summaryrefslogtreecommitdiffstats
path: root/tests/data/regressions/its9051/its9051
blob: ed7ee13faa698080b79494241c366a144a0c5831 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $ACCESSLOG = accesslogno; then
	echo "Accesslog overlay not available, test skipped"
	exit 0
fi

XDIR=$TESTDIR/srv

mkdir -p $TESTDIR

$SLAPPASSWD -g -n >$CONFIGPWF

ITS=9051
ITSDIR=$DATADIR/regressions/its$ITS


echo "Initializing server configuration for provider..."
	DBDIR=${XDIR}/db
	CFDIR=${XDIR}/slapd.d

mkdir -p ${XDIR} $DBDIR.1 $DBDIR.2 $CFDIR
. $CONFFILTER $BACKEND < $ITSDIR/slapd-provider.ldif > $CONFLDIF
$SLAPADD -F $CFDIR -n 0 -l $CONFLDIF
$SLAPADD -F $CFDIR -q -b $BASEDN -l $ITSDIR/db.ldif

KILLPIDS=
CFDIR=${XDIR}/slapd.d

echo "Starting provider slapd on TCP/IP URI $URI1"
$SLAPD -F $CFDIR -h $URI1 -d $LVL > $LOG1 2>&1 &

PID=$!
if test $WAIT != 0 ; then
	echo PID $PID
	read foo
fi
KILLPIDS="$PID $KILLPIDS"
sleep 1

echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Running ldapsearch to generate log ops..."
$LDAPSEARCH -D "$MANAGERDN" -w $PASSWD -s base -b $BASEDN -H $URI1 \
	'objectclass=*' > /dev/null 2>&1
RC=$?

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Changing to read ops only..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF > $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}accesslog,olcDatabase={1}$BACKEND,cn=config
changetype: modify
delete: olcAccessLogOps
olcAccessLogOps: writes

EOF
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed for server config ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Running ldapsearch to generate log ops..."
$LDAPSEARCH -D "$MANAGERDN" -w $PASSWD -s base -b $BASEDN -H $URI1 \
	'objectclass=*' > /dev/null 2>&1
RC=$?

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Changing to bind, search, compare ops only..."

$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF >> $TESTOUT 2>&1 <<EOF
dn: olcOverlay={0}accesslog,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcAccessLogOps
olcAccessLogOps: bind
olcAccessLogOps: compare
olcAccessLogOps: search

EOF

echo "Running ldapsearch to generate log ops..."
$LDAPSEARCH -D "$MANAGERDN" -w $PASSWD -s base -b $BASEDN -H $URI1 \
	'objectclass=*' > /dev/null 2>&1
RC=$?

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Running ldapcompare to generate log ops..."
$LDAPCOMPARE -D "$MANAGERDN" -w $PASSWD -H $URI1 \
    "uid=user.2,ou=user,$BASEDN" "uidNumber:1006" \
    >> $SEARCHOUT 2>&1
RC=$?
case $RC in
5)
	echo "ldapcompare returned FALSE ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
6)
	echo "ldapcompare returned TRUE ($RC)"
	;;
0)
	echo "ldapcompare returned success ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapcompare failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac
echo "" >> $SEARCHOUT

echo "Exporting accesslog database..."
$SLAPCAT -F $CFDIR -b cn=accesslog -l $TESTDIR/accesslogdb.ldif
RC=$?

test $KILLSERVERS != no && kill -HUP $KILLPIDS

# 1 root entry, 2 binds, 3 searches, 1 compare
count=7
if test $RC != 0 ; then
    echo ">>>>> Test failed"
else
    RC=`grep '^dn:' $TESTDIR/accesslogdb.ldif | wc -l`
    if test $RC != $count ; then
        echo ">>>>> Test failed: expected $count entries, got" $RC
        RC=1
    else
        echo ">>>>> Test succeeded"
        RC=0
    fi
fi

test $KILLSERVERS != no && wait

exit $RC