summaryrefslogtreecommitdiffstats
path: root/tests/data/regressions/its8616/its8616
blob: c8a11442ef75f09b816ac7fb79383fc5c1d0bcc9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $SYNCPROV = syncprovno; then
	echo "Syncrepl provider overlay not available, test skipped"
	exit 0
fi

echo ""
echo "  This test tracks a case where it was not possible to modify the syncprov overlay configuration"
echo "  when the provider is dynamically configured for replication."
echo "  See https://bugs.openldap.org/show_bug.cgi?id=8616 for more information"
echo ""

PRODIR=$TESTDIR/pro
CFPRO=$PRODIR/slapd.d

mkdir -p $TESTDIR $DBDIR1 $PRODIR $CFPRO

$SLAPPASSWD -g -n >$CONFIGPWF

ITS=8616
ITSDIR=$DATADIR/regressions/its$ITS

echo "Starting provider slapd on TCP/IP port $PORT1..."
. $CONFFILTER $BACKEND < $ITSDIR/slapd-provider.ldif > $CONFLDIF
$SLAPADD -F $CFPRO -n 0 -l $CONFLDIF
$SLAPD -F $CFPRO -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
	echo PID $PID
	read foo
fi
KILLPIDS="$PID"

sleep 1

echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Populating database on provider..."
$LDAPADD -D $MANAGERDN -H $URI1 -w $PASSWD << EOMODS >> $TESTOUT 2>&1
dn: dc=example,dc=com
changetype: add
objectClass: domain
objectClass: top
dc: example

dn: ou=LDAPRoles,dc=example,dc=com
objectClass: top
objectClass: organizationalUnit
ou: LDAPRoles

dn: dc=users,dc=example,dc=com
changetype: add
dc: users
objectClass: domain
objectClass: top

dn: uid=johndoe,dc=users,dc=example,dc=com
changetype: add
objectClass: inetOrgPerson
objectClass: top
sn: Doe
cn: Johndoe
uid: johndoe

dn: cn=replicator,ou=LDAPRoles,dc=example,dc=com
objectClass: top
objectClass: simpleSecurityObject
objectClass: organizationalRole
userPassword: secret
cn: replicator
EOMODS

RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

if [ "$SYNCPROV" = syncprovmod ]; then
	echo "Configuring syncprov module on the provider..."
	$LDAPADD -D cn=config -H $URI1 -y $CONFIGPWF <<EOF > $TESTOUT 2>&1
dn: cn=module,cn=config
objectClass: olcModuleList
cn: module
olcModulePath: $TESTWD/../servers/slapd/overlays
olcModuleLoad: syncprov.la
EOF
	RC=$?
	if test $RC != 0 ; then
		echo "ldapadd failed for moduleLoad ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi
fi

echo "Configuring replication on the provider..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >>$TESTOUT 2>&1
dn: olcOverlay={0}syncprov,olcDatabase={1}$BACKEND,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcConfig
objectClass: top
objectClass: olcSyncprovConfig
olcOverlay: {0}syncprov
olcSpSessionLog: 10000
olcSpCheckpoint: 100 10
EOF

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

echo "Setting olcSpNoPresent to TRUE on the provider..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >>$TESTOUT 2>&1
dn: olcOverlay={0}syncprov,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcSpNoPresent
olcSpNoPresent: TRUE
EOF

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

echo "Changing olcSpNoPresent to FALSE on the provider..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >>$TESTOUT 2>&1
dn: olcOverlay={0}syncprov,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcSpNoPresent
olcSpNoPresent: FALSE
EOF

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

echo "Changing olcSpNoPresent back to TRUE on the provider..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >>$TESTOUT 2>&1
dn: olcOverlay={0}syncprov,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcSpNoPresent
olcSpNoPresent: TRUE
EOF

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

echo "Setting olcSpReloadHint to TRUE on the provider..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >>$TESTOUT 2>&1
dn: olcOverlay={0}syncprov,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcSpReloadHint
olcSpReloadHint: TRUE
EOF

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

echo "Changing olcSpReloadHint to FALSE on the provider..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >>$TESTOUT 2>&1
dn: olcOverlay={0}syncprov,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcSpReloadHint
olcSpReloadHint: FALSE
EOF

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

echo "Changing olcSpReloadHint back to TRUE on the provider..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >>$TESTOUT 2>&1
dn: olcOverlay={0}syncprov,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcSpReloadHint
olcSpReloadHint: TRUE
EOF

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

echo
echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0