New test profile
[nonrtric.git] / test / common / api_curl.sh
index 17f80a5..6058e08 100644 (file)
 #  ============LICENSE_END=================================================
 #
 
-# Generic function to query the agent/ECS via the REST or DMAAP interface.
-# Used by all other agent/ECS api test functions
+# Generic function to query the A1PMS/ICS via the REST or DMAAP interface.
+# Used by all other A1PMS/ICS api test functions
 # If operation sufffix is '_BATCH' the the send and get response is split in two sequences,
 # one for sending the requests and one for receiving the response
 # but only when using the DMAAP interface
 # REST or DMAAP is controlled of the base url of $XX_ADAPTER
-# arg: (PA|ECS|CR|RC GET|PUT|POST|DELETE|GET_BATCH|PUT_BATCH|POST_BATCH|DELETE_BATCH <url>|<correlation-id> [<file>]) | (PA|ECS RESPONSE <correlation-id>)
+# arg: (A1PMS|ICS|CR|RC GET|PUT|POST|DELETE|GET_BATCH|PUT_BATCH|POST_BATCH|DELETE_BATCH <url>|<correlation-id> [<file> [mime-type]]) | (A1PMS|ICS RESPONSE <correlation-id>)
+# Default mime type for file is application/json unless specified in parameter mime-type
 # (Not for test scripts)
 __do_curl_to_api() {
        TIMESTAMP=$(date "+%Y-%m-%d %H:%M:%S")
@@ -39,18 +40,19 @@ __do_curl_to_api() {
 
        paramError=0
        input_url=$3
+       fname=$4
     if [ $# -gt 0 ]; then
-        if [ $1 == "PA" ]; then
-                       __ADAPTER=$PA_ADAPTER
-                       __ADAPTER_TYPE=$PA_ADAPTER_TYPE
-            __RETRY_CODES=$AGENT_RETRY_CODES
-                       if [ $PMS_VERSION != "V1" ]; then
-                               input_url=$PMS_API_PREFIX$3
+        if [ $1 == "A1PMS" ]; then
+                       __ADAPTER=$A1PMS_ADAPTER
+                       __ADAPTER_TYPE=$A1PMS_ADAPTER_TYPE
+            __RETRY_CODES=$A1PMS_RETRY_CODES
+                       if [ $A1PMS_VERSION != "V1" ]; then
+                               input_url=$A1PMS_API_PREFIX$3
                        fi
-        elif [ $1 == "ECS" ]; then
-                       __ADAPTER=$ECS_ADAPTER
-                       __ADAPTER_TYPE=$ECS_ADAPTER_TYPE
-            __RETRY_CODES=$ECS_RETRY_CODES
+        elif [ $1 == "ICS" ]; then
+                       __ADAPTER=$ICS_ADAPTER
+                       __ADAPTER_TYPE=$ICS_ADAPTER_TYPE
+            __RETRY_CODES=$ICS_RETRY_CODES
                elif [ $1 == "CR" ]; then
                        __ADAPTER=$CR_ADAPTER
                        __ADAPTER_TYPE=$CR_ADAPTER_TYPE
@@ -75,17 +77,25 @@ __do_curl_to_api() {
                        __ADAPTER=$MR_STUB_ADAPTER
                        __ADAPTER_TYPE=$MR_STUB_ADAPTER_TYPE
             __RETRY_CODES=""
-        else
+        elif [ $1 == "DMAAPMR" ]; then
+                       __ADAPTER=$MR_DMAAP_ADAPTER_HTTP
+                       __ADAPTER_TYPE=$MR_DMAAP_ADAPTER_TYPE
+            __RETRY_CODES=""
+        elif [ $1 == "KAFKAPC" ]; then
+                       __ADAPTER=$KAFKAPC_ADAPTER
+                       __ADAPTER_TYPE=$KAFKAPC_ADAPTER_TYPE
+            __RETRY_CODES=""
+               else
             paramError=1
         fi
-               if [ $__ADAPTER_TYPE == "MR-HTTP" ]; then
+               if [ "$__ADAPTER_TYPE" == "MR-HTTP" ]; then
                        __ADAPTER=$MR_ADAPTER_HTTP
                fi
-               if [ $__ADAPTER_TYPE == "MR-HTTPS" ]; then
+               if [ "$__ADAPTER_TYPE" == "MR-HTTPS" ]; then
                        __ADAPTER=$MR_ADAPTER_HTTPS
                fi
     fi
-    if [ $# -lt 3 ] || [ $# -gt 4 ]; then
+    if [ $# -lt 3 ] || [ $# -gt 5 ]; then
                paramError=1
     else
                timeout=""
@@ -100,6 +110,10 @@ __do_curl_to_api() {
                fi
                if [ $# -gt 3 ]; then
                        content=" -H Content-Type:application/json"
+                       fname=$4
+                       if [ $# -gt 4 ]; then
+                               content=" -H Content-Type:"$5
+                       fi
                fi
                if [ $2 == "GET" ] || [ $2 == "GET_BATCH" ]; then
                        oper="GET"
@@ -108,15 +122,15 @@ __do_curl_to_api() {
                        fi
                elif [ $2 == "PUT" ] || [ $2 == "PUT_BATCH" ]; then
                        oper="PUT"
-                       if [ $# -eq 4 ]; then
-                               file=" --data-binary @$4"
+                       if [ $# -gt 3 ]; then
+                               file=" --data-binary @$fname"
                        fi
                        accept=" -H accept:application/json"
                elif [ $2 == "POST" ] || [ $2 == "POST_BATCH" ]; then
                        oper="POST"
                        accept=" -H accept:*/*"
-                       if [ $# -eq 4 ]; then
-                               file=" --data-binary @$4"
+                       if [ $# -gt 3 ]; then
+                               file=" --data-binary @$fname"
                                accept=" -H accept:application/json"
                        fi
                elif [ $2 == "DELETE" ] || [ $2 == "DELETE_BATCH" ]; then
@@ -129,7 +143,6 @@ __do_curl_to_api() {
                        if [ $# -ne 3 ]; then
                                paramError=1
                        fi
-                       #if [ $__ADAPTER == $__RESTBASE ] || [ $__ADAPTER == $__RESTBASE_SECURE ]; then
                        if [ $__ADAPTER_TYPE == "REST" ]; then
                                paramError=1
                        fi
@@ -141,20 +154,22 @@ __do_curl_to_api() {
     if [ $paramError -eq 1 ]; then
                ((RES_CONF_FAIL++))
         echo "-Incorrect number of parameters to __do_curl_to_api " $@ >> $HTTPLOG
-        echo "-Expected: (PA|ECS GET|PUT|POST|DELETE|GET_BATCH|PUT_BATCH|POST_BATCH|DELETE_BATCH <url> [<file>]) | (PA|ECS RESPONSE <correlation-id>)" >> $HTTPLOG
+        echo "-Expected: (A1PMS|ICS GET|PUT|POST|DELETE|GET_BATCH|PUT_BATCH|POST_BATCH|DELETE_BATCH <url> [<file> [mime-type]]) | (A1PMS|ICS RESPONSE <correlation-id>)" >> $HTTPLOG
         echo "-Returning response 000" >> $HTTPLOG
         echo "-000"
         return 1
     fi
-
-    #if [ $__ADAPTER == $__RESTBASE ] || [ $__ADAPTER == $__RESTBASE_SECURE ]; then
+       jwt=""
+       if [ ! -z "$KUBE_PROXY_CURL_JWT" ]; then
+               jwt=" -H "\""Authorization: Bearer $KUBE_PROXY_CURL_JWT"\"
+       fi
        if [ $__ADAPTER_TYPE == "REST" ]; then
         url=" "${__ADAPTER}${input_url}
         oper=" -X "$oper
         curlString="curl -k $proxyflag "${oper}${timeout}${httpcode}${accept}${content}${url}${file}
-        echo " CMD: "$curlString >> $HTTPLOG
-               if [ $# -eq 4 ]; then
-                       echo " FILE: $(<$4)" >> $HTTPLOG
+        echo " CMD: $curlString $jwt" >> $HTTPLOG
+               if [ $# -gt 3 ]; then
+                       echo " FILE: $(<$fname)" >> $HTTPLOG
                fi
 
                # Do retry for configured response codes, otherwise only one attempt
@@ -162,7 +177,11 @@ __do_curl_to_api() {
                while [ $maxretries -ge 0 ]; do
 
                        let maxretries=maxretries-1
-                       res=$($curlString)
+                       if [ ! -z "$KUBE_PROXY_CURL_JWT" ]; then
+                               res=$($curlString -H "Authorization: Bearer $KUBE_PROXY_CURL_JWT")
+                       else
+                               res=$($curlString)
+                       fi
                        retcode=$?
                        if [ $retcode -ne 0 ]; then
                                echo " RETCODE: "$retcode >> $HTTPLOG
@@ -190,12 +209,12 @@ __do_curl_to_api() {
     else
                if [ $oper != "RESPONSE" ]; then
                        requestUrl=$input_url
-                       if [ $2 == "PUT" ] && [ $# -eq 4 ]; then
-                               payload="$(cat $4 | tr -d '\n' | tr -d ' ' )"
+                       if [ $2 == "PUT" ] && [ $# -gt 3 ]; then
+                               payload="$(cat $fname | tr -d '\n' | tr -d ' ' )"
                                echo "payload: "$payload >> $HTTPLOG
                                file=" --data-binary "$payload
-                       elif [ $# -eq 4 ]; then
-                               echo " FILE: $(cat $4)" >> $HTTPLOG
+                       elif [ $# -gt 3 ]; then
+                               echo " FILE: $(cat $fname)" >> $HTTPLOG
                        fi
                        #urlencode the request url since it will be carried by send-request url
                        requestUrl=$(python3 -c "from __future__ import print_function; import urllib.parse, sys; print(urllib.parse.quote(sys.argv[1]))"  "$input_url")
@@ -238,7 +257,7 @@ __do_curl_to_api() {
                        echo " RESP: "$res >> $HTTPLOG
                        status=${res:${#res}-3}
                        TS=$SECONDS
-                       # wait of the reply from the agent/ECS...
+                       # wait of the reply from the A1PMS/ICS...
                        while [ $status -eq 204 ]; do
                                if [ $(($SECONDS - $TS)) -gt 90 ]; then
                                        echo " RETCODE: (timeout after 90s)" >> $HTTPLOG