summaryrefslogtreecommitdiffstats
path: root/tests/scripts/relay
blob: c0e618110fec64529f5023699737274632290872 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "Using $RELAY backend..."
echo ""

echo "Starting slapd on TCP/IP port $PORT1..."
echo "======== Starting slapd with $RELAY backend ========" >> $LOG1
. $CONFFILTER $BACKEND < $RELAYCONF > $CONF1
$SLAPD -f $CONF1 -h $URI1 -d $LVL >> $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$PID"

sleep 1

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Using ldapadd to populate the database..."
$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
	$LDIFORDERED > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

cat /dev/null > $SEARCHOUT

BASEDN="dc=example,dc=com"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Example,c=US"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Esempio,c=IT"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Beispiel,c=DE"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

#
# Do some modifications
#

BASEDN="o=Beispiel,c=DE"
echo "Modifying database \"$BASEDN\"..."
$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI1 -w $PASSWD \
	-M >> $TESTOUT 2>&1 << EOMODS
dn: cn=Added User,ou=Alumni Association,ou=People,$BASEDN
changetype: add
objectClass: OpenLDAPperson
cn: Added User
sn: User
uid: auser
seealso: cn=All Staff,ou=Groups,$BASEDN
homephone: +49 1234567890
drink: Beer
mail: auser@mail.alumni.example.com
telephonenumber: +49 1234-567-890
description: Just added in o=Beispiel,c=DE naming context

dn: cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN
changetype: modify
add: seeAlso
seeAlso: cn=Ursula Hampster,ou=Alumni Association,ou=People,$BASEDN
-
add: description
description: Just added self to seeAlso in $BASEDN virtual naming context
-

dn: cn=Mark Elliot,ou=Alumni Association,ou=People,$BASEDN
changetype: delete

dn: cn=John Doe,ou=Information Technology Division,ou=People,$BASEDN
changetype: modrdn
newrdn: cn=John P. Doe
deleteoldrdn: 1

dn: cn=Jane Doe,ou=Alumni Association,ou=People,$BASEDN
changetype: modrdn
newrdn: cn=Jane Q. Doe
deleteoldrdn: 1
newsuperior: ou=Information Technology Division,ou=People,$BASEDN

dn: cn=Jane Q. Doe,ou=Information Technology Division,ou=People,$BASEDN
changetype: modify
add: cn
cn: Jane Qissapaolo Doe
-
# This operation (delete of DN-valued attribute) triggered ITS#3498
delete: seeAlso
-

dn: cn=Jane Q. Doe,ou=Information Technology Division,ou=People,$BASEDN
changetype: modify
add: seeAlso
seeAlso: cn=All Staff,ou=Groups,$BASEDN
-

dn: ou=Referrals,$BASEDN
changetype: add
objectclass: referral
objectclass: extensibleObject
ou: Referrals
ref: ldap://localhost.localdomain/ou=Referrals,$BASEDN
description: Just added as ldap://localhost.localdomain:389/ou=Referrals,$BASEDN

dn: ou=Referrals,$BASEDN
changetype: modify
replace: ref
ref: ldap://localhost:9012/ou=Referrals,$BASEDN
-
add: description
description: ...and modified as ldap://localhost:9012/ou=Referrals,$BASEDN
-
EOMODS

RC=$?
if test $RC != 0 ; then
	echo "Modify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Example,c=US"
echo "Modifying database \"$BASEDN\"..."
$LDAPMODIFY -v -D "cn=Manager,$BASEDN" -H $URI1 -w $PASSWD \
	-M >> $TESTOUT 2>&1 << EOMODS
# These operations (updates with objectClass mapping) triggered ITS#3499
dn: cn=Added Group,ou=Groups,$BASEDN
changetype: add
objectClass: groupOfNames
objectClass: uidObject
cn: Added Group
member: cn=Added Group,ou=Groups,$BASEDN
uid: added

dn: cn=Another Added Group,ou=Groups,$BASEDN
changetype: add
objectClass: groupOfNames
cn: Another Added Group
member: cn=Added Group,ou=Groups,$BASEDN
member: cn=Another Added Group,ou=Groups,$BASEDN

dn: cn=Another Added Group,ou=Groups,$BASEDN
changetype: modify
add: objectClass
objectClass: uidObject
-
add: uid
uid: added
-

dn: cn=Added Group,ou=Groups,$BASEDN
changetype: modify
delete: objectClass
objectClass: uidObject
-
delete: uid
-
EOMODS

RC=$?
if test $RC != 0 ; then
	echo "Modify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Esempio,c=IT"
echo "Searching base=\"$BASEDN\"..."
echo "# searching base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

FILTER="(objectClass=referral)"
echo "Searching filter=\"$FILTER\""
echo "	attrs=\"'*' ref\""
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# 	attrs=\"'*' ref\"" >> $SEARCHOUT

BASEDN="dc=example,dc=com"
echo "	base=\"$BASEDN\"..."
echo "# 	base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Example,c=US"
echo "	base=\"$BASEDN\"..."
echo "# 	base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Esempio,c=IT"
echo "	base=\"$BASEDN\"..."
echo "# 	base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" -M "$FILTER" '*' ref \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Example,c=US"
FILTER="(seeAlso=cn=all staff,ou=Groups,$BASEDN)"
echo "Searching filter=\"$FILTER\""
echo "	attrs=\"seeAlso\""
echo "	base=\"$BASEDN\"..."
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# 	attrs=\"seeAlso\"" >> $SEARCHOUT
echo "# 	base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" seeAlso \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

FILTER="(uid=example)"
echo "Searching filter=\"$FILTER\""
echo "	attrs=\"uid\""
echo "	base=\"$BASEDN\"..."
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# 	attrs=\"uid\"" >> $SEARCHOUT
echo "# 	base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" uid \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

FILTER="(member=cn=Another Added Group,ou=Groups,$BASEDN)"
echo "Searching filter=\"$FILTER\""
echo "	attrs=\"member\""
echo "	base=\"$BASEDN\"..."
echo "# searching filter=\"$FILTER\"" >> $SEARCHOUT
echo "# 	attrs=\"member\"" >> $SEARCHOUT
echo "# 	base=\"$BASEDN\"..." >> $SEARCHOUT
$LDAPSEARCH -S '' -H $URI1 -b "$BASEDN" "$FILTER" member \
	>> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Search failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Filtering ldapsearch results..."
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
echo "Filtering original ldif used to create database..."
$LDIFFILTER < $RELAYOUT > $LDIFFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT
	
if test $? != 0 ; then
	echo "comparison failed - relay search/modification didn't succeed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

BASEDN="o=Example,c=US"
echo "Changing password to database \"$BASEDN\"..."
$LDAPPASSWD -H $URI1 -D "cn=Manager,$BASEDN" -w $PASSWD \
	-s $PASSWD "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \
	>> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Passwd ExOp failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Beispiel,c=DE"
echo "Binding with newly changed password to database \"$BASEDN\"..."
$LDAPWHOAMI -H $URI1 \
	-D "cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \
	-w $PASSWD >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "WhoAmI failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

BASEDN="o=Esempio,c=IT"
echo "Comparing to database \"$BASEDN\"..."
$LDAPCOMPARE -H $URI1 \
	"cn=Added User,ou=Alumni Association,ou=People,$BASEDN" \
	"seeAlso:cn=All Staff,ou=Groups,$BASEDN" >> $TESTOUT 2>&1
RC=$?
if test $RC != 6 && test $RC,$BACKEND != 5,null ; then
	echo "Compare failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS