summaryrefslogtreecommitdiffstats
path: root/tests/scripts/lloadd/test003-cnconfig
blob: edf5801a8e233bcbc06a70e8dc21a91b6477ca74 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

mkdir -p $TESTDIR $DBDIR1 $DBDIR2

$SLAPPASSWD -g -n >$CONFIGPWF
echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf

if test $AC_lloadd = lloaddyes ; then
    echo "Load balancer module not available, skipping..."
    exit 0
fi

echo "Starting the first slapd on TCP/IP port $PORT2..."
. $CONFFILTER $BACKEND < $CONF > $CONF2
$SLAPADD -f $CONF2 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
    echo "slapadd failed ($RC)!"
    exit $RC
fi

echo "Running slapindex to index slapd database..."
$SLAPINDEX -f $CONF2
RC=$?
if test $RC != 0 ; then
    echo "warning: slapindex failed ($RC)"
    echo "  assuming no indexing support"
fi

$SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
PID2="$PID"
KILLPIDS="$PID"

echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
        '(objectclass=*)' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for slapd to start..."
    sleep $SLEEP1
done
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND < $CONFTWO > $CONF3
$SLAPADD -f $CONF3 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
    echo "slapadd failed ($RC)!"
    exit $RC
fi

echo "Running slapindex to index slapd database..."
$SLAPINDEX -f $CONF3
RC=$?
if test $RC != 0 ; then
    echo "warning: slapindex failed ($RC)"
    echo "  assuming no indexing support"
fi

echo "Starting second slapd on TCP/IP port $PORT3..."
$SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
PID3="$PID"
KILLPIDS="$KILLPIDS $PID"

sleep $SLEEP0

echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
        '(objectclass=*)' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for slapd to start..."
    sleep $SLEEP1
done
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Starting lloadd on TCP/IP port $PORT1..."
. $CONFFILTER $BACKEND < $LLOADDUNREACHABLECONF > $CONF1.lloadd
. $CONFFILTER $BACKEND < $SLAPDLLOADCONF > $CONF1.slapd
$SLAPD -f $CONF1.slapd -h $URI6 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$KILLPIDS $PID"

echo "Testing lloadd searching..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
        '(objectclass=*)' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for lloadd to start..."
    sleep $SLEEP1
done

if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi


echo "Testing cn=config searching..."
$LDAPSEARCH -H $URI6 -D cn=config -y $CONFIGPWF \
        -s sub -b "olcBackend={0}lload,cn=config" '(objectclass=*)'  > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Deleting backends"

for i in 1 2 3 4 ; do
    echo "cn={0}server "$i",olcBackend={0}lload,cn=config"
    $LDAPDELETE -H $URI6 -D cn=config -y $CONFIGPWF \
    "cn={0}server "$i",olcBackend={0}lload,cn=config" > /dev/null 2>&1
    RC=$?
    if test $RC != 0 ; then
           echo "deleting server failed ($RC)!"
           test $KILLSERVERS != no && kill -HUP $KILLPIDS
           exit $RC
    fi
done

echo "Testing cn=config searching..."
$LDAPSEARCH -H $URI6 -D cn=config -y $CONFIGPWF \
        -s sub -b "olcBackend={0}lload,cn=config" '(objectclass=*)' > /dev/null 2>&1


echo "# Testing exact searching..."

$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 52 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Testing adding Server "
$LDAPADD -D cn=config -H $URI6 -y $CONFIGPWF <<EOF > $TESTOUT 2>&1
dn: cn=server 7,olcBackend={0}lload,cn=config
objectClass: olcBkLloadBackendConfig
cn: server 7
olcBkLloadBackendUri: $URI3
olcBkLloadBindconns: 2
olcBkLloadMaxPendingConns: 3
olcBkLloadMaxPendingOps: 5
olcBkLloadNumconns: 3
olcBkLloadRetry: 5000
EOF
RC=$?
if test $RC != 0 ; then
    echo "ldapadd failed for cn=server 7 ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Verifying balancer operation..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for backend to start..."
    sleep $SLEEP1
done

echo "Testing bindconf modify"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadBindconf
olcBkLloadBindconf: bindmethod=simple timeout=0 network-timeout=0 binddn="cn=wrongmanager,dc=example,dc=com" credentials="secret"
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for bindconf ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "# Sending a search request..."

$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 52 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Restoring bindconf value"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadBindconf
olcBkLloadBindconf: bindmethod=simple timeout=0 network-timeout=0 binddn="cn=Manager,dc=example,dc=com" credentials="secret"
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for bindconf ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi


echo "Verifying balancer operation..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for backend to start..."
    sleep $SLEEP1
done

echo "Testing global attributes"
echo "Testing olcBkLloadMaxPDUPerCycle modify"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadMaxPDUPerCycle
olcBkLloadMaxPDUPerCycle: 2000
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for olcBkLloadMaxPDUPerCycle($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Sending a search request..."
$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Testing olcBkLloadSockbufMaxClient modify"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadSockbufMaxClient
olcBkLloadSockbufMaxClient: 20000
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for olcBkLloadSockbufMaxClient($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Sending a search request..."
$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Testing olcBkLloadSockbufMaxUpstream modify"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadSockbufMaxUpstream
olcBkLloadSockbufMaxUpstream: 200000
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for olcBkLloadSockbufMaxUpstream($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Sending a search request..."
$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Testing olcBkLloadIOTimeout modify"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadIOTimeout
olcBkLloadIOTimeout: 20000
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for olcBkLloadWriteTimeout($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Sending a search request..."
$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Testing backend attributes"
echo "Testing olcBkLloadBindconns modify"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: cn={0}server 7,olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadBindconns
olcBkLloadBindconns: 20
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for olcBkLloadBindconns($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Testing exact searching..."
$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi


echo "Testing olcBkLloadMaxPendingConns modify"
$LDAPMODIFY -D cn=config -H $URI6 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: cn={0}server 7,olcBackend={0}lload,cn=config
changetype: modify
replace: olcBkLloadMaxPendingConns
olcBkLloadMaxPendingConns: 30
EOF

RC=$?
if test $RC != 0 ; then
    echo "modify failed for olcBkLloadMaxPendingConns($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Testing exact searching..."
$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
    '(sn=jENSEN)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS


echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0