version 1.7, 2005/01/20 21:49:32
|
version 1.8, 2005/01/20 23:21:46
|
Line 1
|
Line 1
|
#! /bin/sh |
#! /bin/sh |
# $OpenLDAP: pkg/ldap/tests/scripts/relay,v 1.6 2005/01/19 22:49:24 ando Exp $ |
# $OpenLDAP: pkg/ldap/tests/scripts/relay,v 1.7 2005/01/20 21:49:32 ando Exp $ |
## This work is part of OpenLDAP Software <http://www.openldap.org/>. |
## This work is part of OpenLDAP Software <http://www.openldap.org/>. |
## |
## |
## Copyright 1998-2005 The OpenLDAP Foundation. |
## Copyright 1998-2005 The OpenLDAP Foundation. |
Line 148 changetype: modify
|
Line 148 changetype: modify
|
add: cn |
add: cn |
cn: Jane Qissapaolo Doe |
cn: Jane Qissapaolo Doe |
- |
- |
|
# This operation (delete of DN-valued attribute) triggered ITS#3498 |
|
delete: seeAlso |
|
- |
|
|
|
dn: cn=Jane Q. Doe,ou=Information Technology Division,ou=People,$BASEDN |
|
changetype: modify |
|
add: seeAlso |
|
seeAlso: cn=All Staff,ou=Groups,$BASEDN |
|
- |
|
|
dn: ou=Referrals,$BASEDN |
dn: ou=Referrals,$BASEDN |
changetype: add |
changetype: add |
Line 178 BASEDN="o=Example,c=US"
|
Line 187 BASEDN="o=Example,c=US"
|
echo "Modifying database \"$BASEDN\"..." |
echo "Modifying database \"$BASEDN\"..." |
$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ |
$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -h $LOCALHOST -p $PORT1 -w $PASSWD \ |
-M >> $TESTOUT 2>&1 << EOMODS |
-M >> $TESTOUT 2>&1 << EOMODS |
|
# These operations (updates with objectClass mapping) triggered ITS#3499 |
dn: cn=Added Group,ou=Groups,$BASEDN |
dn: cn=Added Group,ou=Groups,$BASEDN |
changetype: add |
changetype: add |
objectClass: groupOfNames |
objectClass: groupOfNames |
Line 248 echo "# attrs=\"'*' ref\"" >> $SEARCHOU
|
Line 258 echo "# attrs=\"'*' ref\"" >> $SEARCHOU
|
BASEDN="dc=example,dc=com" |
BASEDN="dc=example,dc=com" |
echo " base=\"$BASEDN\"..." |
echo " base=\"$BASEDN\"..." |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" "*" ref \ |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \ |
>> $SEARCHOUT 2>&1 |
>> $SEARCHOUT 2>&1 |
RC=$? |
RC=$? |
if test $RC != 0 ; then |
if test $RC != 0 ; then |
Line 260 fi
|
Line 270 fi
|
BASEDN="o=Example,c=US" |
BASEDN="o=Example,c=US" |
echo " base=\"$BASEDN\"..." |
echo " base=\"$BASEDN\"..." |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" "*" ref \ |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \ |
>> $SEARCHOUT 2>&1 |
>> $SEARCHOUT 2>&1 |
RC=$? |
RC=$? |
if test $RC != 0 ; then |
if test $RC != 0 ; then |
Line 272 fi
|
Line 282 fi
|
BASEDN="o=Esempio,c=IT" |
BASEDN="o=Esempio,c=IT" |
echo " base=\"$BASEDN\"..." |
echo " base=\"$BASEDN\"..." |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" "*" ref \ |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" -M "$FILTER" '*' ref \ |
>> $SEARCHOUT 2>&1 |
>> $SEARCHOUT 2>&1 |
RC=$? |
RC=$? |
if test $RC != 0 ; then |
if test $RC != 0 ; then |
Line 304 echo "Searching filter=\"$FILTER\""
|
Line 314 echo "Searching filter=\"$FILTER\""
|
echo " attrs=\"member\"" |
echo " attrs=\"member\"" |
echo " base=\"$BASEDN\"..." |
echo " base=\"$BASEDN\"..." |
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT |
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT |
echo "# attrs=\"seeAlso\"" >> $SEARCHOUT |
echo "# attrs=\"member\"" >> $SEARCHOUT |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
echo "# base=\"$BASEDN\"..." >> $SEARCHOUT |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" member \ |
$LDAPSEARCH -h $LOCALHOST -p $PORT1 -b "$BASEDN" "$FILTER" member \ |
>> $SEARCHOUT 2>&1 |
>> $SEARCHOUT 2>&1 |