add: description -description: ...and modified as ldap://ldap.example.com:389/ou=Referrals,$BASEDN +description: ...and modified as ldap://localhost:9010/ou=Referrals,$BASEDN - EOMODS @@ -174,7 +174,7 @@ if test $RC != 0 ; then exit $RC fi -echo "searching base=\"$BASEDN\"..." +echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? @@ -185,7 +185,7 @@ if test $RC != 0 ; then fi BASEDN="o=Esempio,c=IT" -echo "searching base=\"$BASEDN\"..." +echo "Searching base=\"$BASEDN\"..." echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT $LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" >> $SEARCHOUT 2>&1 RC=$? @@ -196,7 +196,7 @@ if test $RC != 0 ; then fi FILTER="(objectClass=referral)" -echo "searching filter=\"$FILTER\"" +echo "Searching filter=\"$FILTER\"" echo " attrs=\"'*' ref\"" echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT echo "# attrs=\"'*' ref\"" >> $SEARCHOUT @@ -239,7 +239,7 @@ fi BASEDN="o=Example,c=US" FILTER="(seeAlso=cn=all staff,ou=Groups,$BASEDN)" -echo "searching filter=\"$FILTER\"" +echo "Searching filter=\"$FILTER\"" echo " attrs=\"seeAlso\"" echo " base=\"$BASEDN\"..." echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT @@ -268,7 +268,7 @@ if test $? != 0 ; then fi BASEDN="o=Example,c=US" -echo "changing password to database \"$BASEDN\"..." +echo "Changing password to database \"$BASEDN\"..." $LDAPPASSWD -h $LOCALHOST -p $PORT1 -D "cn=Manager,$BASEDN" -w $PASSWD \ -s $PASSWD "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \ >> $TESTOUT 2>&1 @@ -280,7 +280,7 @@ if test $RC != 0 ; then fi BASEDN="o=Beispiel,c=DE" -echo "binding with newly changed password to database \"$BASEDN\"..." +echo "Binding with newly changed password to database \"$BASEDN\"..." $LDAPWHOAMI -h $LOCALHOST -p $PORT1 \ -D "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \ -w $PASSWD >> $TESTOUT 2>&1 @@ -292,7 +292,7 @@ if test $RC != 0 ; then fi BASEDN="o=Esempio,c=IT" -echo "comparing to database \"$BASEDN\"..." +echo "Comparing to database \"$BASEDN\"..." $LDAPCOMPARE -h $LOCALHOST -p $PORT1 \ "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \ "seeAlso:cn=All Staff,ou=Groups,$BASEDN" >> $TESTOUT 2>&1